Quantcast
Channel: CodeSection,代码区,网络安全 - CodeSec
Viewing all articles
Browse latest Browse all 12749

Businesses failing to secure privileged accounts

0
0

Most companies fail to secure the "keys to the kingdom," according to a new benchmark survey .

Last week, privileged account management (PAM) specialist Thycotic and research firm Cybersecurity Ventures released their 2016 State of Privileged Account Management security report, based on the responses of more than 500 IT security professionals who have participated in the Privileged Password Vulnerability Benchmark survey to date.

High priority, low compliance

While 80 percent of respondents indicated PAM security is a high priority for their organizations, and 60 percent said PAM security is required to demonstrate compliance with government regulations, 52 percent of participants received a failing grade on enforcement of proper privileged credential controls.

A big part of the problem, says Joseph Carson, a Certified Information Systems Security Professional (CISSP) responsible for EMEA Product Marketing and Global Strategic Alliances for Thycotic, is that the number of devices and systems with privileged credentials within the enterprise is expanding at a rapid rate. But 66 percent of organizations still rely on manual methods, like Excel spreadsheets, to manage privileged accounts.

"The large amount of devices that we're getting is so quickly accelerating that organizations are struggling to do the simple fundamentals," he says. "Every piece of networking equipment, switches, Internet of Things devices ― and organizations are doing things manually. If they're not managing it, they're leaving it as the default setting."

Privileged accounts mean machines, too

Organizations have a tendency to think of privileged accounts in terms of the people who are using them. But privileged accounts are also extended to machines and systems to allow them to interact.

[ Related: Organizations sloppy about securing privileged accounts ]

"Sometimes it's two to five times the number of systems that an organization has," Carson says. "If an organization has 1,000 systems, typically they have 2,000 to 5,000 privileged accounts. Every system that gets deployed comes with a default account."

They also get connected to service accounts to maintain the systems. Each virtual machine that gets deployed also receives privileges that frequently don't expire when the machine they're associated with get spun down. And if the VM is cloned those privileges get cloned along with them. The end result is that organizations typically have many rogue privileged accounts with access to their environment.

The benchmark survey found that 20 percent of organizations have never changed their default passwords on privileged accounts. Other failures to secure privileged accounts include the following:

30 percent of organizations still allow accounts and passwords to be shared. 40 percent of organizations use the same security for privileged accounts as standard accounts. 70 percent of organizations do not require approvals for creating new privileged accounts. 50 percent of organizations do not audit privileged account activity.

Privileged accounts are a favorite target for attackers because they unlock access to virtually all parts of a given network.

[ Related: 10 dumb security mistakes sys admins make ]

"Weak privileged account management is a rampant epidemic at large enterprises and governments globally," Steven Morgan, founder and CEO at Cybersecurity Ventures, said in a statement Wednesday. "Privileged accounts contain the keys to the IT kingdom, and they are a primary target for cybercriminals and hackers-for-hire who are launching increasingly sophisticated cyber-attacks on businesses and costing the world's economies trillions of dollars in damages. We expect the needle on automated PAM solutions adoption to move fairly quickly into the 50 percent range over the next two years."

The report recommends five steps to get privileged accounts under control:

Educate key stakeholders. Stakeholders need to understand why privileged account and access management security is urgent and essential. You can take the Privileged Password Vulnerability Benchmark to see how your organization stacks up against similar organizations. Discover privileged accounts. You can't protect something if you don't know exists. There are tools for both windows and Unix environments that will help you discover where privileged accounts are located across your entire enterprise environment. Automate management and security of privileged account passwords. It's extremely difficult to stay on top of the management of privileged accounts using manual processes. Steve Kahan, vice president of Thycotic, notes there are affordable PAM solutions available for organizations of any size. Adopt and implement security policies. The report recommends adopting and implementing security policies to ensure a least privilege strategy for account access. It notes that too many accounts have been granted broad and deep privileges, and compromise of such accounts opens your entire IT infrastructure to attack. Software tools can limit privileged access without affecting user productivity. Provide greater visibility. Automated PAM solutions can give your CISO greater visibility into your environment while also helping you demonstrate compliance in audits. Thycotic offers a free template for best practice privileged account security policies .

This story, "Businesses failing to secure privileged accounts" was originally published by CIO .


Viewing all articles
Browse latest Browse all 12749

Latest Images

Trending Articles





Latest Images