December 7, 2018 By Katherine Cola 3 min read

The importance of implementing privileged access management (PAM) is undeniable. A user with privileged access holds the keys to the kingdom, access to the highly valuable and confidential information that is often targeted by cybercriminals and malicious insiders. In fact, Gartner listed PAM as the No. 1 project for security teams to explore in 2018.

“This project is intended to make it harder for attackers to access privileged accounts and should allow security teams to monitor behaviors for unusual access,” Gartner advises.

PAM tools are critically important and must work together with identity governance, authentication, and application, network and cloud security. But how are organizations doing with actually implementing PAM solutions?

Thycotic, a PAM provider and partner of IBM Security, released its “2018 Global State of Privileged Access Management Risk and Compliance” report earlier this year. The report revealed that privileged credentials are at great risk due to inadequate policies, poorly executed process and insufficient controls. There are major risk and compliance gaps in how organizations manage and secure their privileged accounts and access to sensitive systems, infrastructure and data. While most organizations acknowledge the important role PAM plays in their cybersecurity posture, a shocking 70 percent of organizations would fail an access controls audit, putting their privileged credentials at high risk.


Establish Consistent Access Control Processes

Organizations must develop consistent processes when granting access for employees to handle privileged accounts and passwords securely. This ensures that access is gained properly for privileged users. Without implementing consistent, repeatable access control processes, such as rotating passwords, enabling and revoking access, and making it easier to create risk and compliance reports, the organization is at risk.

As stated in the Thycotic report, 70 percent of organizations fail to fully discover privileged accounts, and 40 percent do nothing at all to discover these accounts. You cannot secure and manage what you do not know you have. Privileged accounts are often unknown, unmanaged and unprotected due to manual processes or error. There must be an established privileged account discovery process in place.

Audit and Track User Behavior

As Gartner noted, security teams should be able to monitor user behavior for unusual access. This is crucial, especially when it comes to privileged access. According to the Thycotic report, 63 percent of organizations do not track and alert on failed login attempts for privileged accounts.

All critical systems should have full audit logs to track logins and activities. Access to audit logs should be restricted, and they should be checked regularly and monitored for changes. Without auditing and tracking, there is no accountability for who is using these accounts and no way to properly analyze an incident and mitigate its damage.

Take Control of Your Privileged Access Management

Don’t get left in the dust. Build a proactive PAM program that doesn’t fall short on policies, processes and controls. A leading privileged access management solution should protect privileged accounts from cybercriminals and insider threats, help ensure compliance with evolving regulations, and give authorized employees access to the tools and information they need to drive productivity. Lastly, it should protect privileged accounts from misuse and enable organizations to enforce least privilege policies and control applications to reduce their attack surface.

Learn more about IBM Security Privilege Manager

More from Identity & Access

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

From federation to fabric: IAM’s evolution

15 min read - In the modern day, we’ve come to expect that our various applications can share our identity information with one another. Most of our core systems federate seamlessly and bi-directionally. This means that you can quite easily register and log in to a given service with the user account from another service or even invert that process (technically possible, not always advisable). But what is the next step in our evolution towards greater interoperability between our applications, services and systems?Identity and…

X-Force Threat Intelligence Index 2024 reveals stolen credentials as top risk, with AI attacks on the horizon

4 min read - Every year, IBM X-Force analysts assess the data collected across all our security disciplines to create the IBM X-Force Threat Intelligence Index, our annual report that plots changes in the cyber threat landscape to reveal trends and help clients proactively put security measures in place. Among the many noteworthy findings in the 2024 edition of the X-Force report, three major trends stand out that we’re advising security professionals and CISOs to observe: A sharp increase in abuse of valid accounts…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today