July 22, 2015 By Veronica Shelley 2 min read

I gained some new insights into identity and access management (IAM) recently when I watched a 1950s science fiction movie titled “They Came from Outer Space.” The plot involved aliens disguising themselves as humans in order to move about freely and accomplish their mission (repairing their crashed spaceship). Initially, the impostors are undetected, but the real humans soon realize something is amiss. The aliens’ appearance is foolproof, so what tips off the humans that they aren’t what they seem?

It’s their behavior. George is caught staring directly into the sun without blinking, Fred refuses to eat food and Susan runs for miles across the hot desert wearing high heels and a chic cocktail dress. These and other unusual activities quickly reveal they aren’t human.

This storyline of people or aliens masquerading as others, usually someone familiar and trusted by the victim, has been used in countless movies and television shows. And typically the same method is used to unmask the impersonators: Their actions always give them away.

How to Stop the Masquerade

The movie reminded me that this approach can also be used to identify insider threats in your IT environment. While IAM solutions are broadly used to validate users and grant them appropriate access credentials, user authentication isn’t enough. Credentials and devices are easily stolen, privileged users and contractors often share passwords or accounts and some trusted users become malicious insiders.

Using IAM alone is not enough to verify that users are who they claim to be and are acting appropriately; you need to keep an eye on what they’re up to. IAM solutions often include user auditing and reporting capabilities, but you can take it up a notch with a security information and event management (SIEM) solution that can quickly and accurately identify user anomalies. For example, SIEM integration with IAM solutions brings additional visibility into user activities and strengthens identification of internal misuse by providing the context of who, and not just what, is accessing critical assets.

How Can Security Analytics Help?

By adding security intelligence and analytics to your IAM environment, you can uncover inappropriate user entitlements, activities and access requests that pose a security risk. The right solutions help enable organizations to:

  • Monitor user activity to help prevent targeted attacks;
  • Detect insider fraud involving privileged users;
  • Facilitate compliance with closed-loop analytics.

For example, if one of your privileged users, Sara, suddenly starts downloading confidential files at 3 a.m. or granting inappropriate access rights to other users, is it really Sara or someone who has stolen her credentials? In either case, the activities need to be stopped promptly before further damage can be done.

The ability of identity intelligence and behavioral analytics to pinpoint aberrant user behavior to help thwart insider threats, prevent security breaches and maintain security compliance.

IAM Tools Are a Vital Asset

In today’s online environment, with mobile and cloud-based access now considered business as usual, a digital identity is often the only tool available to verify who someone is. But as we’ve seen in our sci-fi example, stolen identities can mask an external attacker or a colleague who’s no longer trustworthy. You need to validate whether someone is a friend or foe and acting in the best interest of your organization.

Learn more about Mitigating Risks with Security Intelligence and Identity Assurance

More from Identity & Access

From federation to fabric: IAM’s evolution

15 min read - In the modern day, we’ve come to expect that our various applications can share our identity information with one another. Most of our core systems federate seamlessly and bi-directionally. This means that you can quite easily register and log in to a given service with the user account from another service or even invert that process (technically possible, not always advisable). But what is the next step in our evolution towards greater interoperability between our applications, services and systems?Identity and…

X-Force Threat Intelligence Index 2024 reveals stolen credentials as top risk, with AI attacks on the horizon

4 min read - Every year, IBM X-Force analysts assess the data collected across all our security disciplines to create the IBM X-Force Threat Intelligence Index, our annual report that plots changes in the cyber threat landscape to reveal trends and help clients proactively put security measures in place. Among the many noteworthy findings in the 2024 edition of the X-Force report, three major trends stand out that we’re advising security professionals and CISOs to observe: A sharp increase in abuse of valid accounts…

Web injections are back on the rise: 40+ banks affected by new malware campaign

8 min read - Web injections, a favored technique employed by various banking trojans, have been a persistent threat in the realm of cyberattacks. These malicious injections enable cyber criminals to manipulate data exchanges between users and web browsers, potentially compromising sensitive information. In March 2023, security researchers at IBM Security Trusteer uncovered a new malware campaign using JavaScript web injections. This new campaign is widespread and particularly evasive, with historical indicators of compromise (IOCs) suggesting a possible connection to DanaBot — although we…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today