How Disjointed Identities have Become a Significant Security Threat
Posted: Monday, May 20

i 3 Table of Contents

How Disjointed Identities have Become a Significant Security Threat

The modern workplace is undergoing a digital revolution – and gone are the days of dedicated workstations and siloed applications.

Today’s employees navigate a complex ecosystem of on-premise and cloud-based platforms, each requiring login credentials and access permissions. While this transformation has undoubtedly enhanced productivity and collaboration, it has also created a significant security challenge: the proliferation of disjointed identities.

A 2023 Gartner survey[1] paints a vivid picture. The average ‘knowledge worker’ now juggles an overwhelming 11 applications, nearly double the number used just four years ago. Forty percent of knowledge workers use more than the average number of applications.

This application sprawl presents a two-fold problem. For employees, it creates a labyrinth of logins and information silos, hindering efficiency. But for security teams, it opens a pandora’s box of vulnerabilities.

Disjointed identities – a web of accounts tied to various applications – create blind spots for security teams, leaving organisations susceptible to a multitude of threats. Some of the key challenges that must be faced include:

  • Single sign-on (SSO):
    SSO solutions streamline login experiences by granting access to multiple applications with a single credential. While this undoubtedly enhances user experience, it introduces a single point of failure with a wide blast radius. If compromised, an attacker can gain access to a treasure trove of data housed within these applications.
  • The ‘orphaned account’ problem:
    Large enterprises grapple with constant employee turnover, leading to a phenomenon known as ‘orphaned accounts’. These are inactive or dormant accounts associated with former employees that still hold some form of access privileges.Further compounding the problem are ‘shadow accounts’. Well-meaning employees may create unauthorised accounts for specific tasks, bypassing established security protocols. These untracked and unmanaged accounts become easy targets for attackers who can exploit them to gain a foothold within the network.
  • Non-human identities:
    Beyond human user accounts, organisations increasingly rely on service accounts and APIs to automate various tasks and workflows. These ‘non-human identities’ are often overlooked as potential entry points for attackers.A single compromised machine identity can unlock sensitive data stored in databases or disrupt critical operations. The dynamic nature of cloud environments further exacerbates this issue, with service accounts being spun up and down frequently, making it difficult to maintain a comprehensive inventory and enforce strict access controls.

The Limitations of Point Solutions

Traditionally, organisations have addressed security challenges such as these by implementing point solutions targeting specific aspects of identity management. These tools might focus on human identity and access management (IAM), privileged access management (PAM), or API security. While they offer some degree of protection, they lack the ability to provide a holistic view of the entire identity landscape.

Having a reliance on disparate solutions creates data silos, with each tool operating in isolation. Security teams struggle with fragmented data, hindering their ability to identify and address potential risks effectively.

A Holistic Approach for Enhanced Protection

To effectively combat the modern security threats posed by disjointed identities, organisations need to embrace a unified identity security approach. This involves implementing a comprehensive solution that can centralise and consolidate identity data across all user types – both human and machine. A unified platform offers several key benefits:

  • Thinking like an attacker:
    By visualising the connections between accounts and systems within a unified platform, security teams can gain a comprehensive understanding of the identity landscape. This allows them to identify potential paths to privilege and proactively mitigate risks.
  • Enhanced risk management:
    Unified identity security provides a centralised view of user access and permissions, allowing security teams to identify and address potential security weaknesses before they escalate into major breaches.
  • Faster investigations and remediation:
    When security incidents occur, a unified identity platform acts as a central hub for investigation and remediation activities. Security teams can quickly trace user activity across all cross-solo connected systems, pinpoint the root cause of the breach, and take swift action to contain the damage.
  • Reduced costs:
    The fragmented approach of point solutions leads to high maintenance overhead and licensing fees. A unified identity platform offers a consolidated solution, reducing overall costs associated with security tools and manpower needed to manage them.

Building a Unified Identity Fabric

Implementing a unified identity security solution is a crucial step towards achieving a robust security posture. However, it’s equally important to develop a comprehensive strategy to manage the identity fabric – the interconnected ecosystem encompassing all user identities, their access privileges, and the applications they utilise. Some strategies to take include:

  • Inventory and classification:
    The first step is to conduct a thorough inventory of all user accounts, both human and non-human. This includes identifying orphaned accounts, shadow accounts, and service accounts.
  • Continuous monitoring:
    Security is an ongoing process, not a one-time fix. Unified identity platforms offer continuous monitoring capabilities that allow security teams to identify suspicious activity in real-time.
  • User education:
    Employees are often the weakest link in the security chain. Regularly educating employees on cyber threats and best practices, such as strong password hygiene and phishing email identification, is crucial for building a strong security culture.

The proliferation of disjointed identities poses a significant threat to modern organisations. By embracing a unified identity security approach, they can gain a comprehensive view of their identity landscape, proactively manage risks, and prevent costly breaches.

  1. gartner.com/en/newsroom/press-releases/2023-05-10-gartner-survey-reveals-47-percent-of-digital-workers-struggle-to-find-the-information-needed-to-effectively-perform-their-jobs
Scott Hesford
Scott Hesford is Director of Solutions Engineering for Asia Pacific and Japan at BeyondTrust. He has over a decade of experience in IT security. Before joining BeyondTrust in 2019, he worked as Principal Consultant across APJ for CA Technologies where he specialised on technologies within Identity Governance and Administration, Advanced Authentication, Privileged Access Management, Web Access Management and API management. A trusted cyber security advisor to enterprise and mid-market customers alike, his experience spans across several industries including finance, utilities and manufacturing in addition to state and federal governments.
Share This