Skip to Main Content

You Can’t Get a Rain Check on Security

Before the pandemic, I shared a communal lunch table with a group of researchers and while making small talk, I asked how long they had been working on the drug they were discussing. There was a collective sigh and one of the researchers, who happened to be in her last trimester of pregnancy, leaned over, raised her left eyebrow, and said: “Drug discovery is like being pregnant for 66 months, only to be told in your last month that you have pseudocyesis – a false belief of being pregnant that is associated with objective signs and reported symptoms of pregnancy.” We all roared with laughter, but within every joke there is a kernel of truth.

There is only a 1 in 10 chance that a new drug will be approved and the path to finding a commercially viable drug is never swift nor is it easy. To ease the path to discovery and distribution, many pharmaceutical companies are creating global initiatives and consortiums to share best practices and resources. Increasingly, this interconnected, global web of people, technologies, and data sources have embraced cloud and digital technologies to seamlessly collaborate.


To create uniformity in infrastructure, improve data sharing, and lower overall IT costs, sophisticated virtual environments have been a game-changer for driving transparency and streamlining workflows. However, the benefits of virtual environments have created challenges, specifically as it relates to security. Recent estimates indicate that Pharma was the second most hacked industry and the average cost of a data breach was nearly $5.06 million.

While drug discovery can feel like a Herculean task, Pharma’s embrace of digital transformation has been a catalyst that has enabled pharmaceutical leaders to drive IT modernization and deliver on their predictive analytics strategies. As Pharma explores ways to improve operational intelligence, having a sophisticated identity access management (IAM) solution that has predictive capabilities will be essential in ensuring a project’s entire lifecycle is secure.

And while there are no one-size fits all IAM solutions, there are six capabilities that Pharma should consider.

  1. Self-service access request so that users can apply for access themselves.
  2. Access certification with artificial intelligence (AI) algorithms to ascertain what kind of access users need.
  3. Automated provisioning to applications based on users’ roles.
  4. Connectivity among applications and data sources.
  5. Scalability to accommodate multiple, complex roles per a single identity.
  6. A subscription model to lower overall IT investment costs.

Discussion