SlideShare a Scribd company logo
IDENTITY & ACCESS 
Privileged Identity 
Management 
controlling access without compromising convenience
Introduction 
According to a recent Ponemon Institute study, mistakes made by people 
and systems are the main causes of enterprise data breaches. Together, 
system and human errors account for 64% of breaches, and a staggering 
62% of employees think it is ok to transfer corporate data outside the 
company.1 
It’s sobering to think that by accident or on purpose, your employees 
could be at the heart of your data security risk, potentially causing a compromise that could cost you millions of dollars 
in lost revenue, remediation, legal and technology costs, and most importantly loss to reputation and brand. 
Privileged users exist in every organization and they hold the keys to much of any company’s most private information. 
Often thought of as senior executives or those in high profile roles, such as finance, HR, etc, privileged users exist 
elsewhere in the organizations in the form of IT system administrators. The accounts of these users come with 
permissions to access a multitude of resources across systems, applications and platforms. 
A lack of access controls 
The fact that a simple user name and password is still the most prevalent protocol in most enterprise IT settings is a 
major problem in itself. A single factor of authentication is hardly secure, but even worse is many privileged admin 
accounts are shared because of the sheer volume of the number of logins needed to maintain a typical enterprise 
infrastructure. Every domain, jump server and remote connection has an associated unique ID and password, 
resulting in possibly thousands of passwords. In addition to security violations associated with not having a single 
credential associated with a single person, many other problems ensue with a single authentication process such as: 
> Loss of control when it comes time to revoking an individual’s access privileges due to resignations, 
terminations or other causes. Any password changes to accounts shared by a number of admins require a 
coordinated effort to ensure everyone is informed and not inconvenienced by a temporary account lockout. 
> With so many passwords to keep up with, they are often written down or stored in obvious places like on the 
very server the admin is accessing. 
> Perhaps the greatest problem with passwords is the threat of malware (malicious software) or spyware 
designed to steal login credentials. 
In addition to a weak protocol, most organizations have even more relaxed rules for privileged users. In particular, the 
following problems are often observed when using passwords: 
> Lax password reset protocol—because of the difficulty to coordinate a change among all admins and systems, 
there are minimal rules to reset passwords on a regular basis (making them less secure than regular user 
passwords). 
> Lack of accountability—since everyone logs in the same, there is minimal traceability of administrative 
changes. 
Privilege abuse accounted 
for 88% of the almost 
12,000 incidents of insider 
misuse in 20133
> Passwords are not deleted when someone leaves the company, which could lead to misuse of privileged 
accounts by a former employee. 
Increased threats from the inside 
IT departments worldwide got a wakeup call when privileged user Edward Snowden showed just how easy it was to 
circumvent some of the tightest security controls. Most privileged 
users have unchecked access to an organization’s confidential data, 
networks and systems. According to a recent survey of 700+ IT security 
decision makers, 46% believe they are “very vulnerable” or “vulnerable” 
to an insider attack. Some of these organizations are taking the 
privileged user issue very seriously, with 45% of the surveyed decision 
makers admitting Edward Snowden’s activity helped changed their 
perspective on insider threats.2 
Insider threats are not always malicious in intent. As mentioned before, 
human error accounts for the majority of data breaches in today’s 
enterprise organizations. Writing down passwords, sharing logins, 
neglecting to terminate the account of a former employee, forgetting to 
logoff a shared resource—any of these could result in unauthorized 
access into your company’s most private assets. 
According to CERT 
Research, more than half 
of insiders committing IT 
sabotage were former 
employees who regained 
access via backdoors or 
corporate accounts that 
were never disabled.4 
In addition to threats from the inside, the privileged account is often a prime target for cyber criminals, especially 
Advance Persistent Threat (APT) attacks. Uncontrolled privileged accounts are like master keys that can give hackers 
access into the deepest crevasses of an organization, unearthing the most sensitive assets. 
Time to rethink security 
While most organizations spend a large chuck of the IT budget securing the corporate walls from outsiders, increasing 
threats from the inside, whether accidental or malicious, can not be ignored. Security threats are not the only 
problem IT management faces when managing privileged users. This group needs quick, unencumbered access to 
potentially hundreds of domains and systems per day. They are extremely busy and, rightly so, not supportive of 
anything that makes their job more difficult. Any techniques used to control and monitor access must be simple, 
efficient and reliable in addition to being highly secure.
Necessary features for successful control and management of privileged accounts: 
> Multi-factor authentication 
> Ability to assign fine grained role-based access to privileged accounts. For more information, visit Microsoft’s 
technical article, Securing Active Directory Administrative Groups and Accounts 
> Easy provisioning and termination of privileged accounts 
> Access activity logging 
> Tight integration with the day-to-day tools used by IT administrators and others privileged users 
> Conformance with audit requirements 
How do smart card devices work? 
To login with a smart card ID, the admin simply inserts the card into a special reader device on a keyboard, an attached 
reader in a laptop, or a standalone reader. Once prompted, the admin enters a user specific PIN code. Once the PIN 
code is accepted, unlocking the card, there is an encrypted authentication exchange between the user credentials 
stored on the card and the host system or the remote server. What makes this approach so secure is that the smart 
card uses its own processor and software independent of the PC to secure and accept the user credentials. Since the 
credentials are secured and isolated from the PC and each login uses a challenge response exchange, users are 
protected from threats on the end user device or the network. The card stays in the reader for the duration of the 
secure session. Removing the card ends the session. 
Not only does the smart card provide more security, it is also more convenient for the admins to use. Instead of trying 
to keep track of complex, frequently changing passwords, admins only need to remember their PIN code and the smart 
card authenticator takes care of strongly authenticating the user and establishing an encrypted secure session. 
Additionally, smart cards are tightly integrated in the Windows enterprise architecture—the certificates used for login 
can be issued directly from a Windows Server CA and smart card logon is out of the box on all supported Windows 
operating systems. 
This tight integration means users can access the resources they are authorized to log in to from any machine that is 
part of the enterprise domain, a key requirement for IT support professionals. 
Smart card logon benefits from the investment made in the resilience of the Windows Domain backbone without 
additional investment. 
Privileged users are managed directly from the Active Directory repository, so removal of a user automatically 
terminates logon privileges, a benefit of centralized account management of the enterprise. 
All authentications can be captured directly from the Domain Controller event logs, without adding the need to monitor 
another critical resource.
Smart chip enabled devices can be deployed in a variety of form factors including cards, USB tokens or dual OTP/PKI 
tokens. In addition to login security capabilities, smart cards can be used for physical identification, secure e-mail, VPN 
and data encryption including Bitlocker to go. 
Using smart card as a privileged access user 
Logon to a host machine 
The administrator’s laptop and desktop is his every workday starting point so it is an important element to secure. 
Accessing a laptop with a smart card will prevent unauthorized access. 
Using run as 
An administrator doesn’t need to access critical resources 
consistently. When the administrator performs tasks that don’t 
require critical resources, he should be using an account with lower 
privileges. If the administrator needs to run a specific command or 
execute an application that requires elevated privileges, he can start 
this application using a different account. This is known as the “Run 
as” feature in Windows.
RDP to a remote server 
Administrators may works on hundreds of machines, some may be 
physical, and others may be virtualized. The ability to access these 
resources remotely is critical for the administrator 
productivity. Remote Desktop allows an administrator to gain full 
control of a machine using a smart card. 
SSH 
Linux resources can also be accessed securely with a smart card. The 
private key is stored on the smart card, while the public key needs to 
be configured in the server SSH configuration. 
Using the same certificate for multiple domains/forests 
Large companies have dozens of domains and forests. IT administrators may have one or more accounts in each of 
these forests. Username and password authentication means administrators have to remember many passwords. 
Smart card certificates can be mapped to multiple accounts in different forests, so the administrator can authenticate 
with the same card using different identities. A smart card can contain several certificates that are protected by either 
a single PIN or different PINs. The user is prompted to choose which certificate to use at the time of login. 
Issuing multiple certificates for the different domains/forests 
Legacy systems may not map a certificate to multiple accounts. In this case, the administrator can be provided with a 
card with multiple certificates, representing his identities in the different forests and domains. 
Making it all work 
For instructions to set up a CA with Microsoft Windows 2012 to issue certificate credentials, please read our guide 
ExecProtect Armored Office Setup Guide. 
Issuing and managing the credentials using Gemalto IDAdmin 200 
The IDAdmin 200 product suite provides all the tools to manage smart cards in a secure and convenient way. IDAdmin 
is fully functional with minidriver-enabled smart cards and it streamlines all aspects of a smart card management 
system by connecting to enterprise directories, certificate authorities and synchronization servers. With IDAdmin 200, 
organizations can issue smart cards to employees, personalize the smart cards with authentication credentials and 
manage the lifecycle of every card. 
Benefits of IDAdmin 200 include: 
> Easy and fast to deploy 
− Scales from 10 users to thousands 
> Full lifecycle credential management 
− Card pre-personalization and printing 
− Credential issuance and personalization (including printing)
− Card unblock 
> Distributed administration 
> Tightly integrated with Active Directory 
> Easily issue certificates for multiple forests within the enterprise 
> Tools to work with smart cards and certificates 
Summing Up – Strong authentication for your IT privileged 
users is a good start 
Every week brings new stories of companies damaged by the breach of sensitive information, a problem that can be 
prevented by identity-centric best practices. Preventing data loss and protecting sensitive information from 
unauthorized access should be a top concern of every company. Although implementing strong authentication 
throughout your organization should be a consideration, starting with those employees who have elevated access is a 
good start. 
It is evident that username and password authentication is simply not a secure way to protect any level of information 
within a company. Making a certificate-based smart card ID credential part of your login procedure for your privileged 
users can prevent data loss and protect your confidential information. 
> Privileged access users can continue to work with the tools with which they are familiar. 
> Fully integrated with the Microsoft enterprise architecture 
> Easy to deploy and managed 
> User management will meet stringent auditor reviews 
> Cost effective road to compliance 
Where to go from here? 
Request more information or schedule a demo today! 
Contact us. 
1 Ponemon 2013 Cost of a Data Breach Study 
2. 2013 Vormetric/ESG Insider Threats Survey, September 2013 
3. 2014 Verizon Data Breach Investigations Report 
4 2013 Verizon Data Breach Investigations Report

More Related Content

What's hot

Overview of Data Loss Prevention Policies in Office 365
Overview of Data Loss Prevention Policies in Office 365Overview of Data Loss Prevention Policies in Office 365
Overview of Data Loss Prevention Policies in Office 365
Dock 365
 
Zero trust deck 2020
Zero trust deck 2020Zero trust deck 2020
Zero trust deck 2020
Guido Marchetti
 
Identity and Access Management (IAM): Benefits and Best Practices 
Identity and Access Management (IAM): Benefits and Best Practices Identity and Access Management (IAM): Benefits and Best Practices 
Identity and Access Management (IAM): Benefits and Best Practices 
Veritis Group, Inc
 
Identity Governance: Not Just For Compliance
Identity Governance: Not Just For ComplianceIdentity Governance: Not Just For Compliance
Identity Governance: Not Just For Compliance
IBM Security
 
Zero Trust
Zero TrustZero Trust
Zero Trust
Boaz Shunami
 
Microsoft Defender and Azure Sentinel
Microsoft Defender and Azure SentinelMicrosoft Defender and Azure Sentinel
Microsoft Defender and Azure Sentinel
David J Rosenthal
 
Identity and Access Management Introduction
Identity and Access Management IntroductionIdentity and Access Management Introduction
Identity and Access Management Introduction
Aidy Tificate
 
Security management
Security managementSecurity management
Security management
Dean Iacovelli
 
2 Modern Security - Microsoft Information Protection
2   Modern Security - Microsoft Information Protection2   Modern Security - Microsoft Information Protection
2 Modern Security - Microsoft Information Protection
Andrew Bettany
 
Identity and Access Management
Identity and Access ManagementIdentity and Access Management
Identity and Access Management
Prashanth BS
 
Identity & access management
Identity & access managementIdentity & access management
Identity & access management
Vandana Verma
 
Access Security - Privileged Identity Management
Access Security - Privileged Identity ManagementAccess Security - Privileged Identity Management
Access Security - Privileged Identity Management
Eng Teong Cheah
 
Building an Effective Identity Management Strategy
Building an Effective Identity Management StrategyBuilding an Effective Identity Management Strategy
Building an Effective Identity Management Strategy
NetIQ
 
The 7 Layers of Privileged Access Management
The 7 Layers of Privileged Access ManagementThe 7 Layers of Privileged Access Management
The 7 Layers of Privileged Access Management
banerjeea
 
Zero trust Architecture
Zero trust Architecture Zero trust Architecture
Zero trust Architecture
AddWeb Solution Pvt. Ltd.
 
Best Practices for Identity Management Projects
Best Practices for Identity Management ProjectsBest Practices for Identity Management Projects
Best Practices for Identity Management Projects
Hitachi ID Systems, Inc.
 
Identity & Access Management - Securing Your Data in the 21st Century Enterprise
Identity & Access Management - Securing Your Data in the 21st Century EnterpriseIdentity & Access Management - Securing Your Data in the 21st Century Enterprise
Identity & Access Management - Securing Your Data in the 21st Century Enterprise
Lance Peterman
 
Identity and Access Management (IAM)
Identity and Access Management (IAM)Identity and Access Management (IAM)
Identity and Access Management (IAM)
Jack Forbes
 

What's hot (20)

Overview of Data Loss Prevention Policies in Office 365
Overview of Data Loss Prevention Policies in Office 365Overview of Data Loss Prevention Policies in Office 365
Overview of Data Loss Prevention Policies in Office 365
 
Identity & Access Management by K. K. Mookhey
Identity & Access Management by K. K. MookheyIdentity & Access Management by K. K. Mookhey
Identity & Access Management by K. K. Mookhey
 
Zero trust deck 2020
Zero trust deck 2020Zero trust deck 2020
Zero trust deck 2020
 
Identity and Access Management (IAM): Benefits and Best Practices 
Identity and Access Management (IAM): Benefits and Best Practices Identity and Access Management (IAM): Benefits and Best Practices 
Identity and Access Management (IAM): Benefits and Best Practices 
 
Identity Governance: Not Just For Compliance
Identity Governance: Not Just For ComplianceIdentity Governance: Not Just For Compliance
Identity Governance: Not Just For Compliance
 
Zero Trust
Zero TrustZero Trust
Zero Trust
 
Microsoft Defender and Azure Sentinel
Microsoft Defender and Azure SentinelMicrosoft Defender and Azure Sentinel
Microsoft Defender and Azure Sentinel
 
Identity and Access Management Introduction
Identity and Access Management IntroductionIdentity and Access Management Introduction
Identity and Access Management Introduction
 
Security management
Security managementSecurity management
Security management
 
2 Modern Security - Microsoft Information Protection
2   Modern Security - Microsoft Information Protection2   Modern Security - Microsoft Information Protection
2 Modern Security - Microsoft Information Protection
 
Identity and Access Management
Identity and Access ManagementIdentity and Access Management
Identity and Access Management
 
Identity & access management
Identity & access managementIdentity & access management
Identity & access management
 
Access Security - Privileged Identity Management
Access Security - Privileged Identity ManagementAccess Security - Privileged Identity Management
Access Security - Privileged Identity Management
 
Building an Effective Identity Management Strategy
Building an Effective Identity Management StrategyBuilding an Effective Identity Management Strategy
Building an Effective Identity Management Strategy
 
The 7 Layers of Privileged Access Management
The 7 Layers of Privileged Access ManagementThe 7 Layers of Privileged Access Management
The 7 Layers of Privileged Access Management
 
Zero trust Architecture
Zero trust Architecture Zero trust Architecture
Zero trust Architecture
 
Best Practices for Identity Management Projects
Best Practices for Identity Management ProjectsBest Practices for Identity Management Projects
Best Practices for Identity Management Projects
 
Identity & Access Management - Securing Your Data in the 21st Century Enterprise
Identity & Access Management - Securing Your Data in the 21st Century EnterpriseIdentity & Access Management - Securing Your Data in the 21st Century Enterprise
Identity & Access Management - Securing Your Data in the 21st Century Enterprise
 
Identity and Access Management (IAM)
Identity and Access Management (IAM)Identity and Access Management (IAM)
Identity and Access Management (IAM)
 
Building Your Roadmap Sucessful Identity And Access Management
Building Your Roadmap Sucessful Identity And Access ManagementBuilding Your Roadmap Sucessful Identity And Access Management
Building Your Roadmap Sucessful Identity And Access Management
 

Viewers also liked

The Future is Now: What’s New in ForgeRock Identity Gateway
The Future is Now: What’s New in ForgeRock Identity GatewayThe Future is Now: What’s New in ForgeRock Identity Gateway
The Future is Now: What’s New in ForgeRock Identity Gateway
ForgeRock
 
The Future is Now: What’s New in ForgeRock Identity Management
The Future is Now: What’s New in ForgeRock Identity Management The Future is Now: What’s New in ForgeRock Identity Management
The Future is Now: What’s New in ForgeRock Identity Management
ForgeRock
 
The Future is Now: What’s New in ForgeRock Access Management
The Future is Now: What’s New in ForgeRock Access Management The Future is Now: What’s New in ForgeRock Access Management
The Future is Now: What’s New in ForgeRock Access Management
ForgeRock
 
CrossIdeas Roadshow IAM Governance IBM Marco Venuti
CrossIdeas Roadshow IAM Governance IBM Marco VenutiCrossIdeas Roadshow IAM Governance IBM Marco Venuti
CrossIdeas Roadshow IAM Governance IBM Marco Venuti
IBM Sverige
 
The Future is Now: The ForgeRock Identity Platform, Early 2017 Release
The Future is Now: The ForgeRock Identity Platform, Early 2017 ReleaseThe Future is Now: The ForgeRock Identity Platform, Early 2017 Release
The Future is Now: The ForgeRock Identity Platform, Early 2017 Release
ForgeRock
 
CA Technologies and Deloitte: Unleash and Protect your Business with Identity...
CA Technologies and Deloitte: Unleash and Protect your Business with Identity...CA Technologies and Deloitte: Unleash and Protect your Business with Identity...
CA Technologies and Deloitte: Unleash and Protect your Business with Identity...
CA Technologies
 
The Future is Now: What’s New in ForgeRock Directory Services
The Future is Now: What’s New in ForgeRock Directory ServicesThe Future is Now: What’s New in ForgeRock Directory Services
The Future is Now: What’s New in ForgeRock Directory Services
ForgeRock
 

Viewers also liked (7)

The Future is Now: What’s New in ForgeRock Identity Gateway
The Future is Now: What’s New in ForgeRock Identity GatewayThe Future is Now: What’s New in ForgeRock Identity Gateway
The Future is Now: What’s New in ForgeRock Identity Gateway
 
The Future is Now: What’s New in ForgeRock Identity Management
The Future is Now: What’s New in ForgeRock Identity Management The Future is Now: What’s New in ForgeRock Identity Management
The Future is Now: What’s New in ForgeRock Identity Management
 
The Future is Now: What’s New in ForgeRock Access Management
The Future is Now: What’s New in ForgeRock Access Management The Future is Now: What’s New in ForgeRock Access Management
The Future is Now: What’s New in ForgeRock Access Management
 
CrossIdeas Roadshow IAM Governance IBM Marco Venuti
CrossIdeas Roadshow IAM Governance IBM Marco VenutiCrossIdeas Roadshow IAM Governance IBM Marco Venuti
CrossIdeas Roadshow IAM Governance IBM Marco Venuti
 
The Future is Now: The ForgeRock Identity Platform, Early 2017 Release
The Future is Now: The ForgeRock Identity Platform, Early 2017 ReleaseThe Future is Now: The ForgeRock Identity Platform, Early 2017 Release
The Future is Now: The ForgeRock Identity Platform, Early 2017 Release
 
CA Technologies and Deloitte: Unleash and Protect your Business with Identity...
CA Technologies and Deloitte: Unleash and Protect your Business with Identity...CA Technologies and Deloitte: Unleash and Protect your Business with Identity...
CA Technologies and Deloitte: Unleash and Protect your Business with Identity...
 
The Future is Now: What’s New in ForgeRock Directory Services
The Future is Now: What’s New in ForgeRock Directory ServicesThe Future is Now: What’s New in ForgeRock Directory Services
The Future is Now: What’s New in ForgeRock Directory Services
 

Similar to Privileged identity management

Identity and Security in the Cloud
Identity and Security in the CloudIdentity and Security in the Cloud
Identity and Security in the Cloud
Richard Diver
 
Securing Your Remote Access Desktop Connection
Securing Your Remote Access Desktop ConnectionSecuring Your Remote Access Desktop Connection
Securing Your Remote Access Desktop Connection
SecurityMetrics
 
Strong authentication implementation guide
Strong authentication   implementation guideStrong authentication   implementation guide
Strong authentication implementation guide
Nis
 
Defining Enterprise Identity Management
Defining Enterprise Identity ManagementDefining Enterprise Identity Management
Defining Enterprise Identity Management
Hitachi ID Systems, Inc.
 
Securing IT Against Modern Threats with Microsoft Cloud Tools - #EUCloudSummi...
Securing IT Against Modern Threats with Microsoft Cloud Tools - #EUCloudSummi...Securing IT Against Modern Threats with Microsoft Cloud Tools - #EUCloudSummi...
Securing IT Against Modern Threats with Microsoft Cloud Tools - #EUCloudSummi...
Michael Noel
 
6 Biggest Cyber Security Risks and How You Can Fight Back
6 Biggest Cyber Security Risks and How You Can Fight Back6 Biggest Cyber Security Risks and How You Can Fight Back
6 Biggest Cyber Security Risks and How You Can Fight Back
MTG IT Professionals
 
IRJET- Password Management Kit for Secure Authentication
IRJET-  	  Password Management Kit for Secure AuthenticationIRJET-  	  Password Management Kit for Secure Authentication
IRJET- Password Management Kit for Secure Authentication
IRJET Journal
 
Multi Factor Authentication Whitepaper Arx - Intellect Design
Multi Factor Authentication Whitepaper Arx - Intellect DesignMulti Factor Authentication Whitepaper Arx - Intellect Design
Multi Factor Authentication Whitepaper Arx - Intellect Design
Rajat Jain
 
Solvit identity is the new perimeter
Solvit   identity is the new perimeterSolvit   identity is the new perimeter
Solvit identity is the new perimeter
S.E. CTS CERT-GOV-MD
 
#MFSummit2016 Secure: Mind the gap strengthening the information security model
#MFSummit2016 Secure: Mind the gap strengthening the information security model#MFSummit2016 Secure: Mind the gap strengthening the information security model
#MFSummit2016 Secure: Mind the gap strengthening the information security model
Micro Focus
 
Remote Access Policy Is A Normal Thing
Remote Access Policy Is A Normal ThingRemote Access Policy Is A Normal Thing
Remote Access Policy Is A Normal Thing
Karen Oliver
 
How To Plan Successful Encryption Strategy
How To Plan Successful Encryption StrategyHow To Plan Successful Encryption Strategy
How To Plan Successful Encryption Strategy
ClickSSL
 
IRJET-Enhancement of Security using 2-Factor Authentication, 2nd Factor being...
IRJET-Enhancement of Security using 2-Factor Authentication, 2nd Factor being...IRJET-Enhancement of Security using 2-Factor Authentication, 2nd Factor being...
IRJET-Enhancement of Security using 2-Factor Authentication, 2nd Factor being...
IRJET Journal
 
IT Insecurity - Understanding the Threat of Modern Cyberattacks - DWCNZ 2024
IT Insecurity - Understanding the Threat of Modern Cyberattacks - DWCNZ 2024IT Insecurity - Understanding the Threat of Modern Cyberattacks - DWCNZ 2024
IT Insecurity - Understanding the Threat of Modern Cyberattacks - DWCNZ 2024
Michael Noel
 
Elementary-Information-Security-Practices
Elementary-Information-Security-PracticesElementary-Information-Security-Practices
Elementary-Information-Security-PracticesOctogence
 
Get your Enterprise Ready for GDPR
Get your Enterprise Ready for GDPRGet your Enterprise Ready for GDPR
Get your Enterprise Ready for GDPR
Abhishek Sood
 
Are Your Endpoints Protected?
Are Your Endpoints Protected?Are Your Endpoints Protected?
Are Your Endpoints Protected?
The TNS Group
 
Iraje brochure v17 master
Iraje brochure v17 masterIraje brochure v17 master
Iraje brochure v17 master
Mechsoft Technologies LLC
 

Similar to Privileged identity management (20)

Identity and Security in the Cloud
Identity and Security in the CloudIdentity and Security in the Cloud
Identity and Security in the Cloud
 
Securing Your Remote Access Desktop Connection
Securing Your Remote Access Desktop ConnectionSecuring Your Remote Access Desktop Connection
Securing Your Remote Access Desktop Connection
 
Strong authentication implementation guide
Strong authentication   implementation guideStrong authentication   implementation guide
Strong authentication implementation guide
 
Defining Enterprise Identity Management
Defining Enterprise Identity ManagementDefining Enterprise Identity Management
Defining Enterprise Identity Management
 
Securing IT Against Modern Threats with Microsoft Cloud Tools - #EUCloudSummi...
Securing IT Against Modern Threats with Microsoft Cloud Tools - #EUCloudSummi...Securing IT Against Modern Threats with Microsoft Cloud Tools - #EUCloudSummi...
Securing IT Against Modern Threats with Microsoft Cloud Tools - #EUCloudSummi...
 
CyberArk
CyberArkCyberArk
CyberArk
 
6 Biggest Cyber Security Risks and How You Can Fight Back
6 Biggest Cyber Security Risks and How You Can Fight Back6 Biggest Cyber Security Risks and How You Can Fight Back
6 Biggest Cyber Security Risks and How You Can Fight Back
 
International Journal of Engineering Inventions (IJEI)
International Journal of Engineering Inventions (IJEI)International Journal of Engineering Inventions (IJEI)
International Journal of Engineering Inventions (IJEI)
 
IRJET- Password Management Kit for Secure Authentication
IRJET-  	  Password Management Kit for Secure AuthenticationIRJET-  	  Password Management Kit for Secure Authentication
IRJET- Password Management Kit for Secure Authentication
 
Multi Factor Authentication Whitepaper Arx - Intellect Design
Multi Factor Authentication Whitepaper Arx - Intellect DesignMulti Factor Authentication Whitepaper Arx - Intellect Design
Multi Factor Authentication Whitepaper Arx - Intellect Design
 
Solvit identity is the new perimeter
Solvit   identity is the new perimeterSolvit   identity is the new perimeter
Solvit identity is the new perimeter
 
#MFSummit2016 Secure: Mind the gap strengthening the information security model
#MFSummit2016 Secure: Mind the gap strengthening the information security model#MFSummit2016 Secure: Mind the gap strengthening the information security model
#MFSummit2016 Secure: Mind the gap strengthening the information security model
 
Remote Access Policy Is A Normal Thing
Remote Access Policy Is A Normal ThingRemote Access Policy Is A Normal Thing
Remote Access Policy Is A Normal Thing
 
How To Plan Successful Encryption Strategy
How To Plan Successful Encryption StrategyHow To Plan Successful Encryption Strategy
How To Plan Successful Encryption Strategy
 
IRJET-Enhancement of Security using 2-Factor Authentication, 2nd Factor being...
IRJET-Enhancement of Security using 2-Factor Authentication, 2nd Factor being...IRJET-Enhancement of Security using 2-Factor Authentication, 2nd Factor being...
IRJET-Enhancement of Security using 2-Factor Authentication, 2nd Factor being...
 
IT Insecurity - Understanding the Threat of Modern Cyberattacks - DWCNZ 2024
IT Insecurity - Understanding the Threat of Modern Cyberattacks - DWCNZ 2024IT Insecurity - Understanding the Threat of Modern Cyberattacks - DWCNZ 2024
IT Insecurity - Understanding the Threat of Modern Cyberattacks - DWCNZ 2024
 
Elementary-Information-Security-Practices
Elementary-Information-Security-PracticesElementary-Information-Security-Practices
Elementary-Information-Security-Practices
 
Get your Enterprise Ready for GDPR
Get your Enterprise Ready for GDPRGet your Enterprise Ready for GDPR
Get your Enterprise Ready for GDPR
 
Are Your Endpoints Protected?
Are Your Endpoints Protected?Are Your Endpoints Protected?
Are Your Endpoints Protected?
 
Iraje brochure v17 master
Iraje brochure v17 masterIraje brochure v17 master
Iraje brochure v17 master
 

More from Nis

Gestion des utilisateurs privilégiés - Contrôler les accès sans dégrader la s...
Gestion des utilisateurs privilégiés - Contrôler les accès sans dégrader la s...Gestion des utilisateurs privilégiés - Contrôler les accès sans dégrader la s...
Gestion des utilisateurs privilégiés - Contrôler les accès sans dégrader la s...
Nis
 
Les utilisateurs privilégiés sécurisé : 5 recommandations !
Les utilisateurs privilégiés sécurisé : 5 recommandations !Les utilisateurs privilégiés sécurisé : 5 recommandations !
Les utilisateurs privilégiés sécurisé : 5 recommandations !
Nis
 
Who is the privileged user
Who is the privileged userWho is the privileged user
Who is the privileged user
Nis
 
Exec protect armored office
Exec protect armored officeExec protect armored office
Exec protect armored office
Nis
 
Guide de mise en oeuvre de l'authentification forte
Guide de mise en oeuvre de l'authentification forteGuide de mise en oeuvre de l'authentification forte
Guide de mise en oeuvre de l'authentification forte
Nis
 
Protiva ExecProtect Armored Office
Protiva ExecProtect Armored OfficeProtiva ExecProtect Armored Office
Protiva ExecProtect Armored Office
Nis
 
Sécuriser votre chaîne d'information dans Azure
Sécuriser votre chaîne d'information dans AzureSécuriser votre chaîne d'information dans Azure
Sécuriser votre chaîne d'information dans Azure
Nis
 

More from Nis (7)

Gestion des utilisateurs privilégiés - Contrôler les accès sans dégrader la s...
Gestion des utilisateurs privilégiés - Contrôler les accès sans dégrader la s...Gestion des utilisateurs privilégiés - Contrôler les accès sans dégrader la s...
Gestion des utilisateurs privilégiés - Contrôler les accès sans dégrader la s...
 
Les utilisateurs privilégiés sécurisé : 5 recommandations !
Les utilisateurs privilégiés sécurisé : 5 recommandations !Les utilisateurs privilégiés sécurisé : 5 recommandations !
Les utilisateurs privilégiés sécurisé : 5 recommandations !
 
Who is the privileged user
Who is the privileged userWho is the privileged user
Who is the privileged user
 
Exec protect armored office
Exec protect armored officeExec protect armored office
Exec protect armored office
 
Guide de mise en oeuvre de l'authentification forte
Guide de mise en oeuvre de l'authentification forteGuide de mise en oeuvre de l'authentification forte
Guide de mise en oeuvre de l'authentification forte
 
Protiva ExecProtect Armored Office
Protiva ExecProtect Armored OfficeProtiva ExecProtect Armored Office
Protiva ExecProtect Armored Office
 
Sécuriser votre chaîne d'information dans Azure
Sécuriser votre chaîne d'information dans AzureSécuriser votre chaîne d'information dans Azure
Sécuriser votre chaîne d'information dans Azure
 

Recently uploaded

Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Product School
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
UiPathCommunity
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
Elena Simperl
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Thierry Lestable
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Inflectra
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
Product School
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
Sri Ambati
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Ramesh Iyer
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
Alison B. Lowndes
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
DianaGray10
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Product School
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
DianaGray10
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
ThousandEyes
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
Elena Simperl
 
ODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User GroupODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User Group
CatarinaPereira64715
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
Cheryl Hung
 

Recently uploaded (20)

Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
 
ODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User GroupODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User Group
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
 

Privileged identity management

  • 1. IDENTITY & ACCESS Privileged Identity Management controlling access without compromising convenience
  • 2. Introduction According to a recent Ponemon Institute study, mistakes made by people and systems are the main causes of enterprise data breaches. Together, system and human errors account for 64% of breaches, and a staggering 62% of employees think it is ok to transfer corporate data outside the company.1 It’s sobering to think that by accident or on purpose, your employees could be at the heart of your data security risk, potentially causing a compromise that could cost you millions of dollars in lost revenue, remediation, legal and technology costs, and most importantly loss to reputation and brand. Privileged users exist in every organization and they hold the keys to much of any company’s most private information. Often thought of as senior executives or those in high profile roles, such as finance, HR, etc, privileged users exist elsewhere in the organizations in the form of IT system administrators. The accounts of these users come with permissions to access a multitude of resources across systems, applications and platforms. A lack of access controls The fact that a simple user name and password is still the most prevalent protocol in most enterprise IT settings is a major problem in itself. A single factor of authentication is hardly secure, but even worse is many privileged admin accounts are shared because of the sheer volume of the number of logins needed to maintain a typical enterprise infrastructure. Every domain, jump server and remote connection has an associated unique ID and password, resulting in possibly thousands of passwords. In addition to security violations associated with not having a single credential associated with a single person, many other problems ensue with a single authentication process such as: > Loss of control when it comes time to revoking an individual’s access privileges due to resignations, terminations or other causes. Any password changes to accounts shared by a number of admins require a coordinated effort to ensure everyone is informed and not inconvenienced by a temporary account lockout. > With so many passwords to keep up with, they are often written down or stored in obvious places like on the very server the admin is accessing. > Perhaps the greatest problem with passwords is the threat of malware (malicious software) or spyware designed to steal login credentials. In addition to a weak protocol, most organizations have even more relaxed rules for privileged users. In particular, the following problems are often observed when using passwords: > Lax password reset protocol—because of the difficulty to coordinate a change among all admins and systems, there are minimal rules to reset passwords on a regular basis (making them less secure than regular user passwords). > Lack of accountability—since everyone logs in the same, there is minimal traceability of administrative changes. Privilege abuse accounted for 88% of the almost 12,000 incidents of insider misuse in 20133
  • 3. > Passwords are not deleted when someone leaves the company, which could lead to misuse of privileged accounts by a former employee. Increased threats from the inside IT departments worldwide got a wakeup call when privileged user Edward Snowden showed just how easy it was to circumvent some of the tightest security controls. Most privileged users have unchecked access to an organization’s confidential data, networks and systems. According to a recent survey of 700+ IT security decision makers, 46% believe they are “very vulnerable” or “vulnerable” to an insider attack. Some of these organizations are taking the privileged user issue very seriously, with 45% of the surveyed decision makers admitting Edward Snowden’s activity helped changed their perspective on insider threats.2 Insider threats are not always malicious in intent. As mentioned before, human error accounts for the majority of data breaches in today’s enterprise organizations. Writing down passwords, sharing logins, neglecting to terminate the account of a former employee, forgetting to logoff a shared resource—any of these could result in unauthorized access into your company’s most private assets. According to CERT Research, more than half of insiders committing IT sabotage were former employees who regained access via backdoors or corporate accounts that were never disabled.4 In addition to threats from the inside, the privileged account is often a prime target for cyber criminals, especially Advance Persistent Threat (APT) attacks. Uncontrolled privileged accounts are like master keys that can give hackers access into the deepest crevasses of an organization, unearthing the most sensitive assets. Time to rethink security While most organizations spend a large chuck of the IT budget securing the corporate walls from outsiders, increasing threats from the inside, whether accidental or malicious, can not be ignored. Security threats are not the only problem IT management faces when managing privileged users. This group needs quick, unencumbered access to potentially hundreds of domains and systems per day. They are extremely busy and, rightly so, not supportive of anything that makes their job more difficult. Any techniques used to control and monitor access must be simple, efficient and reliable in addition to being highly secure.
  • 4. Necessary features for successful control and management of privileged accounts: > Multi-factor authentication > Ability to assign fine grained role-based access to privileged accounts. For more information, visit Microsoft’s technical article, Securing Active Directory Administrative Groups and Accounts > Easy provisioning and termination of privileged accounts > Access activity logging > Tight integration with the day-to-day tools used by IT administrators and others privileged users > Conformance with audit requirements How do smart card devices work? To login with a smart card ID, the admin simply inserts the card into a special reader device on a keyboard, an attached reader in a laptop, or a standalone reader. Once prompted, the admin enters a user specific PIN code. Once the PIN code is accepted, unlocking the card, there is an encrypted authentication exchange between the user credentials stored on the card and the host system or the remote server. What makes this approach so secure is that the smart card uses its own processor and software independent of the PC to secure and accept the user credentials. Since the credentials are secured and isolated from the PC and each login uses a challenge response exchange, users are protected from threats on the end user device or the network. The card stays in the reader for the duration of the secure session. Removing the card ends the session. Not only does the smart card provide more security, it is also more convenient for the admins to use. Instead of trying to keep track of complex, frequently changing passwords, admins only need to remember their PIN code and the smart card authenticator takes care of strongly authenticating the user and establishing an encrypted secure session. Additionally, smart cards are tightly integrated in the Windows enterprise architecture—the certificates used for login can be issued directly from a Windows Server CA and smart card logon is out of the box on all supported Windows operating systems. This tight integration means users can access the resources they are authorized to log in to from any machine that is part of the enterprise domain, a key requirement for IT support professionals. Smart card logon benefits from the investment made in the resilience of the Windows Domain backbone without additional investment. Privileged users are managed directly from the Active Directory repository, so removal of a user automatically terminates logon privileges, a benefit of centralized account management of the enterprise. All authentications can be captured directly from the Domain Controller event logs, without adding the need to monitor another critical resource.
  • 5. Smart chip enabled devices can be deployed in a variety of form factors including cards, USB tokens or dual OTP/PKI tokens. In addition to login security capabilities, smart cards can be used for physical identification, secure e-mail, VPN and data encryption including Bitlocker to go. Using smart card as a privileged access user Logon to a host machine The administrator’s laptop and desktop is his every workday starting point so it is an important element to secure. Accessing a laptop with a smart card will prevent unauthorized access. Using run as An administrator doesn’t need to access critical resources consistently. When the administrator performs tasks that don’t require critical resources, he should be using an account with lower privileges. If the administrator needs to run a specific command or execute an application that requires elevated privileges, he can start this application using a different account. This is known as the “Run as” feature in Windows.
  • 6. RDP to a remote server Administrators may works on hundreds of machines, some may be physical, and others may be virtualized. The ability to access these resources remotely is critical for the administrator productivity. Remote Desktop allows an administrator to gain full control of a machine using a smart card. SSH Linux resources can also be accessed securely with a smart card. The private key is stored on the smart card, while the public key needs to be configured in the server SSH configuration. Using the same certificate for multiple domains/forests Large companies have dozens of domains and forests. IT administrators may have one or more accounts in each of these forests. Username and password authentication means administrators have to remember many passwords. Smart card certificates can be mapped to multiple accounts in different forests, so the administrator can authenticate with the same card using different identities. A smart card can contain several certificates that are protected by either a single PIN or different PINs. The user is prompted to choose which certificate to use at the time of login. Issuing multiple certificates for the different domains/forests Legacy systems may not map a certificate to multiple accounts. In this case, the administrator can be provided with a card with multiple certificates, representing his identities in the different forests and domains. Making it all work For instructions to set up a CA with Microsoft Windows 2012 to issue certificate credentials, please read our guide ExecProtect Armored Office Setup Guide. Issuing and managing the credentials using Gemalto IDAdmin 200 The IDAdmin 200 product suite provides all the tools to manage smart cards in a secure and convenient way. IDAdmin is fully functional with minidriver-enabled smart cards and it streamlines all aspects of a smart card management system by connecting to enterprise directories, certificate authorities and synchronization servers. With IDAdmin 200, organizations can issue smart cards to employees, personalize the smart cards with authentication credentials and manage the lifecycle of every card. Benefits of IDAdmin 200 include: > Easy and fast to deploy − Scales from 10 users to thousands > Full lifecycle credential management − Card pre-personalization and printing − Credential issuance and personalization (including printing)
  • 7. − Card unblock > Distributed administration > Tightly integrated with Active Directory > Easily issue certificates for multiple forests within the enterprise > Tools to work with smart cards and certificates Summing Up – Strong authentication for your IT privileged users is a good start Every week brings new stories of companies damaged by the breach of sensitive information, a problem that can be prevented by identity-centric best practices. Preventing data loss and protecting sensitive information from unauthorized access should be a top concern of every company. Although implementing strong authentication throughout your organization should be a consideration, starting with those employees who have elevated access is a good start. It is evident that username and password authentication is simply not a secure way to protect any level of information within a company. Making a certificate-based smart card ID credential part of your login procedure for your privileged users can prevent data loss and protect your confidential information. > Privileged access users can continue to work with the tools with which they are familiar. > Fully integrated with the Microsoft enterprise architecture > Easy to deploy and managed > User management will meet stringent auditor reviews > Cost effective road to compliance Where to go from here? Request more information or schedule a demo today! Contact us. 1 Ponemon 2013 Cost of a Data Breach Study 2. 2013 Vormetric/ESG Insider Threats Survey, September 2013 3. 2014 Verizon Data Breach Investigations Report 4 2013 Verizon Data Breach Investigations Report