April 17, 2015 By Lisa Chavez 2 min read

When considering IT security, organizations should take a look at the websites for the National Institute of Standards and Technology, the Defense Information System Agency’s Security Technical Implementation Guides or the Center for Internet Security. There, they may find that understanding and translating their security recommendations to implementable practices can be overwhelming. While this is a worthwhile and important task, there are also more practical ways to ensure you are using IT security best practices in your business.

Separation of Duties

Make sure to separate duties within your IT organization. While this is a routine practice in finance, it is often overlooked in IT security. For example, make sure there is a designated person or team to verify system security settings for operating resource settings, such as file ownership, permissions and registry settings. This team should be able to obtain ad hoc reports of the system settings that need to be checked but should not have access to the servers on which the verification is being performed.

This provides a higher measure of IT security than simply trusting the server support teams to properly configure and enforce the appropriate settings. All deviations found by the security verification team should be documented and immediately corrected. Even more ideal is to have a separate team configure an endpoint management tool to immediately detect and remediate out-of-compliance conditions.

Least Privilege for Primary Controls

Apply the concept of least privilege to your primary controls. This means making sure the level of access to systems, tools and data in your IT environment is sufficient to enable all employees to perform their work — but no more than necessary. List and create profiles for each job category within your organization, then specify in detail the level of access needed in order to perform that job. Create detailed procedures with the level of access that must be granted to an employee in each profile. Be especially careful with the level of read/write access allowed.

For example, if you have a team that develops marketing materials, ensure it only has access to systems, applications and content containing information needed for this purpose. If some members of that team are responsible for publishing the materials, they may be allowed to have access to different systems and separate file and directory structures, or the type of access they are given may be write versus read. That way, there is accountability only with the publishing team for any changes made to these systems. This seems like an obvious practice, but many companies fail to thoroughly document profiles and associated work instructions. The next step is to automate ID creation using these profiles, which can further ensure correct access has been granted.

Secondary Controls for IT Security

Implement a secondary controls solution to supplement primary controls. When primary controls fail — and they will — secondary controls are essential. These are often overlooked due to cost and staffing pressures, which are almost always considered as overhead. Secondary controls activities should be executed on a regular schedule by employees who do not perform primary controls so they cannot be bypassed. Examples of secondary controls include verifying all user IDs are owned by active employees, verifying the correct level of system access and checking system and application logs for suspicious or unauthorized activities.

I hope this post has been helpful in providing some basic control points to focus on when securing your IT environment. Please tweet at me at @LisaChavez111 if you have comments or suggestions.

More from Identity & Access

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

From federation to fabric: IAM’s evolution

15 min read - In the modern day, we’ve come to expect that our various applications can share our identity information with one another. Most of our core systems federate seamlessly and bi-directionally. This means that you can quite easily register and log in to a given service with the user account from another service or even invert that process (technically possible, not always advisable). But what is the next step in our evolution towards greater interoperability between our applications, services and systems?Identity and…

X-Force Threat Intelligence Index 2024 reveals stolen credentials as top risk, with AI attacks on the horizon

4 min read - Every year, IBM X-Force analysts assess the data collected across all our security disciplines to create the IBM X-Force Threat Intelligence Index, our annual report that plots changes in the cyber threat landscape to reveal trends and help clients proactively put security measures in place. Among the many noteworthy findings in the 2024 edition of the X-Force report, three major trends stand out that we’re advising security professionals and CISOs to observe: A sharp increase in abuse of valid accounts…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today