Tuesday 28 April 2015

Locking Down Super-Users for Maximum Cybersecurity

In Privilege We Trust: Locking Down Super-Users for Maximum Cybersecurity

Privileged Identity Management (PIM) is the lowest common denominator in today’s most treacherous corporate and governmental security breaches. Or more accurately: PrivilegeMismanagement. Sony, Target, Anthem, JP Morgan Chase, the city of San Francisco and many others succumbed to the reality that the identity of a single super-user account can be subverted for the purposes of manipulating sensitive organizational data, correspondence, commercial goods and intellectual property.

It’s a numbers game. Think of the janitors who can open all the doors, or the card dealers who take in all the chips, or the bank tellers who process all the cash. These positions are analogous to IT administrators who, while they don’t rank as high as the CEO in the organizational hierarchy, nonetheless hold the keys to the kingdom. So when a rogue government wants to find out who among their ranks is leaking information to foreign media, they don’t hack individual human-rights reporters or their bosses. They hack the network and email administrators at whichever publications revealed the worst of their transgressions.

According to a 2014 study from IBM and Ponemon, corporations pay an average $145 per record in a data breach, with an average total cost of $3.5 million. The overall cleanup cost of breaches for some of the US’s major retailers ranged from just over $4 million to more than $100 million. Lost revenue ranged from approximately $40 million to more than $1 billion. The study also revealed that more than 37 percent of data breaches involved a malicious or criminal attack; 35 percent concerned a negligent employee or contractor (the human factor); and 29 percent involved glitches that included both IT and business process failures.

Today’s IT infrastructure is disjointed and scattered
One of the biggest challenges facing PIM is an increasingly decentralized IT infrastructure. The number of exposed surfaces has multiplied from the days of a single onsite server to now include cloud servers, mobile devices, the Internet of Things (IoT) and offsite facilities such test labs and production centers. In fact, as more enterprises embrace the cloud, privileged accounts increasingly lie outside physical headquarters and belong both to internal IT and remote third parties such as contractors and vendors. Therefore it is no surprise that privileged accounts are easy and automatic targets for hackers and malicious insiders alike.

When it comes to securing all of the fragmented pieces of an enterprise network mosaic, challenges rise in four distinct pillars:

  1. Whereas in the past IT administrators operated under the radar for hackers, now they are prime targets
  2. Big Data and the decentralization of systems and infrastructure have vastly increased the scale of privileged accounts; they now span thousands of servers instead of one or two
  3. The consumerization of IT has spawned “Shadow IT,” which has multiplied privileged accounts even further
  4. The number of people who actually merit privileged access has increased, due to outsourcing and third-party vendors; in many cases even core IT is outsourced to a third party

It’s not just outsiders who have the potential to wreak havoc. Disgruntled insiders can cause damage as well. Consider the infamous case of San Francisco city employee Terry Childs, who was arrested after refusing to grant City Hall access to its own network. The system contained emails, payroll information, police records and a host of other sensitive data. Childs handed over passwords when his one condition was met, which was a private, jailhouse meeting with Mayor Gavin Newsom.

Complicating matters even further, not all insider threats are proactive. A 2014 data breach report from Verizon revealed that half of all IT vulnerabilities and security and operational issues were the result of user and administrator mistakes. In other words, accidental threats have the same potential as malicious ones to cause harm with data, infrastructure and reputations. More than ever, privileged accounts are central to the health and wellbeing of the enterprise and therefore must be carefully guarded.

Source: http://ift.tt/1JynVPw



from cyber security caucus http://ift.tt/1JynVz1
via IFTTT

No comments:

Post a Comment