May 31, 2019 By Patrik Horemans 4 min read

In the past, the urgent need to secure privileged accounts has led organizations to implement a privileged access management (PAM) solution as a standalone track. Many companies have invested or are investing in products to help them secure access, get usage under control, provide detailed audit trails and implement processes.

Securing the use of these accounts is, and will remain, a good security practice. After all, a recent survey from Centrify revealed that more than 70 percent of breaches involved the abuse of privileged accounts in one way or another.

Today, however, companies are starting to understand that the management of access to privileged accounts should be an integral part of their overall identity and access management (IAM) strategy. This means it should be built into core IAM processes such as provisioning, deprovisioning, access risk mitigation and segregation of duties. Furthermore, the implementation of such a solution should be integrated into company security processes to gain visibility into risks across the landscape of both privileged and nonprivileged users, and be part of the business’s overall security monitoring and risk mitigation strategy as well.

A Life Cycle for Privileged Account Access

When you implement a PAM solution as a standalone project, you will often face the same challenges that you had before.

In other words, granting access to privileged accounts is not necessarily better than the manual process you had before, and will result in collecting more and more access rights over time, leaving you again in a vulnerable state with too much access. Administrators, developers and third parties need certain access levels to do their jobs, but PAM solutions alone age poorly through the life cycle of giving, maintaining and revoking access to privileged accounts. In fact, they rely on external processes, such as adding the right people to the right groups, either in the PAM solution or directories such as Active Directory.

There has to be a process around the PAM solution to manage the hygiene of access. Companies that do not have the proper automated processes in place will face an issue they had before: permission scope creep, or the expanding collection of access to privileged accounts over time by a user as a result of changing roles, jobs, departments, etc. The challenges these security teams had before with shared passwords and the management of personal administrative accounts are now moved to the access model for privileged accounts. This is why it’s crucial for organizations to implement an automated life cycle process for privileged account access.

Avoid Toxic Access Combinations That Lead to Risk

PAM solutions give you a simple way to know who can access and use privileged accounts. However, the combination of access to systems, devices and applications, as well as any related privileged accounts, often presents a risk to the enterprise.

For example, a user has access to an application that uses a database to store its data. That same user also has access to the privileged account to manage the database. As such, he or she will be able to change things in the database, circumventing the business and authorization controls from the application. If they also have access to the privileged account that manages the operating system, they could clear audit traces. This could be a toxic combination of access that should be avoided from a security and compliance perspective.

Toxic access combinations related to PAM solutions usually fall into three categories:

  1. Combinations related to the PAM solution itself, for example, the capability to create access to a privileged account and the capability to approve.
  2. Combinations related to the privileged account, for example, the capability to manage a server and the application running on it.
  3. Combinations related to business services and privileged accounts, such as in the example described above.

To avoid these toxic combinations of access, security teams should implement segregation of duties (SoD) controls. But these can only be implemented when you have adequate visibility into the access for both privileged and nonprivileged accounts. PAM solutions typically don’t have SoD enforcement capabilities and therefore another system, such as an identity governance tool, should be implemented.

To be able to implement SoD controls, you need visibility across privileged access and normal business user access. You will need a solution that can read and combine information from both sources.

Optimize Recertification Campaigns With Identity Governance Tools

Another area to consider, both as part of the access life cycle for privileged accounts and for compliance reasons, is the capability to recertify access to privileged accounts on a regular basis. PAM solutions typically don’t have this capability. Some companies use manual processes with spreadsheets and emails. While this might work, it is a cumbersome and error-prone process. It also provides little context on why someone would still need that access.

Integration with identity governance solutions can provide capabilities to automate regular recertification campaigns in an understandable business language so that approvers understand clearly what they are approving. Recertification campaigns will help companies to prove compliance as well. Proving compliance and maintaining clean and healthy access requires a solution that can automate recertification campaigns in an optimal way. Integrating campaign results with life cycle automation also improves efficiency and consistency.

By integrating a PAM solution with identity governance and administration (IGA) tools, you will get a holistic view across your enterprise over privileged and nonprivileged users. This will allow you to introduce processes across both domains and manage access seamlessly. It will help to analyze access and permissions, find anomalies, understand risk and consolidate audit and reporting capabilities. Risks such as segregation of duties can also be mitigated.

Integrating a PAM solution with an IGA tool will accomplish the following:

  • Access life cycle to avoid scope creep and good access hygiene.
  • Recertification campaigns to prove compliance.
  • SoD controls to avoid risks across privileged accounts and business infrastructure and applications.

Secure Your Privileged Access Management Solution by All Means

Finally, events related to privileged access should be processed by a security information and event management (SIEM) platform to compare indicators of compromise with other real-time threats to prioritize alerts by risk. User behavior analytics (UBA) can also help organizations flag unusual activity, such as high-risk behaviors or the granting of uncommon access levels.

On last consideration is the area of secured access to the PAM interface. Think about it: A PAM solution contains all the keys to the kingdom. A PAM user can access a whole bunch of privileged accounts during his or her work day. This also means that if a PAM user’s credentials are stolen, the thief has access to these privileged accounts and could have total control of the environment.

Therefore, it’s crucial to secure access to your privileged access management solution with capabilities such as multifactor authentication (MFA) and risk-based access controls. You want to avoid malicious access to your PAM solution — as well as your identity and access management system as a whole — by any and all means.

Register for this webinar to learn more about PAM

More from Identity & Access

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

From federation to fabric: IAM’s evolution

15 min read - In the modern day, we’ve come to expect that our various applications can share our identity information with one another. Most of our core systems federate seamlessly and bi-directionally. This means that you can quite easily register and log in to a given service with the user account from another service or even invert that process (technically possible, not always advisable). But what is the next step in our evolution towards greater interoperability between our applications, services and systems?Identity and…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today