SlideShare a Scribd company logo
1 of 40
Download to read offline
Revisiting Privileged
Access in Today’s
Threat Landscape
LANCE PETERMAN
@LPETERMAN
About Me
 IAM Strategy & Platform Lead at
Merck
 Also, Teach Software Architecture
& Design at UNC-Charlotte
 Also, Board & Founding member
of IDPro
 Opinions are my own
 Twitter: @lpeterman
Why we can’t get a
Perfect 10 in the Vault
3 years ago…
My use case…
Existing &
Emergent
Patterns
Existing &
Emergent
Patterns
How Privilege
is (mis)Used
How Privilege
is (mis)Used
New
Responses
New
Responses
Existing &
Emergent
Patterns
Existing &
Emergent
Patterns
PAM Reference Architecture (2015)
8
Password
Vault
Session
Management
& Recording
PAM Policy
Management
Discovery &
Policy
Enforcement
Session Review
Privileged Access Management
SRM/Ticketing WorkflowPolicy Store
Logging &
Audit
SIEM /
Analytics
CMDB /
Change
Management
Information Technology Resources
Access
Certification
Identity
Management
Non-person
Credential
Management
Identity &
Access
Management
PAM Reference Architecture
9
Access
Certification
Identity
Management
Non-person
Credential
Management
Identity &
Access
Management
SRM/Ticketing WorkflowPolicy Store
Logging &
Audit
SIEM
CMDB /
Change
Management
Information Technology & InfoSec Resources
**Analytics/
AI/ML
SOC
Credential
Vault
Session
Management
& Recording
PAM Policy
Management
Discovery &
Policy
Enforcement
Session Review
Privileged Access Management
Secret/Key
Management
EPM
Vaulting
Session Management
Local Admin Management/EPM
Secrets/Key Management
• Market is fragmented here – AWS, Ansible, Chef, CyberArk…lots more
• Does this belong in IAM? Similar challenge with CIAM for many
enterprises
Other Patterns/Approaches
• Elevation vs. Vaulting for person accounts
• Analytics…got a minute, or 90?
How Privilege
is (mis)Used
How Privilege
is (mis)Used
June 27, 2017 6am EDT
NotPetya
MimiKatz “cute kitten”
• “Swiss army knife” (or multi-tool) of Windows credentials
• Needs local admin for ‘most’ functions
• Leverages weaknesses/features in:
• LSASS - Local Security Authority Subsystem Service – credentials stored in memory
after use
• Can leverage credentials stored as (depending on OS level):
• Kerberos tickets
• NTLM password hashes
• LM password hashes
• Clear-text passwords
• GREAT Resource for understanding MimiKatz – ADSecurity.org
Other Windows OS/protocol threats
• Kerberoasting
• Vulnerabilities in Kerberos (UN)Constrained Delegation
(KCD)
• GPO Permissions
• Do you really know where your privileges are…
• Notice that little of this is explicitly identity related? Or is it?
Secrets
Revealed
IOT Exploits
Insider threat is
still a thing…
New
Responses
New
Responses
Technology ‘Arrows’
• Use EPM or similar tools to reduce/eliminate local admin privileges wherever
possible
• If you don’t have secrets/key management, explore the need. Talk to your
vendors.
• Have an IoT platform? Find out, explore gateways for segmentation
• Consider automated tools for privileged account discovery
• Reduce privilege ‘scale’ through segmentation
• Eliminate credential caching where possible
• MFA for sensitive internal apps, even regular users
• Consider analytics for privilege abuse use cases but make sure you get the
data
Process ‘Arrows’
• Reduce privilege ‘scale’ through segmentation (ex: SCCM
admins), including number of admins per server
• Eliminate credential caching where possible
• Consider software updates a threat vector (supply chain attack)
• Leverage Least Privilege (LPM)wherever possible (see people
arrows)
• Defense in depth should be a mindset, look beyond Layer 7 for
solutions
• Embed security & identity in your SDLC
• Same for Change Management (CMDB is your most important
identity asset)
People ‘Arrows’
• Partner with Developers on Secrets & Local Admin
• Partner with InfoSec on expanding privilege analysis, focus
on LPM, and Defense in Depth
• Partner with the business on identifying your high value
assets (HVA), know what you’re protecting and why
• Partner with everyone on MFA – pierce the veil on how it
can be used and reduce friction
• Prioritize activities based on risk
Resources
• 2015 Talk - https://youtu.be/1HA2N_4c2jw
• Local Admin rights blog post -
https://identitybytes.com/index.php/2018/03/20/applying-a-rheostat-to-
local-admin-rights/
• Secrets compromised - https://threatpost.com/22k-open-vulnerable-
containers-found-exposed-on-the-net/132898/
• IoT compromised -
https://www.bleepingcomputer.com/news/security/someone-is-taking-over-
insecure-cameras-and-spying-on-device-owners/
• MimiKatz - https://www.wired.com/story/how-mimikatz-became-go-to-
hacker-tool/
• ADSecurity.org Guide to MimiKatz - https://adsecurity.org/?page_id=1821
Thank You!!!
Backup Slides
What is Privileged Access Management?
Privileged access: is
defined as any feature or
facility of a multi-user
information system that
enables the user to
override system or
application controls (e.g.
Administrator, Root, or
similar high-level privileges)
What is Privileged Access Management?
37
Privileged accounts or identities
•Hold special or extra permissions
within a system, application or
database
•These accounts can grant
broad access to underlying
business information in systems
•Ideally, only used by authorized
individuals when elevated
privileges are required to fix
urgent problems, or…
•Misuse can significantly affect
the organizations business (risk)*
What is
Privileged
Access
Management?
The use of privileged accounts should be
managed and the password monitored
when stored digitally. Privileged account
activity should be logged and traceable
to a unique user.
38
What is Privileged Access Management?
Unique
Monitore
d
Manage
d
PAM
What does that tell us?
• The threat landscape is changing…DAILY
• “The compromise of privileged access is a key stage in
100% of all advanced attacks.” – CyberSheath Report
4/13 3
• This is the critical attack vector for internal and external
threats
• 45% of hackers directly target privileged credentials -
Thycotic
• Verizon DBIR – “97% of all breaches are preventable
through basic and intermediate controls.”
• 43% of respondents in a 2012 survey did not have a PAM
practice or wasn’t sure if they did
The Practice of Privileged Access
Management (PAM)
• Designed to answer:
• Who/what has Privileged access
• When it was used
• Where it was used from
• What was done
• Technology is only One part of the
equation – People & Process are
essential
• Has to be part of your governance
process, not just a one off
enrollment*

More Related Content

What's hot

Con8813 securing privileged accounts with an integrated idm solution - final
Con8813 securing privileged accounts with an integrated idm solution - finalCon8813 securing privileged accounts with an integrated idm solution - final
Con8813 securing privileged accounts with an integrated idm solution - finalOracleIDM
 
The 7 Layers of Privileged Access Management
The 7 Layers of Privileged Access ManagementThe 7 Layers of Privileged Access Management
The 7 Layers of Privileged Access Managementbanerjeea
 
Managing privileged account security
Managing privileged account securityManaging privileged account security
Managing privileged account securityRaleigh ISSA
 
Privleged Access Management
Privleged Access ManagementPrivleged Access Management
Privleged Access ManagementLance Peterman
 
Dodging IT Sneak Attacks with Proactive Measures in Spiceworks
Dodging IT Sneak Attacks with Proactive Measures in SpiceworksDodging IT Sneak Attacks with Proactive Measures in Spiceworks
Dodging IT Sneak Attacks with Proactive Measures in SpiceworksAuskosh
 
Privileged accesss management for den csa user group CA Technologies
Privileged accesss management for den csa user group CA TechnologiesPrivileged accesss management for den csa user group CA Technologies
Privileged accesss management for den csa user group CA TechnologiesTrish McGinity, CCSK
 
Identity & Access Management - Securing Your Data in the 21st Century Enterprise
Identity & Access Management - Securing Your Data in the 21st Century EnterpriseIdentity & Access Management - Securing Your Data in the 21st Century Enterprise
Identity & Access Management - Securing Your Data in the 21st Century EnterpriseLance Peterman
 
Identity and Access Management 101
Identity and Access Management 101Identity and Access Management 101
Identity and Access Management 101Jerod Brennen
 
Using Custom Permissions to Simplify Security
Using Custom Permissions to Simplify SecurityUsing Custom Permissions to Simplify Security
Using Custom Permissions to Simplify SecurityDaniel Peter
 
How to Leverage SaaS Apps with Minimal Risk
How to Leverage SaaS Apps with Minimal RiskHow to Leverage SaaS Apps with Minimal Risk
How to Leverage SaaS Apps with Minimal RiskJumpCloud
 
Dell Quest TPAM Privileged Access Control
Dell Quest TPAM Privileged Access ControlDell Quest TPAM Privileged Access Control
Dell Quest TPAM Privileged Access ControlAidy Tificate
 
2013 12 18 webcast - building the privileged identity management business case
2013 12 18 webcast - building the privileged identity management business case2013 12 18 webcast - building the privileged identity management business case
2013 12 18 webcast - building the privileged identity management business casepmcbrideva1
 
Sap security course syllabus
Sap security course syllabusSap security course syllabus
Sap security course syllabusHari Sankar
 
What to Expect in 2016: Top 5 Predictions for Security and Access Control
What to Expect in 2016: Top 5 Predictions for Security and Access ControlWhat to Expect in 2016: Top 5 Predictions for Security and Access Control
What to Expect in 2016: Top 5 Predictions for Security and Access ControlSecureAuth
 
Identity and Security in the Cloud
Identity and Security in the CloudIdentity and Security in the Cloud
Identity and Security in the CloudRichard Diver
 
Dynamics - Administre sus usuarios, roles y perfiles en SAP
Dynamics - Administre sus usuarios, roles y perfiles en SAPDynamics - Administre sus usuarios, roles y perfiles en SAP
Dynamics - Administre sus usuarios, roles y perfiles en SAPTomas Martinez
 
Application security (APP) and CRM or ERP extension solutions
Application security (APP) and CRM or ERP extension solutionsApplication security (APP) and CRM or ERP extension solutions
Application security (APP) and CRM or ERP extension solutionscharly simon
 

What's hot (20)

Con8813 securing privileged accounts with an integrated idm solution - final
Con8813 securing privileged accounts with an integrated idm solution - finalCon8813 securing privileged accounts with an integrated idm solution - final
Con8813 securing privileged accounts with an integrated idm solution - final
 
The 7 Layers of Privileged Access Management
The 7 Layers of Privileged Access ManagementThe 7 Layers of Privileged Access Management
The 7 Layers of Privileged Access Management
 
Managing privileged account security
Managing privileged account securityManaging privileged account security
Managing privileged account security
 
Privleged Access Management
Privleged Access ManagementPrivleged Access Management
Privleged Access Management
 
Dodging IT Sneak Attacks with Proactive Measures in Spiceworks
Dodging IT Sneak Attacks with Proactive Measures in SpiceworksDodging IT Sneak Attacks with Proactive Measures in Spiceworks
Dodging IT Sneak Attacks with Proactive Measures in Spiceworks
 
Privileged accesss management for den csa user group CA Technologies
Privileged accesss management for den csa user group CA TechnologiesPrivileged accesss management for den csa user group CA Technologies
Privileged accesss management for den csa user group CA Technologies
 
Threats
ThreatsThreats
Threats
 
Identity & Access Management - Securing Your Data in the 21st Century Enterprise
Identity & Access Management - Securing Your Data in the 21st Century EnterpriseIdentity & Access Management - Securing Your Data in the 21st Century Enterprise
Identity & Access Management - Securing Your Data in the 21st Century Enterprise
 
Privileged Access Manager POC Guidelines
Privileged Access Manager  POC GuidelinesPrivileged Access Manager  POC Guidelines
Privileged Access Manager POC Guidelines
 
Isys20261 lecture 12
Isys20261 lecture 12Isys20261 lecture 12
Isys20261 lecture 12
 
Identity and Access Management 101
Identity and Access Management 101Identity and Access Management 101
Identity and Access Management 101
 
Using Custom Permissions to Simplify Security
Using Custom Permissions to Simplify SecurityUsing Custom Permissions to Simplify Security
Using Custom Permissions to Simplify Security
 
How to Leverage SaaS Apps with Minimal Risk
How to Leverage SaaS Apps with Minimal RiskHow to Leverage SaaS Apps with Minimal Risk
How to Leverage SaaS Apps with Minimal Risk
 
Dell Quest TPAM Privileged Access Control
Dell Quest TPAM Privileged Access ControlDell Quest TPAM Privileged Access Control
Dell Quest TPAM Privileged Access Control
 
2013 12 18 webcast - building the privileged identity management business case
2013 12 18 webcast - building the privileged identity management business case2013 12 18 webcast - building the privileged identity management business case
2013 12 18 webcast - building the privileged identity management business case
 
Sap security course syllabus
Sap security course syllabusSap security course syllabus
Sap security course syllabus
 
What to Expect in 2016: Top 5 Predictions for Security and Access Control
What to Expect in 2016: Top 5 Predictions for Security and Access ControlWhat to Expect in 2016: Top 5 Predictions for Security and Access Control
What to Expect in 2016: Top 5 Predictions for Security and Access Control
 
Identity and Security in the Cloud
Identity and Security in the CloudIdentity and Security in the Cloud
Identity and Security in the Cloud
 
Dynamics - Administre sus usuarios, roles y perfiles en SAP
Dynamics - Administre sus usuarios, roles y perfiles en SAPDynamics - Administre sus usuarios, roles y perfiles en SAP
Dynamics - Administre sus usuarios, roles y perfiles en SAP
 
Application security (APP) and CRM or ERP extension solutions
Application security (APP) and CRM or ERP extension solutionsApplication security (APP) and CRM or ERP extension solutions
Application security (APP) and CRM or ERP extension solutions
 

Similar to Revisiting Privileged Access in Today's Threat Landscape

More than Vaulting - Adapting to New Privileged Access Threats
More than Vaulting - Adapting to New Privileged Access ThreatsMore than Vaulting - Adapting to New Privileged Access Threats
More than Vaulting - Adapting to New Privileged Access ThreatsLance Peterman
 
5 Reasons to Always Keep an Eye on Privileged Business Accounts
5 Reasons to Always Keep an Eye on Privileged Business Accounts5 Reasons to Always Keep an Eye on Privileged Business Accounts
5 Reasons to Always Keep an Eye on Privileged Business AccountsAnayaGrewal
 
Annual OktCyberfest 2019
Annual OktCyberfest 2019Annual OktCyberfest 2019
Annual OktCyberfest 2019Fahad Al-Hasan
 
Guarding Your Business's Core The Vital Role of Privileged Access Management ...
Guarding Your Business's Core The Vital Role of Privileged Access Management ...Guarding Your Business's Core The Vital Role of Privileged Access Management ...
Guarding Your Business's Core The Vital Role of Privileged Access Management ...manoharparakh
 
Guarding Your Business's Core The Vital Role of Privileged Access Management ...
Guarding Your Business's Core The Vital Role of Privileged Access Management ...Guarding Your Business's Core The Vital Role of Privileged Access Management ...
Guarding Your Business's Core The Vital Role of Privileged Access Management ...manoharparakh
 
The Path to IAM Maturity
The Path to IAM MaturityThe Path to IAM Maturity
The Path to IAM MaturityJerod Brennen
 
Revealing the 2016 State of IBM i Security
Revealing the 2016 State of IBM i SecurityRevealing the 2016 State of IBM i Security
Revealing the 2016 State of IBM i SecurityHelpSystems
 
Access Control Fundamentals
Access Control FundamentalsAccess Control Fundamentals
Access Control FundamentalsSetiya Nugroho
 
IDY-T08 More than Vaulting: Adapting to New Privileged Access Threats
IDY-T08 More than Vaulting: Adapting to New Privileged Access ThreatsIDY-T08 More than Vaulting: Adapting to New Privileged Access Threats
IDY-T08 More than Vaulting: Adapting to New Privileged Access ThreatsLance Peterman
 
TOP SAILPOINT INTERVIEW QUESTION
TOP SAILPOINT INTERVIEW QUESTIONTOP SAILPOINT INTERVIEW QUESTION
TOP SAILPOINT INTERVIEW QUESTIONInfosec Train
 
I Series User Management
I Series User ManagementI Series User Management
I Series User ManagementSJeffrey23
 
LANDESK ITAM Review Tools Day Presentation 2015
LANDESK ITAM Review Tools Day Presentation 2015LANDESK ITAM Review Tools Day Presentation 2015
LANDESK ITAM Review Tools Day Presentation 2015Martin Thompson
 
Best practices for security and governance in share point 2013 published
Best practices for security and governance in share point 2013   publishedBest practices for security and governance in share point 2013   published
Best practices for security and governance in share point 2013 publishedAntonioMaio2
 
Just Trust Everyone and We Will Be Fine, Right?
Just Trust Everyone and We Will Be Fine, Right?Just Trust Everyone and We Will Be Fine, Right?
Just Trust Everyone and We Will Be Fine, Right?Scott Carlson
 

Similar to Revisiting Privileged Access in Today's Threat Landscape (20)

More than Vaulting - Adapting to New Privileged Access Threats
More than Vaulting - Adapting to New Privileged Access ThreatsMore than Vaulting - Adapting to New Privileged Access Threats
More than Vaulting - Adapting to New Privileged Access Threats
 
5 Reasons to Always Keep an Eye on Privileged Business Accounts
5 Reasons to Always Keep an Eye on Privileged Business Accounts5 Reasons to Always Keep an Eye on Privileged Business Accounts
5 Reasons to Always Keep an Eye on Privileged Business Accounts
 
Annual OktCyberfest 2019
Annual OktCyberfest 2019Annual OktCyberfest 2019
Annual OktCyberfest 2019
 
Guarding Your Business's Core The Vital Role of Privileged Access Management ...
Guarding Your Business's Core The Vital Role of Privileged Access Management ...Guarding Your Business's Core The Vital Role of Privileged Access Management ...
Guarding Your Business's Core The Vital Role of Privileged Access Management ...
 
Guarding Your Business's Core The Vital Role of Privileged Access Management ...
Guarding Your Business's Core The Vital Role of Privileged Access Management ...Guarding Your Business's Core The Vital Role of Privileged Access Management ...
Guarding Your Business's Core The Vital Role of Privileged Access Management ...
 
The Path to IAM Maturity
The Path to IAM MaturityThe Path to IAM Maturity
The Path to IAM Maturity
 
Co p
Co pCo p
Co p
 
Cyber Security # Lec 5
Cyber Security # Lec 5Cyber Security # Lec 5
Cyber Security # Lec 5
 
Co p
Co pCo p
Co p
 
Revealing the 2016 State of IBM i Security
Revealing the 2016 State of IBM i SecurityRevealing the 2016 State of IBM i Security
Revealing the 2016 State of IBM i Security
 
Access Control Fundamentals
Access Control FundamentalsAccess Control Fundamentals
Access Control Fundamentals
 
Iraje brochure v17 master
Iraje brochure v17 masterIraje brochure v17 master
Iraje brochure v17 master
 
Iraje brochure v17 master
Iraje brochure v17 masterIraje brochure v17 master
Iraje brochure v17 master
 
Iraje brochure v17 master
Iraje brochure v17 masterIraje brochure v17 master
Iraje brochure v17 master
 
IDY-T08 More than Vaulting: Adapting to New Privileged Access Threats
IDY-T08 More than Vaulting: Adapting to New Privileged Access ThreatsIDY-T08 More than Vaulting: Adapting to New Privileged Access Threats
IDY-T08 More than Vaulting: Adapting to New Privileged Access Threats
 
TOP SAILPOINT INTERVIEW QUESTION
TOP SAILPOINT INTERVIEW QUESTIONTOP SAILPOINT INTERVIEW QUESTION
TOP SAILPOINT INTERVIEW QUESTION
 
I Series User Management
I Series User ManagementI Series User Management
I Series User Management
 
LANDESK ITAM Review Tools Day Presentation 2015
LANDESK ITAM Review Tools Day Presentation 2015LANDESK ITAM Review Tools Day Presentation 2015
LANDESK ITAM Review Tools Day Presentation 2015
 
Best practices for security and governance in share point 2013 published
Best practices for security and governance in share point 2013   publishedBest practices for security and governance in share point 2013   published
Best practices for security and governance in share point 2013 published
 
Just Trust Everyone and We Will Be Fine, Right?
Just Trust Everyone and We Will Be Fine, Right?Just Trust Everyone and We Will Be Fine, Right?
Just Trust Everyone and We Will Be Fine, Right?
 

Recently uploaded

Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...stazi3110
 
Salesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantSalesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantAxelRicardoTrocheRiq
 
React Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief UtamaReact Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief UtamaHanief Utama
 
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer DataAdobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer DataBradBedford3
 
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASEBATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASEOrtus Solutions, Corp
 
Cloud Data Center Network Construction - IEEE
Cloud Data Center Network Construction - IEEECloud Data Center Network Construction - IEEE
Cloud Data Center Network Construction - IEEEVICTOR MAESTRE RAMIREZ
 
Der Spagat zwischen BIAS und FAIRNESS (2024)
Der Spagat zwischen BIAS und FAIRNESS (2024)Der Spagat zwischen BIAS und FAIRNESS (2024)
Der Spagat zwischen BIAS und FAIRNESS (2024)OPEN KNOWLEDGE GmbH
 
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024StefanoLambiase
 
MYjobs Presentation Django-based project
MYjobs Presentation Django-based projectMYjobs Presentation Django-based project
MYjobs Presentation Django-based projectAnoyGreter
 
Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...OnePlan Solutions
 
EY_Graph Database Powered Sustainability
EY_Graph Database Powered SustainabilityEY_Graph Database Powered Sustainability
EY_Graph Database Powered SustainabilityNeo4j
 
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptxKnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptxTier1 app
 
software engineering Chapter 5 System modeling.pptx
software engineering Chapter 5 System modeling.pptxsoftware engineering Chapter 5 System modeling.pptx
software engineering Chapter 5 System modeling.pptxnada99848
 
Unveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML DiagramsUnveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML DiagramsAhmed Mohamed
 
Cloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStackCloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStackVICTOR MAESTRE RAMIREZ
 
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...MyIntelliSource, Inc.
 
Intelligent Home Wi-Fi Solutions | ThinkPalm
Intelligent Home Wi-Fi Solutions | ThinkPalmIntelligent Home Wi-Fi Solutions | ThinkPalm
Intelligent Home Wi-Fi Solutions | ThinkPalmSujith Sukumaran
 
Automate your Kamailio Test Calls - Kamailio World 2024
Automate your Kamailio Test Calls - Kamailio World 2024Automate your Kamailio Test Calls - Kamailio World 2024
Automate your Kamailio Test Calls - Kamailio World 2024Andreas Granig
 
Folding Cheat Sheet #4 - fourth in a series
Folding Cheat Sheet #4 - fourth in a seriesFolding Cheat Sheet #4 - fourth in a series
Folding Cheat Sheet #4 - fourth in a seriesPhilip Schwarz
 

Recently uploaded (20)

Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
 
Salesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantSalesforce Certified Field Service Consultant
Salesforce Certified Field Service Consultant
 
React Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief UtamaReact Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief Utama
 
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer DataAdobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
 
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASEBATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
 
Hot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort Service
Hot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort ServiceHot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort Service
Hot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort Service
 
Cloud Data Center Network Construction - IEEE
Cloud Data Center Network Construction - IEEECloud Data Center Network Construction - IEEE
Cloud Data Center Network Construction - IEEE
 
Der Spagat zwischen BIAS und FAIRNESS (2024)
Der Spagat zwischen BIAS und FAIRNESS (2024)Der Spagat zwischen BIAS und FAIRNESS (2024)
Der Spagat zwischen BIAS und FAIRNESS (2024)
 
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
 
MYjobs Presentation Django-based project
MYjobs Presentation Django-based projectMYjobs Presentation Django-based project
MYjobs Presentation Django-based project
 
Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...
 
EY_Graph Database Powered Sustainability
EY_Graph Database Powered SustainabilityEY_Graph Database Powered Sustainability
EY_Graph Database Powered Sustainability
 
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptxKnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
 
software engineering Chapter 5 System modeling.pptx
software engineering Chapter 5 System modeling.pptxsoftware engineering Chapter 5 System modeling.pptx
software engineering Chapter 5 System modeling.pptx
 
Unveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML DiagramsUnveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML Diagrams
 
Cloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStackCloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStack
 
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
 
Intelligent Home Wi-Fi Solutions | ThinkPalm
Intelligent Home Wi-Fi Solutions | ThinkPalmIntelligent Home Wi-Fi Solutions | ThinkPalm
Intelligent Home Wi-Fi Solutions | ThinkPalm
 
Automate your Kamailio Test Calls - Kamailio World 2024
Automate your Kamailio Test Calls - Kamailio World 2024Automate your Kamailio Test Calls - Kamailio World 2024
Automate your Kamailio Test Calls - Kamailio World 2024
 
Folding Cheat Sheet #4 - fourth in a series
Folding Cheat Sheet #4 - fourth in a seriesFolding Cheat Sheet #4 - fourth in a series
Folding Cheat Sheet #4 - fourth in a series
 

Revisiting Privileged Access in Today's Threat Landscape

  • 1. Revisiting Privileged Access in Today’s Threat Landscape LANCE PETERMAN @LPETERMAN
  • 2. About Me  IAM Strategy & Platform Lead at Merck  Also, Teach Software Architecture & Design at UNC-Charlotte  Also, Board & Founding member of IDPro  Opinions are my own  Twitter: @lpeterman
  • 3. Why we can’t get a Perfect 10 in the Vault
  • 6. Existing & Emergent Patterns Existing & Emergent Patterns How Privilege is (mis)Used How Privilege is (mis)Used New Responses New Responses
  • 8. PAM Reference Architecture (2015) 8 Password Vault Session Management & Recording PAM Policy Management Discovery & Policy Enforcement Session Review Privileged Access Management SRM/Ticketing WorkflowPolicy Store Logging & Audit SIEM / Analytics CMDB / Change Management Information Technology Resources Access Certification Identity Management Non-person Credential Management Identity & Access Management
  • 9. PAM Reference Architecture 9 Access Certification Identity Management Non-person Credential Management Identity & Access Management SRM/Ticketing WorkflowPolicy Store Logging & Audit SIEM CMDB / Change Management Information Technology & InfoSec Resources **Analytics/ AI/ML SOC Credential Vault Session Management & Recording PAM Policy Management Discovery & Policy Enforcement Session Review Privileged Access Management Secret/Key Management EPM
  • 13. Secrets/Key Management • Market is fragmented here – AWS, Ansible, Chef, CyberArk…lots more • Does this belong in IAM? Similar challenge with CIAM for many enterprises
  • 14. Other Patterns/Approaches • Elevation vs. Vaulting for person accounts • Analytics…got a minute, or 90?
  • 15. How Privilege is (mis)Used How Privilege is (mis)Used
  • 16.
  • 17. June 27, 2017 6am EDT
  • 19.
  • 20. MimiKatz “cute kitten” • “Swiss army knife” (or multi-tool) of Windows credentials • Needs local admin for ‘most’ functions • Leverages weaknesses/features in: • LSASS - Local Security Authority Subsystem Service – credentials stored in memory after use • Can leverage credentials stored as (depending on OS level): • Kerberos tickets • NTLM password hashes • LM password hashes • Clear-text passwords • GREAT Resource for understanding MimiKatz – ADSecurity.org
  • 21.
  • 22.
  • 23. Other Windows OS/protocol threats • Kerberoasting • Vulnerabilities in Kerberos (UN)Constrained Delegation (KCD) • GPO Permissions • Do you really know where your privileges are… • Notice that little of this is explicitly identity related? Or is it?
  • 27.
  • 29. Technology ‘Arrows’ • Use EPM or similar tools to reduce/eliminate local admin privileges wherever possible • If you don’t have secrets/key management, explore the need. Talk to your vendors. • Have an IoT platform? Find out, explore gateways for segmentation • Consider automated tools for privileged account discovery • Reduce privilege ‘scale’ through segmentation • Eliminate credential caching where possible • MFA for sensitive internal apps, even regular users • Consider analytics for privilege abuse use cases but make sure you get the data
  • 30. Process ‘Arrows’ • Reduce privilege ‘scale’ through segmentation (ex: SCCM admins), including number of admins per server • Eliminate credential caching where possible • Consider software updates a threat vector (supply chain attack) • Leverage Least Privilege (LPM)wherever possible (see people arrows) • Defense in depth should be a mindset, look beyond Layer 7 for solutions • Embed security & identity in your SDLC • Same for Change Management (CMDB is your most important identity asset)
  • 31. People ‘Arrows’ • Partner with Developers on Secrets & Local Admin • Partner with InfoSec on expanding privilege analysis, focus on LPM, and Defense in Depth • Partner with the business on identifying your high value assets (HVA), know what you’re protecting and why • Partner with everyone on MFA – pierce the veil on how it can be used and reduce friction • Prioritize activities based on risk
  • 32.
  • 33. Resources • 2015 Talk - https://youtu.be/1HA2N_4c2jw • Local Admin rights blog post - https://identitybytes.com/index.php/2018/03/20/applying-a-rheostat-to- local-admin-rights/ • Secrets compromised - https://threatpost.com/22k-open-vulnerable- containers-found-exposed-on-the-net/132898/ • IoT compromised - https://www.bleepingcomputer.com/news/security/someone-is-taking-over- insecure-cameras-and-spying-on-device-owners/ • MimiKatz - https://www.wired.com/story/how-mimikatz-became-go-to- hacker-tool/ • ADSecurity.org Guide to MimiKatz - https://adsecurity.org/?page_id=1821
  • 36. What is Privileged Access Management? Privileged access: is defined as any feature or facility of a multi-user information system that enables the user to override system or application controls (e.g. Administrator, Root, or similar high-level privileges)
  • 37. What is Privileged Access Management? 37 Privileged accounts or identities •Hold special or extra permissions within a system, application or database •These accounts can grant broad access to underlying business information in systems •Ideally, only used by authorized individuals when elevated privileges are required to fix urgent problems, or… •Misuse can significantly affect the organizations business (risk)*
  • 38. What is Privileged Access Management? The use of privileged accounts should be managed and the password monitored when stored digitally. Privileged account activity should be logged and traceable to a unique user. 38 What is Privileged Access Management? Unique Monitore d Manage d PAM
  • 39. What does that tell us? • The threat landscape is changing…DAILY • “The compromise of privileged access is a key stage in 100% of all advanced attacks.” – CyberSheath Report 4/13 3 • This is the critical attack vector for internal and external threats • 45% of hackers directly target privileged credentials - Thycotic • Verizon DBIR – “97% of all breaches are preventable through basic and intermediate controls.” • 43% of respondents in a 2012 survey did not have a PAM practice or wasn’t sure if they did
  • 40. The Practice of Privileged Access Management (PAM) • Designed to answer: • Who/what has Privileged access • When it was used • Where it was used from • What was done • Technology is only One part of the equation – People & Process are essential • Has to be part of your governance process, not just a one off enrollment*