Cyber Security

How to enhance security with a modern approach to PAM

In the recent Netwrix Hybrid Security Trends Report, it was revealed that 68 percent of organisations experienced a cyberattack within the last 12 months. More than four in 10 breaches (42 percent) originate through credential abuse, whether by external threat actors or malicious or negligent insiders. Moreover, privilege escalation is a vital tactic used in the course of many more attacks, since adversaries often need elevated access to reach vital data and systems or to maximise the reach of malware, such as ransomware.

One of the most effective and manageable ways to mitigate these risks is to take a modern and secure approach to privileged access management (PAM).

What is a modern PAM approach?

PAM solutions have long been used by companies across the globe to protect privileged credentials by storing them in a special vault. However, those credentials still exist 24 hours a day, 7 seven days a week, and therefore are at risk of being compromised by adversaries or misused by their owners.

Modern PAM solutions take a different approach, called zero standing privilege (ZSP). They replace standing privileged accounts with just-in-time (JIT) ephemeral accounts. That is, users are granted exactly the elevated access they need to complete a particular task, for only as long as needed to complete the task.

This strategy dramatically reduces the risk of highly privileged accounts being abused by either internal or external threat actors. Employees have elevated access, usually only for specific tasks, rather than a highly privileged account that they could misuse, either accidentally or intentionally, at any time. Adversaries who have slipped into the network will be unable to gain the privileged access they need to move laterally in the network in search of critical data and systems and to remain undetected and hide their tracks.

What is a modern PAM solution capable of?

So, what is it that makes modern PAM solutions so effective that privileged access is kept as close to zero as possible for all users? In general, the best solutions offer the following capabilities:

·  High productivity — The best modern PAM solutions provide an efficient request and approval workflow for just-in-time privileges. As a result, IT professionals and others who need elevated permissions to do their jobs can quickly and easily gain exactly the access they require, instead of losing productivity to a cumbersome process

·  Quick threat detection and response — An effective PAM solution will monitor and log all privileged activity, from individual mouse movements to file manipulations. Moreover, it will make that information available in easily intelligible dashboards and reports, both in real time and afterward, such as during investigations. As a result, organisations can spot threats in their early stages and make more informed response decisions

·  Individual accountability — Comprehensive auditing and reporting on privileged activity also enables organisations to hold individuals accountable for all of their actions, which can also be an effective deterrent for insider abuse and negligence

·  Secure outsourcing — Modern PAM solutions can reduce the risk from third parties who need admin-level rights in the network. Instead of being given risky standing accounts with elevated access, contractors and service providers can be granted only the rights they need to make the required changes, for only as long as needed to accomplish the tasks they have been assigned

·  Easier compliance — A modern PAM solution can help organisations achieve and prove their compliance with legislative mandates and industry standards that require strictly limiting access to sensitive data and systems

In short, a modern PAM solution enables organisations to implement a ZSP strategy that minimises the number of standing privileged accounts; instead, elevated access is granted only when absolutely necessary and only for as long as required. As a result, they can dramatically reduce the risk of legitimate credentials being abused by adversaries or misused by account owners. Therefore, with a modern PAM solution that offers an effective just-in-time workflow, organisations can achieve stronger security without compromising on business operations or IT team productivity.

Author

Related Articles

Back to top button