Americas

Asia

Oceania

Why intelligent privilege controls are essential for identity security

BrandPost By Amita Potnis
22 Mar 20235 mins
IT LeadershipSecurity

Identity Security based on intelligent privilege controls provides organizations with the added advantage of long-term durability, adaptability, and recoverability in the face of potential attacks.

istock 1220486974
Credit: iStock/Just_Super

Organizations are experiencing explosive growth in identities—both machine and human. In fact, machine identities now outnumber human identities 45:1. And in 2023, the total number of identities is expected to at least double. With new norms such as hybrid work, public cloud adoption and rapid innovation, the reality is that organizations are facing a constant onslaught of identity-related attacks like ransomware and phishing.

The solution for getting a handle on the chaos? Identity Security.

Identity Security is considered the bedrock of modern-day cyber resilience. It combines the strength of identity and access management (IAM), identity governance and administration (IG,A) and privileged access management (PAM). This combination of capabilities enables least privilege from enterprise endpoints to data centers to the cloud, allowing organizations to secure their digital assets and conduct business with confidence.

Privilege controls for any identity

Gone are the days when only the most privileged users had access to an organization’s most critical systems and sensitive data. The CyberArk 2022 Identity Security Threat Landscape Report indicates that over 52% of workforce identities have access to that level of information, which can lead to greater cyber risk. Subsequent CyberArk research indicates that 63% of 1,500 worldwide organizations were victims of at least one successful identity-related attack.

This, of course, is not a new trend. In its FY21 Risk Vulnerability Assessment (RVA) report, the Cybersecurity Infrastructure and Security Agency (CISA) indicated that in over 50% of organizations it assessed, attackers used valid accounts to gain initial access and elevate privileges to access to critical resources and sensitive data.

The numbers are staggering, but there are steps organizations can take to secure all identities with intelligent privilege controls such as just-in-time (JIT) access, session isolation and monitoring, and privilege elevation and delegation, as well as credentials and secrets management. These intelligent privilege controls must work in conjunction with one another to secure access for every identity. Continuous and constant monitoring and analysis of all activities of every identity allow organizations to detect and respond to unusual behavior.

Here’s a bit of a deeper look at the four critical intelligent privilege controls:

  1. Standing and just-in-time (JIT) access

Standing access provisioning grants users specific access privileges to resources. These access privileges are always available to users, regardless of whether they are required in the moment—or ever.

JIT access provisioning, on the other hand, grants users elevated access privileges in real time so they can perform necessary tasks. In other words, a user can access required resources for a specific duration to complete a task at hand—and then the access is revoked.

  1. Session isolation and monitoring

Session isolation creates separation between a user’s device and the resources they aim to access by routing traffic through a proxy server. In doing this, if an end user is attacked, the risk of compromising the system the user is accessing is reduced. Session monitoring, on the other hand, is a searchable recording of every user’s actions—down to the clicks during sessions within web applications, cloud consoles and other devices. When security teams combine session isolation and session monitoring, they can detect anomalous user activity and suspend risky sessions. This control can protect organizations’ most critical assets from malicious processes originating on endpoints. The more privileged (with higher access levels) the session, the more these controls become increasingly necessary in protecting an organization’s sensitive digital assets.

  1. Elevation and delegation

Overprovisioned or unregulated access for identities is a major cause of the abuse of sensitive data and potential breaches. That’s why it’s essential always to enforce least privilege and elevate the right amount of privilege for any identity to access critical resources. Authorized entities, such as managers or security admins, must delegate these elevated privileges based on business justification and approvals.

  1. Credentials and secrets management

Credentials like usernames and passwords are pieces of evidence that confirm an entity’s claimed identity. Credential management includes passwords/keys rotation, enforcing password policies, and consistently validating the authenticity of the entity requesting the access. Secrets management allows organizations to enforce similar security policies for non-human (machine) identities. Typically, these credentials and secrets are used to gain elevated privileges to perform a business task.

The benefits of intelligent privilege controls

Identity-related attacks are also growing more sophisticated. While most businesses operate under the “assume breach” mentality, it is equally important to be cyber resilient with a proactive, reactive, and predictive approach. The above-mentioned intelligent privilege controls enable security at scale, risk reduction, and unmatched cyber resilience by securing access for any identity.

The results of a robust Identity Security strategy speak for themselves. CyberArk research indicates that 60% of 1,500 respondents believe they can mitigate risk in an acceptable timeframe. Without a robust Identity Security strategy with the right tools, integrations, automation, and continuous monitoring and reporting, 80% of the respondents state they would require up to 15 additional cybersecurity staff.

Beyond these measurable benefits, Identity Security based on intelligent privilege controls provides organizations with the added advantage of long-term durability, adaptability, and recoverability in the face of potential attacks.

Don’t just manage identities. Secure them with a comprehensive Identity Security strategy based on intelligent privilege controls.

This post was authored by CyberArk and originally published on CyberArk.com.