May 15, 2018 By Michael Bunyard 3 min read

Privileged account management (PAM) is emerging as one of the hottest topics in cybersecurity — and it’s easy to understand why. Cybercriminals are relentless when it comes to finding and compromising their targets’ privileged credentials to gain unfettered access to critical assets.

An attacker with access to these credentials appears as a trusted user and can go undetected for months. Insider attacks can also inflict far more damage when the threat actors have access to privileged accounts.

Learn how to discover, manage, protect and audit privileged account access

Manage Privileged Accounts: What’s the Incentive?

The global average cost of a data breach is $3.62 million, so chief information security officers (CISOs) have plenty of incentive to manage access to privileged accounts robustly and comprehensively. However, market drivers for PAM solutions go beyond the risk of financial consequences due to a breach. Other factors include mandates from auditors and regulators, as well as the desire to increase operational efficiencies by leveraging cloud environments — which adds a layer of complexity when it comes to managing third-party access.

Given all this incentive to effectively manage privileged access, where do enterprises stand today? Shockingly, 54 percent of companies today still use paper or Excel to manage privileged credentials. With no shortage of commercially available solutions on the market, why are so many businesses continuing to use manual processes?

Two answers come to mind: Many vendors offer point solutions, such as password managers and session recorders, that only accomplish a portion of what is needed in (yet another) technology silo. Plus, more robust PAM solutions are often hard to deploy, unintuitive and not integrated with related critical technologies that enable security teams to manage privileged accounts holistically. Businesses looking to move beyond spreadsheets should consider new solutions to mitigate risks and gain a rapid return on investment.

Take Privileged Account Management to the Next Level

Best-in-class PAM solutions offer a comprehensive set of functionalities, integrate into the existing security ecosystem and are simple to deploy and use.

As a baseline, these tools help security teams:

  • Discover all instances of privileged user and application accounts across the enterprise.
  • Establish custom workflows for obtaining privileged access.
  • Securely store privileged credentials in a vault with check-in and check-out functionality.
  • Automatically rotate passwords when needed — either after every use, at regular intervals or when employees leave the company.
  • Record and monitor privileged session activity for audit and forensics.
  • Receive out-of-the-box and custom reports on privileged activity.
  • Enforce least privilege policies on endpoints.

By integrating a PAM solution with identity governance and administration (IGA) tools, security teams can unify processes for privileged and nonprivileged users. They can also ensure privileged users are granted appropriate access permissions based on similar users’ attributes (e.g., job role, department, etc.) and in accordance with the organization’s access policy. Events related to privileged access are sent to a security incident and event management (SIEM) platform to correlate alerts with other real-time threats, which helps analysts prioritize the riskiest incidents. Integration with user behavioral analytics (UBA) solutions, meanwhile, helps security teams identify behavioral anomalies, such as the issuance of a rarely used privilege.

Embracing a Holistic Approach to PAM

IBM Security Secret Server is a new next-generation privileged account management offering that protects privileged accounts from cybercriminals and insider threats, helps ensure compliance with evolving regulations and gives authorized employees access to the tools and information they need to drive productivity. The solution protects privileged accounts from abuse and misuse — and enables organizations to enforce least privilege policies and control applications to reduce the attack surface.

By investing in PAM tools that integrate seamlessly into the existing environment, organizations can put the full power of the security immune system behind the ongoing effort to protect sensitive access credentials from increasingly sophisticated threat actors. This enables security teams to move beyond inefficient, manual processes and embrace a holistic approach to privileged account management.

Read the ebook

More from Identity & Access

Taking the complexity out of identity solutions for hybrid environments

4 min read - For the past two decades, businesses have been making significant investments to consolidate their identity and access management (IAM) platforms and directories to manage user identities in one place. However, the hybrid nature of the cloud has led many to realize that this ultimate goal is a fantasy. Instead, businesses must learn how to consistently and effectively manage user identities across multiple IAM platforms and directories. As cloud migration and digital transformation accelerate at a dizzying pace, enterprises are left…

“Authorized” to break in: Adversaries use valid credentials to compromise cloud environments

4 min read - Overprivileged plaintext credentials left on display in 33% of X-Force adversary simulations Adversaries are constantly seeking to improve their productivity margins, but new data from IBM X-Force suggests they aren’t exclusively leaning on sophistication to do so. Simple yet reliable tactics that offer ease of use and often direct access to privileged environments are still heavily relied upon. Today X-Force released the 2023 Cloud Threat Landscape Report, detailing common trends and top threats observed against cloud environments over the past…

Artificial intelligence threats in identity management

4 min read - The 2023 Identity Security Threat Landscape Report from CyberArk identified some valuable insights. 2,300 security professionals surveyed responded with some sobering figures: 68% are concerned about insider threats from employee layoffs and churn 99% expect some type of identity compromise driven by financial cutbacks, geopolitical factors, cloud applications and hybrid work environments 74% are concerned about confidential data loss through employees, ex-employees and third-party vendors. Additionally, many feel digital identity proliferation is on the rise and the attack surface is…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today