January 12, 2018 By Rick M Robinson 2 min read

User access credentials are prime targets for cyberthieves. Phishing and other social engineering attacks are all about obtaining access, and the advice you read about strong passwords and two-factor authentication is all about preventing bad actors from gaining access to your organization’s network.

But all user access is not created equal. What attackers really want is privileged access, such as administrator status. This access is what gives fraudsters the keys to the kingdom, which makes privileged identity management (PIM) a critical key to security. Unfortunately, according to recent data, organizations are not doing a good job of safeguarding these credentials.

Leaving the Keys in the Ignition

A study by One Identity revealed almost laughably bad practices regarding privileged access management. Nearly 1 in 5 organizations (18 percent) use paper logs to manage privileged credentials, while more than one-third (36 percent) rely on spreadsheets.

It gets worse: The vast majority (86 percent) of survey respondents indicated that they do not update privileged account passwords after using those accounts. Additionally, 40 percent said they leave default admin passwords for systems and infrastructure unchanged from the factory settings. For cyberthieves, this is roughly the equivalent to leaving your car with the keys in the ignition.

Keeping Sensitive Data Out of the Wrong Hands

Infosec Island noted that “the most severe breaches inevitably stem from powerful credentials (typically those logins used for administration) falling into the wrong hands.” The article detailed the key principles of privileged access management and outlined several things that organizations should be doing to keep credentials out of fraudsters’ hands, including:

  • Eliminating sharing of privileged credentials;
  • Holding individuals accountable for safeguarding these credentials;
  • Following a least privilege model for daily operations; and
  • Auditing the use of privileged credentials.

It’s important to note that the overwhelming majority of your users neither want nor need privileged access. In fact, most users don’t even know that administrator credentials and similar privileged accounts exist, let alone how to use them.

Your employees and other authorized users hate being barred from accessing websites and being prompted to come up with strong passwords. However, they normally don’t mind being denied privileged access because the last thing they want to do is mess with the system technically — they are happy to leave that stuff to IT.

Privileged Access Management Is Key to Robust Security

This is not to say that properly handling privileged access management is easy or free. Doing it right means taking time to think about how privileged access is handled. Large or complex networks might require a significant investment in tools to handle the mechanics and provide an audit trail, but improving privileged access management is one of the most critical steps organizations should take to minimize the risk of a serious, costly data breach.

Learn more about Privileged Account Management

More from Identity & Access

Taking the complexity out of identity solutions for hybrid environments

4 min read - For the past two decades, businesses have been making significant investments to consolidate their identity and access management (IAM) platforms and directories to manage user identities in one place. However, the hybrid nature of the cloud has led many to realize that this ultimate goal is a fantasy. Instead, businesses must learn how to consistently and effectively manage user identities across multiple IAM platforms and directories. As cloud migration and digital transformation accelerate at a dizzying pace, enterprises are left…

“Authorized” to break in: Adversaries use valid credentials to compromise cloud environments

4 min read - Overprivileged plaintext credentials left on display in 33% of X-Force adversary simulations Adversaries are constantly seeking to improve their productivity margins, but new data from IBM X-Force suggests they aren’t exclusively leaning on sophistication to do so. Simple yet reliable tactics that offer ease of use and often direct access to privileged environments are still heavily relied upon. Today X-Force released the 2023 Cloud Threat Landscape Report, detailing common trends and top threats observed against cloud environments over the past…

Artificial intelligence threats in identity management

4 min read - The 2023 Identity Security Threat Landscape Report from CyberArk identified some valuable insights. 2,300 security professionals surveyed responded with some sobering figures: 68% are concerned about insider threats from employee layoffs and churn 99% expect some type of identity compromise driven by financial cutbacks, geopolitical factors, cloud applications and hybrid work environments 74% are concerned about confidential data loss through employees, ex-employees and third-party vendors. Additionally, many feel digital identity proliferation is on the rise and the attack surface is…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today