May 15, 2018 By Michael Bunyard 3 min read

Privileged account management (PAM) is emerging as one of the hottest topics in cybersecurity — and it’s easy to understand why. Cybercriminals are relentless when it comes to finding and compromising their targets’ privileged credentials to gain unfettered access to critical assets.

An attacker with access to these credentials appears as a trusted user and can go undetected for months. Insider attacks can also inflict far more damage when the threat actors have access to privileged accounts.

Learn how to discover, manage, protect and audit privileged account access

Manage Privileged Accounts: What’s the Incentive?

The global average cost of a data breach is $3.62 million, so chief information security officers (CISOs) have plenty of incentive to manage access to privileged accounts robustly and comprehensively. However, market drivers for PAM solutions go beyond the risk of financial consequences due to a breach. Other factors include mandates from auditors and regulators, as well as the desire to increase operational efficiencies by leveraging cloud environments — which adds a layer of complexity when it comes to managing third-party access.

Given all this incentive to effectively manage privileged access, where do enterprises stand today? Shockingly, 54 percent of companies today still use paper or Excel to manage privileged credentials. With no shortage of commercially available solutions on the market, why are so many businesses continuing to use manual processes?

Two answers come to mind: Many vendors offer point solutions, such as password managers and session recorders, that only accomplish a portion of what is needed in (yet another) technology silo. Plus, more robust PAM solutions are often hard to deploy, unintuitive and not integrated with related critical technologies that enable security teams to manage privileged accounts holistically. Businesses looking to move beyond spreadsheets should consider new solutions to mitigate risks and gain a rapid return on investment.

Take Privileged Account Management to the Next Level

Best-in-class PAM solutions offer a comprehensive set of functionalities, integrate into the existing security ecosystem and are simple to deploy and use.

As a baseline, these tools help security teams:

  • Discover all instances of privileged user and application accounts across the enterprise.
  • Establish custom workflows for obtaining privileged access.
  • Securely store privileged credentials in a vault with check-in and check-out functionality.
  • Automatically rotate passwords when needed — either after every use, at regular intervals or when employees leave the company.
  • Record and monitor privileged session activity for audit and forensics.
  • Receive out-of-the-box and custom reports on privileged activity.
  • Enforce least privilege policies on endpoints.

By integrating a PAM solution with identity governance and administration (IGA) tools, security teams can unify processes for privileged and nonprivileged users. They can also ensure privileged users are granted appropriate access permissions based on similar users’ attributes (e.g., job role, department, etc.) and in accordance with the organization’s access policy. Events related to privileged access are sent to a security incident and event management (SIEM) platform to correlate alerts with other real-time threats, which helps analysts prioritize the riskiest incidents. Integration with user behavioral analytics (UBA) solutions, meanwhile, helps security teams identify behavioral anomalies, such as the issuance of a rarely used privilege.

Embracing a Holistic Approach to PAM

IBM Security Secret Server is a new next-generation privileged account management offering that protects privileged accounts from cybercriminals and insider threats, helps ensure compliance with evolving regulations and gives authorized employees access to the tools and information they need to drive productivity. The solution protects privileged accounts from abuse and misuse — and enables organizations to enforce least privilege policies and control applications to reduce the attack surface.

By investing in PAM tools that integrate seamlessly into the existing environment, organizations can put the full power of the security immune system behind the ongoing effort to protect sensitive access credentials from increasingly sophisticated threat actors. This enables security teams to move beyond inefficient, manual processes and embrace a holistic approach to privileged account management.

Read the ebook

More from Identity & Access

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

From federation to fabric: IAM’s evolution

15 min read - In the modern day, we’ve come to expect that our various applications can share our identity information with one another. Most of our core systems federate seamlessly and bi-directionally. This means that you can quite easily register and log in to a given service with the user account from another service or even invert that process (technically possible, not always advisable). But what is the next step in our evolution towards greater interoperability between our applications, services and systems?Identity and…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today