November 15, 2016 By Rahul Agarwal 2 min read

The information security battleground is quickly moving inside the network. Given that the majority of data breaches are now being caused by insiders, most organizations recognize the importance of privileged identity management. But what about third parties? Third parties such as contractors, business partners and vendors are an important part of any organization’s IT ecosystem today.

Managing Third-Party Risk

This ecosystem continues to grow in scale and importance day by day. It’s no wonder that growing numbers of nontraditional employees are accessing your organization’s network, system and data. According to Bomgar’s “2016 Vendor Vulnerability Index,” security professionals reported than an average of 89 vendors access their networks every week.

At the same time, there is a marked increase in data breaches attributed to third-party vendors. According to the Ponemon Institute report “Data Risk in the Third-Party Ecosystem,” 73 percent of respondents reported an increase in the number of cybersecurity incidents involving vendors.

The Importance of Privileged Identity Management

In many cases, third-party vendors may have privileged access to your systems. Privileged users are typically granted administrative rights to manage business-critical resources like operating systems, databases and enterprise resource planning (ERP) systems. If these IDs are not properly managed, they can cause accountability and compliance issues and increase the risk of a data breach.

The problem gets compounded when privileged IDs and passwords are shared across individuals. This anonymity makes it difficult to tie an action or security breach back to a specific individual, resulting in problems with regulatory compliance. It’s extremely important to monitor the activities of such accounts so that accountability can be established in case there are any issues.

A Single Pane of Glass

You need a solution that can help you centralize privileged identity management through a single pane of glass, if you will. The solution should be capable of extending privileged user management to contractors, outsourced IT and other service provider without diminishing speed or ease of use. It should eliminate the need to share passwords and provide a mechanism to record session activity for clear audit visibility into the activities of privileged users.

IBM Security Privileged Identity Manager (PIM) protects, automates and audits the use of privileged identities to help thwart insider threats and improve security across the extended enterprise. It is specifically designed to tackle the challenges associated with managing and monitoring privileged access of the ever-expanding user population without sacrificing ease of use and user productivity.

See You in Vegas!

The 2016 Gartner Identity & Access Management Summit will be held from Nov. 29 to Dec. 1 at Caesars Palace in Las Vegas. Stop by the IBM Security booth (#301) anytime, and we will be glad to talk to you about the challenges you face in managing privileged access for your organization and beyond.

More from

Remote access risks on the rise with CVE-2024-1708 and CVE-2024-1709

4 min read - On February 19, ConnectWise reported two vulnerabilities in its ScreenConnect product, CVE-2024-1708 and 1709. The first is an authentication bypass vulnerability, and the second is a path traversal vulnerability. Both made it possible for attackers to bypass authentication processes and execute remote code.While ConnectWise initially reported that the vulnerabilities had proof-of-concept but hadn’t been spotted in the wild, reports from customers quickly made it clear that hackers were actively exploring both flaws. As a result, the company created patches for…

Evolving red teaming for AI environments

2 min read - As AI becomes more ingrained in businesses and daily life, the importance of security grows more paramount. In fact, according to the IBM Institute for Business Value, 96% of executives say adopting generative AI (GenAI) makes a security breach likely in their organization in the next three years. Whether it’s a model performing unintended actions, generating misleading or harmful responses or revealing sensitive information, in the AI era security can no longer be an afterthought to innovation.AI red teaming is emerging…

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today