A potential security risk lurks within every business, from the extensive enterprise computer network to the small business with a handful of synced desktops and laptops. This security hole can be attributed to administrator credentials. Plugging the hole is challenging because administrator accounts and their access credentials are essential to the security of the network. Still, they are often ignored.

Malicious or careless insiders can easily use administrator privileges to gain unlimited access to the network. Cybercriminals, who know all about administrator credentials, can crack weak or standardized administrator passwords to break into your system.

The Irony of Securing Administrator Credentials

The irony of this security risk is that administrator accounts were first developed as a basic security precaution against both user error and malicious intrusion. Most users do not need to perform system maintenance tasks such as installing software patches or modifying internal permissions, and they are usually happy to be relieved of the worry of accidentally causing system damage. Privileged administrator accounts shield most users from these complications and limit administrator powers to specific, trusted users.

But according to Infosec Island, administrator accounts and their credentials have proliferated in modern networks. A PC’s local operating system has an administrator account and password, but many network functions and services also have their own administrator credentials. As a result, it can be “tedious to locate, let alone update, all the local administrator accounts. And that doesn’t include the accounts used by tasks, services and COM objects on machines throughout the network. Consequently, many of these updates are never done,” InfoSec Island noted.

Worst of all, these network service administrator credentials are often given default factory settings that are never changed. The IT team may not even know that they exist.

Minimizing the Risk

Because this security risk takes multiple forms, several strategies must work in concert to protect against it. To minimize risks from insiders, organizations should disable computer ports for flash drives or CD-ROM drives whenever their use is not actually required.

Administrator passwords should be changed regularly. This is good practice for all passwords, but because administrator credentials are rarely used, it is all too easy to forget about them. Commercial tools for privileged identity management can automate the process of finding and managing those little-used administrator accounts. Still, the crucial first step in getting a handle on this security challenge is being aware that it exists across multiple administrator accounts.

More from Identity & Access

Taking the complexity out of identity solutions for hybrid environments

4 min read - For the past two decades, businesses have been making significant investments to consolidate their identity and access management (IAM) platforms and directories to manage user identities in one place. However, the hybrid nature of the cloud has led many to realize that this ultimate goal is a fantasy. Instead, businesses must learn how to consistently and effectively manage user identities across multiple IAM platforms and directories. As cloud migration and digital transformation accelerate at a dizzying pace, enterprises are left…

“Authorized” to break in: Adversaries use valid credentials to compromise cloud environments

4 min read - Overprivileged plaintext credentials left on display in 33% of X-Force adversary simulations Adversaries are constantly seeking to improve their productivity margins, but new data from IBM X-Force suggests they aren’t exclusively leaning on sophistication to do so. Simple yet reliable tactics that offer ease of use and often direct access to privileged environments are still heavily relied upon. Today X-Force released the 2023 Cloud Threat Landscape Report, detailing common trends and top threats observed against cloud environments over the past…

Artificial intelligence threats in identity management

4 min read - The 2023 Identity Security Threat Landscape Report from CyberArk identified some valuable insights. 2,300 security professionals surveyed responded with some sobering figures: 68% are concerned about insider threats from employee layoffs and churn 99% expect some type of identity compromise driven by financial cutbacks, geopolitical factors, cloud applications and hybrid work environments 74% are concerned about confidential data loss through employees, ex-employees and third-party vendors. Additionally, many feel digital identity proliferation is on the rise and the attack surface is…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today