March 9, 2017 By Rahul Agarwal 2 min read

Privileged users are probably the greatest threats to your data security. These users literally have keys to your kingdom’s treasury of sensitive customer data and business-critical assets.

Five Steps to Become a Privileged Identity Management Pro

It is extremely important to properly track and monitor these privileged users because they can easily disrupt the most secure infrastructure, either unknowingly or on purpose. Below are five things to consider when planning your privileged identity management strategy.

1. Extend Privileged Account Management to Third-Party Vendors

While most companies recognize the importance of privileged identity management within the enterprise, they tend to ignore the risk that results from third parties accessing their IT systems.

There has been a marked increase in the number of data breaches attributed to third-party vendors. For this reason, you need to extend privileged user management to contractors, outsourced IT and other service providers. This essentially centralizes privileged identity management so you get a single view into the activities related to your privileged accounts.

2. Consider Multifactor Authentication

One of the easiest ways for a cybercriminal to access sensitive data is to use the login information of a privileged user. Using multifactor authentication to secure your privileged accounts will make it more difficult for attackers to leverage those credentials. It will also introduce a level of confidence, since threat actors cannot pretend to be you to gain access to your organization’s crown jewels.

3. Record Privileged Account Activity

You need to enforce and demonstrate compliance with industry regulations such as the Sarbanes-Oxley Act (SOX), the Payment Card Industry Data Security Standard (PCI DSS) and other business policies that protect data privacy and integrity. Recording and storing each privileged user’s session activity can provide clear audit visibility and facilitate forensic research in the event of a security incident.

4. Automate the Management of Shared Passwords

According to the “Centrify State of the Corporate Perimeter Survey Research Report,” 59 percent of IT decision-makers in the U.S. share access credentials with other employees, and 52 percent of IT employees share credentials with contractors at least somewhat often. This is a disturbing situation, especially if these credentials provide access to privileged accounts.

Shared credentials make it extremely difficult, if not impossible, to attribute the actions carried out on a particular account to an individual. IT professionals can help eliminate this anonymity by automating the management of shared passwords and using a credential vault.

5. Know Your Data and Know Your Users

Privileged accounts are the gateways to an organization’s high-value data. For that reason, they are prime targets for external fraudsters and malicious insiders alike. Abnormal activity involving this data is often the first observable indicator that an attack is in progress. It is extremely important for your data security and privileged identity management solution to talk to each other so you know what data is being accessed by a privileged user at any particular time.

What Do You Think?

If you want to know more about the typical problems your peers face in managing privileged accounts and the steps you need to take to overcome them, download our white paper, “Protect Your Organization From the People You Trust.”

More from Identity & Access

Taking the complexity out of identity solutions for hybrid environments

4 min read - For the past two decades, businesses have been making significant investments to consolidate their identity and access management (IAM) platforms and directories to manage user identities in one place. However, the hybrid nature of the cloud has led many to realize that this ultimate goal is a fantasy. Instead, businesses must learn how to consistently and effectively manage user identities across multiple IAM platforms and directories. As cloud migration and digital transformation accelerate at a dizzying pace, enterprises are left…

“Authorized” to break in: Adversaries use valid credentials to compromise cloud environments

4 min read - Overprivileged plaintext credentials left on display in 33% of X-Force adversary simulations Adversaries are constantly seeking to improve their productivity margins, but new data from IBM X-Force suggests they aren’t exclusively leaning on sophistication to do so. Simple yet reliable tactics that offer ease of use and often direct access to privileged environments are still heavily relied upon. Today X-Force released the 2023 Cloud Threat Landscape Report, detailing common trends and top threats observed against cloud environments over the past…

Artificial intelligence threats in identity management

4 min read - The 2023 Identity Security Threat Landscape Report from CyberArk identified some valuable insights. 2,300 security professionals surveyed responded with some sobering figures: 68% are concerned about insider threats from employee layoffs and churn 99% expect some type of identity compromise driven by financial cutbacks, geopolitical factors, cloud applications and hybrid work environments 74% are concerned about confidential data loss through employees, ex-employees and third-party vendors. Additionally, many feel digital identity proliferation is on the rise and the attack surface is…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today