Modernising Privileged Access Management To Combat Advanced ID-Based Cyber Threats
Posted: Monday, Dec 16

i 3 Table of Contents

Modernising Privileged Access Management To Combat Advanced ID-Based Cyber Threats

As cybersecurity threats become more sophisticated, businesses find themselves facing attackers who exploit increasingly complex identity trusts.

The proliferation of digital transformation, accelerated by cloud adoption and remote work trends, has expanded organisational attack surfaces and complicated cybersecurity efforts.

Today, identity-based attacks are so prevalent that roughly 90%[1] of organisations have experienced a breach linked to compromised identities during the past year. This challenge underscores a critical cybersecurity paradigm: attackers are more likely to log in than hack in.

To address this new reality, businesses must rethink how they secure and monitor privileged access. Privileged accounts – those with extensive permissions and access – have always been high-value targets for cybercriminals.

Attackers can bypass conventional security controls once they gain privileged access, achieving their malicious objectives with greater ease. However, as modern identity infrastructures grow more intricate, even identifying paths to privilege have become a daunting task.

A promising approach to tackling this issue is the adoption of a modern Privileged Access Management (PAM) strategy. This approach helps organisations secure paths to privilege, which attackers often exploit. By mapping these often-hidden pathways and monitoring privileged access, organisations can better safeguard themselves against identity-related threats.

Reframing privilege in a cloud-based environment

In traditional IT environments, PAM provided visibility and control over privileged accounts, a critical step in maintaining security. However, cloud infrastructure and Software-as-a-Service (SaaS) applications have broadened the definition of โ€˜privilegeโ€™.

With thousands of permissions, roles, and entitlements spanning various platforms, the identity landscape has evolved significantly. Permissions are now granted to both human users and non-human entities, such as applications and automated processes.

This dynamic has blurred the lines of privilege, creating โ€˜paths to privilegeโ€™ โ€“ that is, steps that users or entities take to gain elevated access. Some of these paths are well-guarded, while others remain hidden and vulnerable. To protect against unauthorised access, businesses must secure not only privileged access points but also the lesser-known paths that could lead to them.

Five pillars of a modern, identity-first security strategy

Organisations must approach identity security holistically, focusing on all potential paths to privilege. Five strategies that businesses can adopt to modernise their approach to PAM and reinforce identity security are:

  1. Unified visibility across identities:
    A comprehensive view of identities, accounts, sessions, and privileges is essential to mitigating risk effectively. Many organisations struggle to monitor identity interactions across hybrid IT environments due to data silos and visibility gaps. By integrating identity information across platforms, businesses can create a cohesive, cross-domain view of access points, enabling faster detection and response to threats.
  2. Identify and map risk pathways:
    Security teams often lack visibility into the โ€˜blast radiusโ€™ (the potential impact) of identity compromises. Identifying and mapping all possible pathways to privilege helps organisations understand how attackers could move laterally within their environments. By assessing identity vulnerabilities and ranking them based on risk, businesses can prioritise actions that mitigate the most critical threats.
  3. Reduce access to minimise attack surfaces:
    Modern identity security requires reducing access on two fronts: the level of access granted and the duration of that access. A least-privilege approach minimises unnecessary permissions and shortens access windows, limiting exposure. Applying these principles across users, applications, machines, and endpoints diminishes opportunities for attackers to exploit excessive permissions.
  4. Monitor for environment changes in real time:
    IT environments are continually evolving, and so are their associated risks. Monitoring identity-related changes and understanding their impact enables organisations to detect emerging threats swiftly. Continuous monitoring of identity access and privilege paths can prevent privilege escalation and lateral movement, two techniques often used by attackers to widen breaches.
  5. Respond rapidly and effectively:
    Preparation for identity-based attacks includes anticipating incidents and planning response strategies. PAM systems that deliver real-time insights into privilege paths and access patterns enable organisations to respond swiftly. If an identity is compromised, rapid detection and remediation minimise damage. In this regard, artificial intelligence (AI) and machine learning (ML) can support autonomous threat detection and response, expediting action. Newer technologies, such as Identity Threat Detection and Response (ITDR), are also emerging to bolster identity-focused threat defences.

The role of PAM in strengthening identity security

While identity-related threats are increasingly challenging, a well-implemented PAM strategy can transform security postures. By securing paths to privilege, businesses reduce their attack surfaces, making it harder for cybercriminals to exploit identities.

PAM solutions offer a foundation on which other security systems, including extended detection and response (XDR), security information and event management (SIEM), and multi-factor authentication (MFA), can build for enhanced protection.

Identity-focused cybersecurity strategies must evolve alongside advancing technologies. For businesses, securing digital identities and access pathways is no longer optional.

 

 

 

[1] https://www.beyondtrust.com/blog/entry/the-state-of-identity-security-identity-based-threats-breaches-security-best-practices

Scott Hesford
Scott Hesford is Director of Solutions Engineering for Asia Pacific and Japan at BeyondTrust. He has over a decade of experience in IT security. Before joining BeyondTrust in 2019, he worked as Principal Consultant across APJ for CA Technologies where he specialised on technologies within Identity Governance and Administration, Advanced Authentication, Privileged Access Management, Web Access Management and API management. A trusted cyber security advisor to enterprise and mid-market customers alike, his experience spans across several industries including finance, utilities and manufacturing in addition to state and federal governments.
Share This