SlideShare a Scribd company logo
1 of 20
Download to read offline
Privileged Access
Management (PAM)
Securing the 21st Century Enterprise
Lance Peterman
Agenda
What is PAM?
Industry perspective
Why PAM is necessary?
Identity is the New Perimeter
In the News
Recent Data Loss / Breaches
PAM as a Program/Service
The Practice
Collaboration is Key
Use Cases
Adoption Approach/Keys to Success
What is PAM?
Privileged access: is defined as any feature or facility of a multi-user
information system that enables the user to override system or application
controls (e.g. Administrator, Root, or similar high-level privileges)
Privileged accounts hold special or extra permissions within a system,
application or database and can significantly affect the organization’s
business. These accounts can grant broad access to underlying business
information in databases, grant “super user” privileges, or can be used by
authorized individuals when elevated privileges are required to fix urgent
problems. Privileged Accounts include but are not limited to Windows
Administrator, UNIX root, Oracle SYS, DBA, and Firecall accounts
The use of privileged accounts should be managed and the password
monitored when stored digitally. Privileged account activity should be logged
and traceable to a unique user.
If privileged account passwords are stored in a physical location, then
passwords associated with the privileged accounts should be secured and
access monitored between uses.
What is Privileged Access Management?
Identity is the New Perimeter
Only one security control exists today that can unequivocally determine
what you are authorized to do, regardless of your location
Old Model New Reality
Breaches, old and new…
SC Department of Revenue
Compromise of privileged accounts resulted in
3.4m individual taxpayers and businesses
losing sensitive data 1
Uber account compromised? Nope…
Good taxpayers were compensated for this
with…1 year of credit monitoring
Saudi Aramco
30,000 PCs had hard drives erased
through compromise of a privileged
account 2
Insider attack suspected, abusing
privileged accounts
Most common privileged account?
Local admin on the user’s workstation
Does your organization vary that
password?
http://www.infosecurity-magazine.com/view/28973/insiders-exploiting-
privileged-accounts-likely-behind-saudi-aramco-attack-/
EBay
Spear Phishing targeted
key IT resources
Does your primary network
account have privileged
access?
Two factor
authentication…anyone?
Default
Passwords?
http://www.theguardian.com/technology/2014/jun/10/canadian-
teengers-hack-cash-machine-atm-montreal
What does that tell us?
The threat landscape is changing…DAILY
“The compromise of privileged access is a key stage
in 100% of all advanced attacks.” – CyberSheath
Report 4/13 3
This is the critical attack vector for internal and
external threats
Verizon DBIR – “97% of all breaches are preventable
through basic and intermediate controls.”
43% of respondents in a 2012 survey did not have a
PAM practice or wasn’t sure if they did
The Practice of Privileged Access
Management (PAM)
Designed to answer:
Who has access
When it was used
Where it was used from
What was done
Technology is only One part of the equation – People &
Process are essential
Has to be part of your governance process, not just a one off
enrollment
PAM is a Collaborative Effort
Key takeaways….
Make PAM part of your security DNA
Ask questions about privileged access when
reviewing applications & risk
Educate business owners when possible
Cleanup of current privileged
access in all environments
Define & run a new/modified
process to manage access
(Grant, revoke, manage exceptions. All aligned with policy)
Integrate the new model with Enterprise IT Processes
Sample of Some PAM Use Cases
Other PAM Use Cases
Script/batch management
Local workstation admin management
Cloud infrastructure, SaaS accounts
Virtualization platforms
Look at ALL hardware platforms
Adoption Approach
Pre-Engagement - business area
• Inventory of privileged accounts & their use
• Documentation of access processes (if available)
• List of candidate systems
• Prioritization of critical systems based on key criteria
• Regulatory constraints
• Data Type (PII / IPSI)
• Create/Revise access processes
Adoption Approach
Engagement/Onboarding - PAM team and business area
• Review inventory & target systems
• Setup schedule for deployment
• Test – Verify results
• Update business processes
• Deploy into production
Keys to Success
Fault tolerance (MUST be redundant)
Adoption MUST have senior leadership support & driven by policy
Process First Approach, then focus on tooling
Be creative, one size does not fit all
When selecting a vendor, consider cloud implications
Eat your own dog food first
Don’t think you’re too small for this…
Questions?
Contact
Twitter: @lpeterman
LinkedIn: Lance Peterman

More Related Content

What's hot

Identity and access management
Identity and access managementIdentity and access management
Identity and access managementPiyush Jain
 
Sailpoint Online Training on IAM overview
Sailpoint Online Training on IAM overviewSailpoint Online Training on IAM overview
Sailpoint Online Training on IAM overviewITJobZone.biz
 
Identity & Access Management - Securing Your Data in the 21st Century Enterprise
Identity & Access Management - Securing Your Data in the 21st Century EnterpriseIdentity & Access Management - Securing Your Data in the 21st Century Enterprise
Identity & Access Management - Securing Your Data in the 21st Century EnterpriseLance Peterman
 
Identity & Access Management for Securing DevOps
Identity & Access Management for Securing DevOpsIdentity & Access Management for Securing DevOps
Identity & Access Management for Securing DevOpsEryk Budi Pratama
 
Identity and Access Management 101
Identity and Access Management 101Identity and Access Management 101
Identity and Access Management 101Jerod Brennen
 
Azure conditional access
Azure conditional accessAzure conditional access
Azure conditional accessTad Yoke
 
Identity and Access Management (IAM): Benefits and Best Practices 
Identity and Access Management (IAM): Benefits and Best Practices Identity and Access Management (IAM): Benefits and Best Practices 
Identity and Access Management (IAM): Benefits and Best Practices Veritis Group, Inc
 
Identity and Access Management Playbook CISO Platform 2016
Identity and Access Management Playbook CISO Platform 2016Identity and Access Management Playbook CISO Platform 2016
Identity and Access Management Playbook CISO Platform 2016Aujas
 
Review on Event Correlation- مروری بر روش های همبسته سازی در مدیریت رخداد
Review on Event Correlation- مروری بر روش های همبسته سازی در مدیریت رخدادReview on Event Correlation- مروری بر روش های همبسته سازی در مدیریت رخداد
Review on Event Correlation- مروری بر روش های همبسته سازی در مدیریت رخدادReZa AdineH
 
Building an Effective Identity Management Strategy
Building an Effective Identity Management StrategyBuilding an Effective Identity Management Strategy
Building an Effective Identity Management StrategyNetIQ
 
Intel IT's Identity and Access Management Journey
Intel IT's Identity and Access Management JourneyIntel IT's Identity and Access Management Journey
Intel IT's Identity and Access Management JourneyIntel IT Center
 
Introduction to SIEM.pptx
Introduction to SIEM.pptxIntroduction to SIEM.pptx
Introduction to SIEM.pptxneoalt
 
Cyberark training pdf
Cyberark training pdfCyberark training pdf
Cyberark training pdfAkhil Kumar
 
Working with MS Endpoint Manager
Working with MS Endpoint ManagerWorking with MS Endpoint Manager
Working with MS Endpoint ManagerGeorge Grammatikos
 
Cybersecurity Insiders Webinar - Zero Trust: Best Practices for Securing the...
Cybersecurity Insiders Webinar  - Zero Trust: Best Practices for Securing the...Cybersecurity Insiders Webinar  - Zero Trust: Best Practices for Securing the...
Cybersecurity Insiders Webinar - Zero Trust: Best Practices for Securing the...Ivanti
 
Securing Your "Crown Jewels": Do You Have What it Takes?
Securing Your "Crown Jewels": Do You Have What it Takes?Securing Your "Crown Jewels": Do You Have What it Takes?
Securing Your "Crown Jewels": Do You Have What it Takes?IBM Security
 
Identity Access Management 101
Identity Access Management 101Identity Access Management 101
Identity Access Management 101OneLogin
 
Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​AlgoSec
 

What's hot (20)

Identity and access management
Identity and access managementIdentity and access management
Identity and access management
 
Building Your Roadmap Sucessful Identity And Access Management
Building Your Roadmap Sucessful Identity And Access ManagementBuilding Your Roadmap Sucessful Identity And Access Management
Building Your Roadmap Sucessful Identity And Access Management
 
Sailpoint Online Training on IAM overview
Sailpoint Online Training on IAM overviewSailpoint Online Training on IAM overview
Sailpoint Online Training on IAM overview
 
Privileged Access Manager POC Guidelines
Privileged Access Manager  POC GuidelinesPrivileged Access Manager  POC Guidelines
Privileged Access Manager POC Guidelines
 
Identity & Access Management - Securing Your Data in the 21st Century Enterprise
Identity & Access Management - Securing Your Data in the 21st Century EnterpriseIdentity & Access Management - Securing Your Data in the 21st Century Enterprise
Identity & Access Management - Securing Your Data in the 21st Century Enterprise
 
Identity & Access Management for Securing DevOps
Identity & Access Management for Securing DevOpsIdentity & Access Management for Securing DevOps
Identity & Access Management for Securing DevOps
 
Identity and Access Management 101
Identity and Access Management 101Identity and Access Management 101
Identity and Access Management 101
 
Azure conditional access
Azure conditional accessAzure conditional access
Azure conditional access
 
Identity and Access Management (IAM): Benefits and Best Practices 
Identity and Access Management (IAM): Benefits and Best Practices Identity and Access Management (IAM): Benefits and Best Practices 
Identity and Access Management (IAM): Benefits and Best Practices 
 
Identity and Access Management Playbook CISO Platform 2016
Identity and Access Management Playbook CISO Platform 2016Identity and Access Management Playbook CISO Platform 2016
Identity and Access Management Playbook CISO Platform 2016
 
Review on Event Correlation- مروری بر روش های همبسته سازی در مدیریت رخداد
Review on Event Correlation- مروری بر روش های همبسته سازی در مدیریت رخدادReview on Event Correlation- مروری بر روش های همبسته سازی در مدیریت رخداد
Review on Event Correlation- مروری بر روش های همبسته سازی در مدیریت رخداد
 
Building an Effective Identity Management Strategy
Building an Effective Identity Management StrategyBuilding an Effective Identity Management Strategy
Building an Effective Identity Management Strategy
 
Intel IT's Identity and Access Management Journey
Intel IT's Identity and Access Management JourneyIntel IT's Identity and Access Management Journey
Intel IT's Identity and Access Management Journey
 
Introduction to SIEM.pptx
Introduction to SIEM.pptxIntroduction to SIEM.pptx
Introduction to SIEM.pptx
 
Cyberark training pdf
Cyberark training pdfCyberark training pdf
Cyberark training pdf
 
Working with MS Endpoint Manager
Working with MS Endpoint ManagerWorking with MS Endpoint Manager
Working with MS Endpoint Manager
 
Cybersecurity Insiders Webinar - Zero Trust: Best Practices for Securing the...
Cybersecurity Insiders Webinar  - Zero Trust: Best Practices for Securing the...Cybersecurity Insiders Webinar  - Zero Trust: Best Practices for Securing the...
Cybersecurity Insiders Webinar - Zero Trust: Best Practices for Securing the...
 
Securing Your "Crown Jewels": Do You Have What it Takes?
Securing Your "Crown Jewels": Do You Have What it Takes?Securing Your "Crown Jewels": Do You Have What it Takes?
Securing Your "Crown Jewels": Do You Have What it Takes?
 
Identity Access Management 101
Identity Access Management 101Identity Access Management 101
Identity Access Management 101
 
Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​
 

Viewers also liked

Privileged Access Management for the Software-Defined Network
Privileged Access Management for the Software-Defined NetworkPrivileged Access Management for the Software-Defined Network
Privileged Access Management for the Software-Defined NetworkCA Technologies
 
Informed Consent
Informed ConsentInformed Consent
Informed Consentwraithxjmin
 
Informed consent
Informed consentInformed consent
Informed consentReynel Dan
 
Patient Consent
Patient ConsentPatient Consent
Patient ConsentNc Das
 

Viewers also liked (6)

Privileged Access Management for the Software-Defined Network
Privileged Access Management for the Software-Defined NetworkPrivileged Access Management for the Software-Defined Network
Privileged Access Management for the Software-Defined Network
 
Informed Consent
Informed ConsentInformed Consent
Informed Consent
 
Informed consent
Informed consentInformed consent
Informed consent
 
Ch03 eec3
Ch03 eec3Ch03 eec3
Ch03 eec3
 
Informed Consent powerpoint
Informed Consent powerpointInformed Consent powerpoint
Informed Consent powerpoint
 
Patient Consent
Patient ConsentPatient Consent
Patient Consent
 

Similar to Securing Privileged Access with PAM

5 Reasons to Always Keep an Eye on Privileged Business Accounts
5 Reasons to Always Keep an Eye on Privileged Business Accounts5 Reasons to Always Keep an Eye on Privileged Business Accounts
5 Reasons to Always Keep an Eye on Privileged Business AccountsAnayaGrewal
 
Revisiting Privileged Access in Today's Threat Landscape
Revisiting Privileged Access in Today's Threat LandscapeRevisiting Privileged Access in Today's Threat Landscape
Revisiting Privileged Access in Today's Threat LandscapeLance Peterman
 
Actionable Guidance to Succeed in Enterprise-Class Privileged Access Management
Actionable Guidance to Succeed in Enterprise-Class Privileged Access ManagementActionable Guidance to Succeed in Enterprise-Class Privileged Access Management
Actionable Guidance to Succeed in Enterprise-Class Privileged Access ManagementEnterprise Management Associates
 
Guarding Your Business's Core The Vital Role of Privileged Access Management ...
Guarding Your Business's Core The Vital Role of Privileged Access Management ...Guarding Your Business's Core The Vital Role of Privileged Access Management ...
Guarding Your Business's Core The Vital Role of Privileged Access Management ...manoharparakh
 
Guarding Your Business's Core The Vital Role of Privileged Access Management ...
Guarding Your Business's Core The Vital Role of Privileged Access Management ...Guarding Your Business's Core The Vital Role of Privileged Access Management ...
Guarding Your Business's Core The Vital Role of Privileged Access Management ...manoharparakh
 
Identity_Management_Vendor_Evaluation
Identity_Management_Vendor_EvaluationIdentity_Management_Vendor_Evaluation
Identity_Management_Vendor_EvaluationJerry Ruggieri
 
20170912_Identity_and_Access_Management.pptx
20170912_Identity_and_Access_Management.pptx20170912_Identity_and_Access_Management.pptx
20170912_Identity_and_Access_Management.pptxAnand Dhouni
 
How much does it cost to be Secure?
How much does it cost to be Secure?How much does it cost to be Secure?
How much does it cost to be Secure?mbmobile
 
Dynamics - Administre sus usuarios, roles y perfiles en SAP
Dynamics - Administre sus usuarios, roles y perfiles en SAPDynamics - Administre sus usuarios, roles y perfiles en SAP
Dynamics - Administre sus usuarios, roles y perfiles en SAPTomas Martinez
 
Implementing security and controls in people soft best practices - may 2017
Implementing security and controls in people soft   best practices - may 2017Implementing security and controls in people soft   best practices - may 2017
Implementing security and controls in people soft best practices - may 2017Smart ERP Solutions, Inc.
 
The Path to IAM Maturity
The Path to IAM MaturityThe Path to IAM Maturity
The Path to IAM MaturityJerod Brennen
 
Access Control and Maintenance.pptx
Access Control and Maintenance.pptxAccess Control and Maintenance.pptx
Access Control and Maintenance.pptxKinetic Potential
 
Intelligence Driven Identity and Access Management
Intelligence Driven Identity and Access ManagementIntelligence Driven Identity and Access Management
Intelligence Driven Identity and Access ManagementEMC
 
Connecting Access Governance and Privileged Access Management
Connecting Access Governance and Privileged Access ManagementConnecting Access Governance and Privileged Access Management
Connecting Access Governance and Privileged Access ManagementEMC
 
Annual OktCyberfest 2019
Annual OktCyberfest 2019Annual OktCyberfest 2019
Annual OktCyberfest 2019Fahad Al-Hasan
 
LANDESK ITAM Review Tools Day Presentation 2015
LANDESK ITAM Review Tools Day Presentation 2015LANDESK ITAM Review Tools Day Presentation 2015
LANDESK ITAM Review Tools Day Presentation 2015Martin Thompson
 

Similar to Securing Privileged Access with PAM (20)

5 Reasons to Always Keep an Eye on Privileged Business Accounts
5 Reasons to Always Keep an Eye on Privileged Business Accounts5 Reasons to Always Keep an Eye on Privileged Business Accounts
5 Reasons to Always Keep an Eye on Privileged Business Accounts
 
Revisiting Privileged Access in Today's Threat Landscape
Revisiting Privileged Access in Today's Threat LandscapeRevisiting Privileged Access in Today's Threat Landscape
Revisiting Privileged Access in Today's Threat Landscape
 
Co p
Co pCo p
Co p
 
Co p
Co pCo p
Co p
 
Actionable Guidance to Succeed in Enterprise-Class Privileged Access Management
Actionable Guidance to Succeed in Enterprise-Class Privileged Access ManagementActionable Guidance to Succeed in Enterprise-Class Privileged Access Management
Actionable Guidance to Succeed in Enterprise-Class Privileged Access Management
 
Guarding Your Business's Core The Vital Role of Privileged Access Management ...
Guarding Your Business's Core The Vital Role of Privileged Access Management ...Guarding Your Business's Core The Vital Role of Privileged Access Management ...
Guarding Your Business's Core The Vital Role of Privileged Access Management ...
 
Guarding Your Business's Core The Vital Role of Privileged Access Management ...
Guarding Your Business's Core The Vital Role of Privileged Access Management ...Guarding Your Business's Core The Vital Role of Privileged Access Management ...
Guarding Your Business's Core The Vital Role of Privileged Access Management ...
 
Identity_Management_Vendor_Evaluation
Identity_Management_Vendor_EvaluationIdentity_Management_Vendor_Evaluation
Identity_Management_Vendor_Evaluation
 
20170912_Identity_and_Access_Management.pptx
20170912_Identity_and_Access_Management.pptx20170912_Identity_and_Access_Management.pptx
20170912_Identity_and_Access_Management.pptx
 
How much does it cost to be Secure?
How much does it cost to be Secure?How much does it cost to be Secure?
How much does it cost to be Secure?
 
Dynamics - Administre sus usuarios, roles y perfiles en SAP
Dynamics - Administre sus usuarios, roles y perfiles en SAPDynamics - Administre sus usuarios, roles y perfiles en SAP
Dynamics - Administre sus usuarios, roles y perfiles en SAP
 
Implementing security and controls in people soft best practices - may 2017
Implementing security and controls in people soft   best practices - may 2017Implementing security and controls in people soft   best practices - may 2017
Implementing security and controls in people soft best practices - may 2017
 
Intro To Secure Identity Management
Intro To Secure Identity ManagementIntro To Secure Identity Management
Intro To Secure Identity Management
 
The Path to IAM Maturity
The Path to IAM MaturityThe Path to IAM Maturity
The Path to IAM Maturity
 
Access Control and Maintenance.pptx
Access Control and Maintenance.pptxAccess Control and Maintenance.pptx
Access Control and Maintenance.pptx
 
Intelligence Driven Identity and Access Management
Intelligence Driven Identity and Access ManagementIntelligence Driven Identity and Access Management
Intelligence Driven Identity and Access Management
 
Connecting Access Governance and Privileged Access Management
Connecting Access Governance and Privileged Access ManagementConnecting Access Governance and Privileged Access Management
Connecting Access Governance and Privileged Access Management
 
Defining Enterprise Identity Management
Defining Enterprise Identity ManagementDefining Enterprise Identity Management
Defining Enterprise Identity Management
 
Annual OktCyberfest 2019
Annual OktCyberfest 2019Annual OktCyberfest 2019
Annual OktCyberfest 2019
 
LANDESK ITAM Review Tools Day Presentation 2015
LANDESK ITAM Review Tools Day Presentation 2015LANDESK ITAM Review Tools Day Presentation 2015
LANDESK ITAM Review Tools Day Presentation 2015
 

Recently uploaded

"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Science&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdfScience&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdfjimielynbastida
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraDeakin University
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentationphoebematthew05
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDGMarianaLemus7
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 

Recently uploaded (20)

E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Science&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdfScience&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdf
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning era
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentation
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDG
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 

Securing Privileged Access with PAM

  • 1. Privileged Access Management (PAM) Securing the 21st Century Enterprise Lance Peterman
  • 2. Agenda What is PAM? Industry perspective Why PAM is necessary? Identity is the New Perimeter In the News Recent Data Loss / Breaches PAM as a Program/Service The Practice Collaboration is Key Use Cases Adoption Approach/Keys to Success
  • 4. Privileged access: is defined as any feature or facility of a multi-user information system that enables the user to override system or application controls (e.g. Administrator, Root, or similar high-level privileges) Privileged accounts hold special or extra permissions within a system, application or database and can significantly affect the organization’s business. These accounts can grant broad access to underlying business information in databases, grant “super user” privileges, or can be used by authorized individuals when elevated privileges are required to fix urgent problems. Privileged Accounts include but are not limited to Windows Administrator, UNIX root, Oracle SYS, DBA, and Firecall accounts The use of privileged accounts should be managed and the password monitored when stored digitally. Privileged account activity should be logged and traceable to a unique user. If privileged account passwords are stored in a physical location, then passwords associated with the privileged accounts should be secured and access monitored between uses. What is Privileged Access Management?
  • 5. Identity is the New Perimeter Only one security control exists today that can unequivocally determine what you are authorized to do, regardless of your location Old Model New Reality
  • 7. SC Department of Revenue Compromise of privileged accounts resulted in 3.4m individual taxpayers and businesses losing sensitive data 1 Uber account compromised? Nope… Good taxpayers were compensated for this with…1 year of credit monitoring
  • 8. Saudi Aramco 30,000 PCs had hard drives erased through compromise of a privileged account 2 Insider attack suspected, abusing privileged accounts Most common privileged account? Local admin on the user’s workstation Does your organization vary that password? http://www.infosecurity-magazine.com/view/28973/insiders-exploiting- privileged-accounts-likely-behind-saudi-aramco-attack-/
  • 9. EBay Spear Phishing targeted key IT resources Does your primary network account have privileged access? Two factor authentication…anyone?
  • 11. What does that tell us? The threat landscape is changing…DAILY “The compromise of privileged access is a key stage in 100% of all advanced attacks.” – CyberSheath Report 4/13 3 This is the critical attack vector for internal and external threats Verizon DBIR – “97% of all breaches are preventable through basic and intermediate controls.” 43% of respondents in a 2012 survey did not have a PAM practice or wasn’t sure if they did
  • 12. The Practice of Privileged Access Management (PAM) Designed to answer: Who has access When it was used Where it was used from What was done Technology is only One part of the equation – People & Process are essential Has to be part of your governance process, not just a one off enrollment
  • 13. PAM is a Collaborative Effort Key takeaways…. Make PAM part of your security DNA Ask questions about privileged access when reviewing applications & risk Educate business owners when possible Cleanup of current privileged access in all environments Define & run a new/modified process to manage access (Grant, revoke, manage exceptions. All aligned with policy) Integrate the new model with Enterprise IT Processes
  • 14. Sample of Some PAM Use Cases
  • 15. Other PAM Use Cases Script/batch management Local workstation admin management Cloud infrastructure, SaaS accounts Virtualization platforms Look at ALL hardware platforms
  • 16. Adoption Approach Pre-Engagement - business area • Inventory of privileged accounts & their use • Documentation of access processes (if available) • List of candidate systems • Prioritization of critical systems based on key criteria • Regulatory constraints • Data Type (PII / IPSI) • Create/Revise access processes
  • 17. Adoption Approach Engagement/Onboarding - PAM team and business area • Review inventory & target systems • Setup schedule for deployment • Test – Verify results • Update business processes • Deploy into production
  • 18. Keys to Success Fault tolerance (MUST be redundant) Adoption MUST have senior leadership support & driven by policy Process First Approach, then focus on tooling Be creative, one size does not fit all When selecting a vendor, consider cloud implications Eat your own dog food first Don’t think you’re too small for this…