A potential security risk lurks within every business, from the extensive enterprise computer network to the small business with a handful of synced desktops and laptops. This security hole can be attributed to administrator credentials. Plugging the hole is challenging because administrator accounts and their access credentials are essential to the security of the network. Still, they are often ignored.

Malicious or careless insiders can easily use administrator privileges to gain unlimited access to the network. Cybercriminals, who know all about administrator credentials, can crack weak or standardized administrator passwords to break into your system.

The Irony of Securing Administrator Credentials

The irony of this security risk is that administrator accounts were first developed as a basic security precaution against both user error and malicious intrusion. Most users do not need to perform system maintenance tasks such as installing software patches or modifying internal permissions, and they are usually happy to be relieved of the worry of accidentally causing system damage. Privileged administrator accounts shield most users from these complications and limit administrator powers to specific, trusted users.

But according to Infosec Island, administrator accounts and their credentials have proliferated in modern networks. A PC’s local operating system has an administrator account and password, but many network functions and services also have their own administrator credentials. As a result, it can be “tedious to locate, let alone update, all the local administrator accounts. And that doesn’t include the accounts used by tasks, services and COM objects on machines throughout the network. Consequently, many of these updates are never done,” InfoSec Island noted.

Worst of all, these network service administrator credentials are often given default factory settings that are never changed. The IT team may not even know that they exist.

Minimizing the Risk

Because this security risk takes multiple forms, several strategies must work in concert to protect against it. To minimize risks from insiders, organizations should disable computer ports for flash drives or CD-ROM drives whenever their use is not actually required.

Administrator passwords should be changed regularly. This is good practice for all passwords, but because administrator credentials are rarely used, it is all too easy to forget about them. Commercial tools for privileged identity management can automate the process of finding and managing those little-used administrator accounts. Still, the crucial first step in getting a handle on this security challenge is being aware that it exists across multiple administrator accounts.

More from Identity & Access

From federation to fabric: IAM’s evolution

15 min read - In the modern day, we’ve come to expect that our various applications can share our identity information with one another. Most of our core systems federate seamlessly and bi-directionally. This means that you can quite easily register and log in to a given service with the user account from another service or even invert that process (technically possible, not always advisable). But what is the next step in our evolution towards greater interoperability between our applications, services and systems?Identity and…

X-Force Threat Intelligence Index 2024 reveals stolen credentials as top risk, with AI attacks on the horizon

4 min read - Every year, IBM X-Force analysts assess the data collected across all our security disciplines to create the IBM X-Force Threat Intelligence Index, our annual report that plots changes in the cyber threat landscape to reveal trends and help clients proactively put security measures in place. Among the many noteworthy findings in the 2024 edition of the X-Force report, three major trends stand out that we’re advising security professionals and CISOs to observe: A sharp increase in abuse of valid accounts…

Web injections are back on the rise: 40+ banks affected by new malware campaign

8 min read - Web injections, a favored technique employed by various banking trojans, have been a persistent threat in the realm of cyberattacks. These malicious injections enable cyber criminals to manipulate data exchanges between users and web browsers, potentially compromising sensitive information. In March 2023, security researchers at IBM Security Trusteer uncovered a new malware campaign using JavaScript web injections. This new campaign is widespread and particularly evasive, with historical indicators of compromise (IOCs) suggesting a possible connection to DanaBot — although we…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today