10

Three Ways to Protect Your Privileged Information From a Growing Identities Prob...

 1 year ago
source link: https://devm.io/security/automation-identity-security
Go to the source link to view the article. You can view the picture content, updated content and better typesetting reading experience. If the link is broken, please click the button below to view the snapshot at that time.
neoserver,ios ssh client

Work with automation, not against it

Three Ways to Protect Your Privileged Information From a Growing Identities Problem

David Higgins

26. May 2023


The road to securing organisations starts with securing their privileged and sensitive information. But identity security has taken a back seat to maintaining business operations, with organisations prioritising IT and digital initiative investments.

Those prioritising remote or hybrid working, new digital services for customers and citizens, and increased outsourcing of remote vendors and suppliers — have created an explosion of human and machine identities, often running into the hundreds of thousands per organisation. That is why it’s critical to manage and secure all identities – and why it can be difficult to do so as new ones are generated rapidly.

And the list of challenges companies face is already over-long. Many organisations rely on manual processes to onboard users and manage their evolving access rights - a resource-intensive, time-consuming and error-prone approach involving a diverse collection of independent applications, directory stores and data repositories. While this is going on, increases in workloads, hours, stress levels and of course widening skills gaps are continuing to add pressure.

Whatever the solution is, it cannot involve adding another layer of complexity. The answer may lie in taking a step back to understand the gaps that exist in the current system of identity management.

Work with automation, not against it

A central principle should be giving users the least amount of authorisations possible to carry out only the tasks necessary for their jobs: the least privilege approach. For example, in SaaS systems, a risky action could compromise sensitive data. In that case, implementing least privilege is an effective step for identity security. However, many firms struggle to securely manage the identity lifecycles of their employees due to manual methods which are prone to error.

When new employees first join a company, they can sometimes wait days, even weeks, before being granted access to the IT systems, services, and applications they need to do their job. In a lot of cases, they can get impatient and use unofficial software, applications, services and devices. If an employee leaves the company, the IT team might need to manually go through a checklist of applications where they have to manually remove access. But, if the team member forgets to remove access for a certain app, or misses a critical step, the consequences could be serious. One missed step could let criminals exploit wrongly provisioned, overprivileged or orphaned accounts, which is something that attackers do regularly.

This is where automated identity security can help – seamlessly granting and removing access with minimum margin for error.

Three steps to tackling your cybersecurity deficiencies

Here are some steps you can take to bring a security-first approach to managing identities from a user’s start date to their last day:

Firstly, security teams need to create centralised lifecycle management policies, controls and capabilities. These need to be done using automated workflows for onboarding and offboarding employees whilst defining and enforcing each user’s unique roles, responsibilities, access rights and permissions.

This approach makes it easier for teams to avoid doing the same tasks over and over, which is often a source of human error. Integrating these processes with your HR software enables you to maintain consistency and accuracy between platforms.

Secondly, they need to integrate identities across cloud and on-premises applications and systems. This way, teams can quickly provide access to users when they need it, adjust it as roles or risks evolve, and remove it when users leave the company.

Automated workflows help prevent privilege creep and orphaned accounts that attackers often take advantage of to launch attacks, steal data and more.

Lastly, security teams need to embrace real-time insight into potential risks — and the ability to take action. Identity security teams can do this with automated tools that track areas such as application usage, failed login attempts, unused accounts and external threat data.

As an ever-expanding attack surface, rapidly proliferating identities and lagging cybersecurity investment collectively expose organisations to higher levels of cybersecurity risk, this three-part approach provides a scalable form of visibility and control through automated workflows. With greater access to automation, performance can be greatly improved to such an extent that you can lessen risky actions by users and breach attempts.

What’s more, introducing automation would make it possible for identity security to be managed without having to stretch your IT and security teams, and without the risk of human error. Security and IT teams can use the time freed up to examine supplemental security measures and strategies to make sure your organisation has a layered cyber defence plan.

David Higgins
David Higgins

David Higgins is EMEA Technical Director at CyberArk. Since joining CyberArk in 2010, David has worked to help the world’s leading – and most complex – organisations secure and protect their privileged access.


About Joyk


Aggregate valuable and interesting links.
Joyk means Joy of geeK