You have to understand what the advantage of the adversary is.
In this specific game, it measures the probability of the adversary $\mathcal{A}$ to distinguish between the two challenge messages $m_0$ and $m_1$.
Let's say that the adversary can distinguish the encryption of two given messages with probability $\frac{1}{\lambda^2}$. It means that at each independent attack, $\mathcal{A}$ has probability $\frac{1}{\lambda^2}$ of breaking the IND-CPA security of the scheme. Therefore, we can expect that in (about) $\lambda^2$ tentatives, $\mathcal{A}$ will break the IND-CPA security.
Now, replace $\lambda^2$ by any polynomial and repeat the argument: if the advantage is $\frac{1}{p(\lambda)}$, then $\mathcal{A}$ can "break" the scheme with roughly $p(\lambda)$ tentatives, or, in other words, executing only a polynomial number of operations (since each attack is also polynomial bounded...).
And this is what we don't want! We want any attacker to take super polynomial time to attack the scheme (usually, exponential time).
Therefore, the advantage of $\mathcal{A}$ has to be smaller than $\frac{1}{p(\lambda)}$, for any polynomial $p(\lambda)$, so that any attack takes time bigger than any polynomial $p(\lambda)$.
But for each given polynomial, we just do that requirement about the advantage asymptotically, this is why we talk about $\lambda > N_p$.
For instance, if the advantage of $\mathcal{A}$ is $\frac{1}{2^\lambda}$, then, this scheme is IND-CPA secure, but this advantage is still bigger than inverse polynomial functions for some values of $\lambda$. For instance, $\frac{1}{2^\lambda} > \frac{1}{\lambda^{10}}$ for some values of $\lambda$, but that is ok, because if we choose, for example, $N_p = 64$, then, for all $\lambda > N_p$, we will have $\frac{1}{2^\lambda} < \frac{1}{\lambda^{10}}$.