SlideShare uma empresa Scribd logo
1 de 42
Baixar para ler offline
Derek A. Smith C/CISO, CISSP
Fellow at the National Cybersecurity Institute at Excelsior
College/Government IT Program Manager
Password Management for Medium to
Large Organizations: Guidance for IT
Security Policy and Network Infrastructure
Design Decisions
Insider Threat – Analysis and Countermeasures 2
Introduction
Today we focus on how medium to large
organizations decision makers can best
manage user passwords.
Insider Threat – Analysis and Countermeasures 3
Password Management
 Password Protection: The front line of defense
against intruders is the password system.
Virtually all multiuser systems require that a
user provide not only a name or identifier (ID)
but also a password. The password serves to
authenticate the ID of the individual logging on
to the system. In turn, the ID provides security
in the following ways:
Insider Threat – Analysis and Countermeasures 4
Why organizations still use passwords
 Passwords are cheap
 Some credentials can only be used on
compatible devices
 Other credentials + passwords create
stronger authentication.
 Legacy applications still need passwords
Insider Threat – Analysis and Countermeasures 5
Deploying passwords for user
authentication
Insider Threat – Analysis and Countermeasures 6
How passwords are compromised
 Devices may be compromised
 Users write them down or share them
 Passwords can be guessed
 Passwords may be stored in plaintext
 Passwords can be readily converted back
to plaintext
Insider Threat – Analysis and Countermeasures 7
Password management and human
limitations
 Users are people, not machines, so their
ability to securely manage passwords is
inherently limited.
Insider Threat – Analysis and Countermeasures 8
Password Strength Guidance
 One of the weaknesses of passwords is
that they can be guessed
 Attackers can use tools to brute-force
passwords
 L0phtCrack: http://www.l0phtcrack.com/ for
Windows.
 John the Ripper:
http://www.openwall.com/john/ for Windows,
Mac OS X or Linux.
Insider Threat – Analysis and Countermeasures 9
Password Strength Guidance Cont.
 Users should pick hard-to-guess
passwords
 Users should choose their passwords from
the widest possible set of characters
Insider Threat – Analysis and Countermeasures 10
Password Strength Guidance Cont.
 To ensure that the search space is sufficiently large:
 Passwords must be at least seven characters long.
 Passwords must contain at least one lowercase letter, at least
one uppercase letter and at least one digit.
 If technically possible, passwords must contain at least one
punctuation mark, so long as there are many (10 or more)
available punctuation marks.
 To eliminate trivial passwords, passwords should not:
 Contain the user’s name or login ID.
 Contain a dictionary word, in any language that users can
reasonably be expected to know.
 More than two paired letters (e.g. abbcdde is valid, but abbbcdd
is not).
Insider Threat – Analysis and Countermeasures 11
Password management in a Global
Society
 Global organizations speak a variety of
languages. Users around the world needs
to enforce a password policy that makes
sense for all of them
 Some best practices follow from this:
1. Encourage or require users to restrict their passwords to Latin
characters, both for compatibility and to avoid input methods
which display the characters users type.
2. Do use a dictionary lookup to ensure that new passwords are
hard to guess, and do include dictionaries of non-English words
represented in Latin character sets (e.g., Pinyin, etc.).
Insider Threat – Analysis and Countermeasures 12
Password reuse
 Change them regularly
 common rule - force users to change every 60
or 90 days.
 Users should not reuse old passwords
 Enforce a password rule that limits the
number of password changes that a user
can make
Insider Threat – Analysis and Countermeasures 13
Password secrecy
 Users frequently behave in ways that lead
to password disclosure
 A comprehensive password policy should
explicitly forbid these behaviors
 User friendly password management tools
and processes should be provided.
 Use password synchronization and single
sign-on.
Insider Threat – Analysis and Countermeasures 14
Detecting and locking out intruders
 Systems can detect repeated attempts to
sign into an account with incorrect
passwords
 Best practice is to combine several intruder lockout-
related policies:
 Apply only to regular users
 A compensating control
 Apply a high threshold before triggering an intruder lockout
 Automatically clear lockouts after a short while
Insider Threat – Analysis and Countermeasures 15
Encrypting passwords: Protecting
passwords in transit and at rest.
 It is generally not safe to trust the
physical security of the
communication path between a user’s
device and the systems the user
signs into
 Use protocol level encryption
 Use IPsec where an application does
not support network-level encryption
Insider Threat – Analysis and Countermeasures 16
Password synchronization pros and cons
 Synchronization reduces security:
 If a single system is very insecure, then compromising that
system will give an attacker the passwords
 for every other system which uses synchronized passwords.
 This weakness is avoided by minimizing the use of such systems
and requiring that users employ
 unsynchronized passwords on such weak systems.
 Synchronization improves security:
 Users with many passwords have trouble remembering them
and consequently tend to write them
 down. System security is reduced to the security of a piece of
paper, a note on the user’s phone, etc.
 – i.e., close to zero.
Insider Threat – Analysis and Countermeasures 17
Password synchronization pros and cons
cont.
 To mitigate the risk follow these
guidelines:
 Exclude insecure systems
 Change synchronized passwords
regularly
 Force users to choose strong (hard to
guess) passwords.
Insider Threat – Analysis and Countermeasures 18
Single sign-on pros and cons
 Single sign-on (SSO) is any technology
that replaces multiple, independent login
prompts with a consolidated authentication
process, so that users don’t have to
repeatedly sign in.
Insider Threat – Analysis and Countermeasures 19
The help desk process for forgotten and
locked out passwords
 The help desk process
 Security challenges
 Mitigating controls
 User authentication
Insider Threat – Analysis and Countermeasures 20
The challenges of password management
and mobile devices
 BYOD challenges
 1. Connectivity
 2. Cached passwords
 BYOD opportunities
Insider Threat – Analysis and Countermeasures 21
What Are Privileged Accounts?
Administrative
Accounts
Owned by the system:
• Not owned by any person
or “identity”
Shared Predefined:
• UNIX root
• Cisco enable
• DBA accounts
• Windows domain
• Etc.
Application
Accounts
Hard-coded, embedded:
• Resource (DB) IDs
• Generic IDs
• Batch jobs
• Testing Scripts
• Application IDs
Service Accounts:
• Windows Service Accounts
• Scheduled Tasks
Personal
Computer
Accounts
Windows Local administrator:
• Desktops
• Laptops
Shared:
• Help Desk
• Fire-call
• Operations
• Emergency
• Legacy applications
• Developer accounts
Insider Threat – Analysis and Countermeasures 22
Privilege account common practices and
risks
 Common practices:
 Storage: Excel spreadsheets, physical safes, sticky notes, locked
drawers, memorizing, hard coded in applications and services
 Resets: Handled by designated IT members, call centers, mostly
manual
 Known to: IT staff, network operations, help desk, desktop support,
developers
 Common problems:
 Widely known, no accountability
 Unchanged passwords
 Lost passwords
 Same password across multiple systems
 Simplistic passwords – easy to remember
 Passwords not available when needed
Insider Threat – Analysis and Countermeasures 23
Privilege account key business drivers
 Regulatory Compliance (Sarbanes Oxley, PCI, BS7799
etc.)
 Auditing and Reporting
 Control
 Segregation of Duties
 Proactive Improvement of Information Security Practices
 Lost and Risk prevention
 Return on Investment
 Administrative Password Management
 Internal Breach
 Return On Investment
 Efficiency and Productivity
Insider Threat – Analysis and Countermeasures 24
Privilege account business and technical
requirement consideration
 Exceptionally secure solution for the keys of the kingdom
 Supreme performance, availability and disaster recovery
due to its mission-critical nature
 Flexible distributed architecture to fit the enterprise
complex network topology
 Single standard solution for a multi-facet problem
 Intuitive and robust interfaces
PowerBroker Password
Safe v6.2
Martin Cannard – Product Manager
PAM – A collection of best practices
AD Bridge Privilege
Delegation
Session
Management
Use AD credentials to access
Unix/Linux hosts Once the user is logged on,
manage what they can do
Managed list of resources the user is
authorized to access. Gateway proxy
capability. Audit of all session activity
Password & SSH
Key Management
Automate the management of functional account
passwords and SSH keys
Comprehensive Security Management
► Secure and automate the process for managing privileged account passwords and keys
► Control how people, services, applications and scripts access managed credentials
► Auto-logon users onto RDP, SSH sessions and apps, without revealing the password
► Record all user and administrator activity (with keystrokes) in a comprehensive audit trail
► Alert in real-time as passwords, and keys are released, and session activity is started
► Monitor session activity in real-time, and immediately lock/terminate suspicious activity
Privileged Password Management
People Services A2A
Privileged
Session
Management
SSH Key
Management
Native desktop tool (MSTSC/PuTTY etc.) connects
to Password Safe which proxies connection through
to requested resource
Protected Resources
User authenticates to Password Safe and requests
session to protected resource
RDP/SSH session is proxied through the Password
Safe appliance
HTTPS RDP / SSH
RDP / SSH
Password
Safe
ProxyProxy
Privileged Session Management
All actions are indexed
and searchable, along
with any keystrokes
recorded.
Clicking on an action will
immediately jump you to
that index point of the
recording. Timestamps
may optionally be
displayed, as well as
toggling between showing
keystrokes only, or
keystrokes plus actions.
Privileged Session Management
Differentiator:
Adaptive Workflow Control
Adaptive Workflow Control
• Day
• Date
• Time
• Who
• What
• Where
Differentiator:
Controlling Application Access
Automatic Login to ESXi example
Browser
RDP Client
ESX
RDP (4489) RDP (3389)
User selects
vSphere application
and credentials
vSphere RemoteApp
Credential
Checkout
Credential Management
User
Store
Session Recording / Logging
HTTPS
Automatic Login to Unix/Linux Applications
Typical Use Cases
• Jump host in DMZ
• Menu-driven Apps
• Backup Scripts
• Role-based Apps
Browser
RDP Client
SSH (22) SSH (22)
User selects SSH
application and
credentials
SSH Application
Credential
Checkout
Session Recording / Logging
HTTPS
Differentiator:
Reporting & Analytics
Actionable Reporting
Advanced Threat Analytics
What makes Password Safe different?
• Adaptive workflow control to evaluate and intelligently route based on
the who, what, where, and when of the request
• Full network scanning capabilities with built-in auto-onboard capabilities
• Integrated data warehouse and analytics capability
• Smart Rules for building permission sets dynamically according to data
pulled back from scans
• Session management / live monitoring at NO ADDITIONAL COST
• Clean, uncluttered, and intuitive HTML5 interface for end users
Market Validation
• Leader: Forrester PIM Wave, Q3 2016
− Top-ranked Current Offering (product) among all 10
vendors reviewed
− “BeyondTrust excels with its privileged session
management capabilities.”
− “BeyondTrust […] provides the machine learning and
predictive behavior analytics capabilities.”
• Leadership
− Gartner: “BeyondTrust is a representative vendor for all
five key PAM solution categories.”
− OVUM: “BeyondTrust […] provides an integrated, one-
stop approach to PAM… one of only a small band of
PAM providers offering end-to-end coverage.”
− SC Magazine: “Recommended product.”
− … and more from IDC, KuppingerCole, TechNavio, 451Research,
Frost & Sullivan and Forrester
DEMO
Poll
Q&A
Thank you for attending!

Mais conteúdo relacionado

Destaque

Table 4: Unit 4 Reactor: Fukushima Daiichi Nuclear Power Plant - 18 May 2011
Table 4: Unit 4 Reactor: Fukushima Daiichi Nuclear Power Plant - 18 May 2011Table 4: Unit 4 Reactor: Fukushima Daiichi Nuclear Power Plant - 18 May 2011
Table 4: Unit 4 Reactor: Fukushima Daiichi Nuclear Power Plant - 18 May 2011International Atomic Energy Agency
 
Cehv8 module 01 introduction to ethical hacking
Cehv8 module 01 introduction to ethical hackingCehv8 module 01 introduction to ethical hacking
Cehv8 module 01 introduction to ethical hackingpolichen
 
VoIP: Attacks & Countermeasures in the Corporate World
VoIP: Attacks & Countermeasures in the Corporate WorldVoIP: Attacks & Countermeasures in the Corporate World
VoIP: Attacks & Countermeasures in the Corporate WorldJason Edelstein
 
Bone Loss in Long-Duration Spaceflight: Measurements and Countermeasures
Bone Loss in Long-Duration Spaceflight: Measurements and CountermeasuresBone Loss in Long-Duration Spaceflight: Measurements and Countermeasures
Bone Loss in Long-Duration Spaceflight: Measurements and CountermeasuresAmerican Astronautical Society
 
Certified Information Security Professional (CISP)
Certified Information Security Professional (CISP)Certified Information Security Professional (CISP)
Certified Information Security Professional (CISP)vjgarciaq
 
Iis Security Programming Countermeasures
Iis Security Programming CountermeasuresIis Security Programming Countermeasures
Iis Security Programming Countermeasuresguestc27cd9
 
Digital Astroturfing: Definition, typology, and countermeasures.
Digital Astroturfing: Definition, typology, and countermeasures.Digital Astroturfing: Definition, typology, and countermeasures.
Digital Astroturfing: Definition, typology, and countermeasures.Marko Kovic
 
Return oriented programming
Return oriented programmingReturn oriented programming
Return oriented programminghybr1s
 
Designing Countermeasures For Tomorrows Threats
Designing Countermeasures For Tomorrows ThreatsDesigning Countermeasures For Tomorrows Threats
Designing Countermeasures For Tomorrows ThreatsDarwish Ahmad
 
Webinar Gratuito: "Herramientas Graficas en Kali Linux 2.0"
Webinar Gratuito: "Herramientas Graficas en Kali Linux 2.0"Webinar Gratuito: "Herramientas Graficas en Kali Linux 2.0"
Webinar Gratuito: "Herramientas Graficas en Kali Linux 2.0"Alonso Caballero
 
Google Hacking for Cryptographic Secrets
Google Hacking for Cryptographic SecretsGoogle Hacking for Cryptographic Secrets
Google Hacking for Cryptographic SecretsDr. Emin İslam Tatlı
 
Irregularity Countermeasures in Massively Parallel BigData Processors
Irregularity Countermeasures in Massively Parallel BigData ProcessorsIrregularity Countermeasures in Massively Parallel BigData Processors
Irregularity Countermeasures in Massively Parallel BigData ProcessorsTokyo University of Science
 
Owasp Top 10 And Security Flaw Root Causes
Owasp Top 10 And Security Flaw Root CausesOwasp Top 10 And Security Flaw Root Causes
Owasp Top 10 And Security Flaw Root CausesMarco Morana
 
[CB16] Air-Gap security: State-of-the-art Attacks, Analysis, and Mitigation b...
[CB16] Air-Gap security: State-of-the-art Attacks, Analysis, and Mitigation b...[CB16] Air-Gap security: State-of-the-art Attacks, Analysis, and Mitigation b...
[CB16] Air-Gap security: State-of-the-art Attacks, Analysis, and Mitigation b...CODE BLUE
 
Secure routing in wsn-attacks and countermeasures
Secure routing in  wsn-attacks and countermeasuresSecure routing in  wsn-attacks and countermeasures
Secure routing in wsn-attacks and countermeasuresMuqeed Abdul
 
Web application security: Threats & Countermeasures
Web application security: Threats & CountermeasuresWeb application security: Threats & Countermeasures
Web application security: Threats & CountermeasuresAung Thu Rha Hein
 
Root cause analysis apr 2010
Root cause analysis apr 2010Root cause analysis apr 2010
Root cause analysis apr 2010Michael Sahota
 

Destaque (19)

Table 4: Unit 4 Reactor: Fukushima Daiichi Nuclear Power Plant - 18 May 2011
Table 4: Unit 4 Reactor: Fukushima Daiichi Nuclear Power Plant - 18 May 2011Table 4: Unit 4 Reactor: Fukushima Daiichi Nuclear Power Plant - 18 May 2011
Table 4: Unit 4 Reactor: Fukushima Daiichi Nuclear Power Plant - 18 May 2011
 
Cehv8 module 01 introduction to ethical hacking
Cehv8 module 01 introduction to ethical hackingCehv8 module 01 introduction to ethical hacking
Cehv8 module 01 introduction to ethical hacking
 
Seminar Presentation
Seminar PresentationSeminar Presentation
Seminar Presentation
 
VoIP: Attacks & Countermeasures in the Corporate World
VoIP: Attacks & Countermeasures in the Corporate WorldVoIP: Attacks & Countermeasures in the Corporate World
VoIP: Attacks & Countermeasures in the Corporate World
 
Bone Loss in Long-Duration Spaceflight: Measurements and Countermeasures
Bone Loss in Long-Duration Spaceflight: Measurements and CountermeasuresBone Loss in Long-Duration Spaceflight: Measurements and Countermeasures
Bone Loss in Long-Duration Spaceflight: Measurements and Countermeasures
 
Certified Information Security Professional (CISP)
Certified Information Security Professional (CISP)Certified Information Security Professional (CISP)
Certified Information Security Professional (CISP)
 
Iis Security Programming Countermeasures
Iis Security Programming CountermeasuresIis Security Programming Countermeasures
Iis Security Programming Countermeasures
 
Digital Astroturfing: Definition, typology, and countermeasures.
Digital Astroturfing: Definition, typology, and countermeasures.Digital Astroturfing: Definition, typology, and countermeasures.
Digital Astroturfing: Definition, typology, and countermeasures.
 
Return oriented programming
Return oriented programmingReturn oriented programming
Return oriented programming
 
Designing Countermeasures For Tomorrows Threats
Designing Countermeasures For Tomorrows ThreatsDesigning Countermeasures For Tomorrows Threats
Designing Countermeasures For Tomorrows Threats
 
Webinar Gratuito: "Herramientas Graficas en Kali Linux 2.0"
Webinar Gratuito: "Herramientas Graficas en Kali Linux 2.0"Webinar Gratuito: "Herramientas Graficas en Kali Linux 2.0"
Webinar Gratuito: "Herramientas Graficas en Kali Linux 2.0"
 
Google Hacking for Cryptographic Secrets
Google Hacking for Cryptographic SecretsGoogle Hacking for Cryptographic Secrets
Google Hacking for Cryptographic Secrets
 
Irregularity Countermeasures in Massively Parallel BigData Processors
Irregularity Countermeasures in Massively Parallel BigData ProcessorsIrregularity Countermeasures in Massively Parallel BigData Processors
Irregularity Countermeasures in Massively Parallel BigData Processors
 
Owasp Top 10 And Security Flaw Root Causes
Owasp Top 10 And Security Flaw Root CausesOwasp Top 10 And Security Flaw Root Causes
Owasp Top 10 And Security Flaw Root Causes
 
[CB16] Air-Gap security: State-of-the-art Attacks, Analysis, and Mitigation b...
[CB16] Air-Gap security: State-of-the-art Attacks, Analysis, and Mitigation b...[CB16] Air-Gap security: State-of-the-art Attacks, Analysis, and Mitigation b...
[CB16] Air-Gap security: State-of-the-art Attacks, Analysis, and Mitigation b...
 
Security Site Surveys and Risk Assessments
Security Site Surveys and Risk AssessmentsSecurity Site Surveys and Risk Assessments
Security Site Surveys and Risk Assessments
 
Secure routing in wsn-attacks and countermeasures
Secure routing in  wsn-attacks and countermeasuresSecure routing in  wsn-attacks and countermeasures
Secure routing in wsn-attacks and countermeasures
 
Web application security: Threats & Countermeasures
Web application security: Threats & CountermeasuresWeb application security: Threats & Countermeasures
Web application security: Threats & Countermeasures
 
Root cause analysis apr 2010
Root cause analysis apr 2010Root cause analysis apr 2010
Root cause analysis apr 2010
 

Mais de BeyondTrust

The 5 Crazy Mistakes IoT Administrators Make with System Credentials
The 5 Crazy Mistakes IoT Administrators Make with System CredentialsThe 5 Crazy Mistakes IoT Administrators Make with System Credentials
The 5 Crazy Mistakes IoT Administrators Make with System CredentialsBeyondTrust
 
10 Steps to Better Windows Privileged Access Management
10 Steps to Better Windows Privileged Access Management10 Steps to Better Windows Privileged Access Management
10 Steps to Better Windows Privileged Access ManagementBeyondTrust
 
Tips to Remediate your Vulnerability Management Program
Tips to Remediate your Vulnerability Management ProgramTips to Remediate your Vulnerability Management Program
Tips to Remediate your Vulnerability Management ProgramBeyondTrust
 
Sudo Mode (part 2): How Privilege Mistakes could Dismantle your Entire Enterp...
Sudo Mode (part 2): How Privilege Mistakes could Dismantle your Entire Enterp...Sudo Mode (part 2): How Privilege Mistakes could Dismantle your Entire Enterp...
Sudo Mode (part 2): How Privilege Mistakes could Dismantle your Entire Enterp...BeyondTrust
 
5 Steps to Privilege Readiness (infographic)
5 Steps to Privilege Readiness (infographic)5 Steps to Privilege Readiness (infographic)
5 Steps to Privilege Readiness (infographic)BeyondTrust
 
Unearth Active Directory Threats Before They Bury Your Enterprise
Unearth Active Directory Threats Before They Bury Your EnterpriseUnearth Active Directory Threats Before They Bury Your Enterprise
Unearth Active Directory Threats Before They Bury Your EnterpriseBeyondTrust
 
8-step Guide to Administering Windows without Domain Admin Privileges
8-step Guide to Administering Windows without Domain Admin Privileges8-step Guide to Administering Windows without Domain Admin Privileges
8-step Guide to Administering Windows without Domain Admin PrivilegesBeyondTrust
 
Securing DevOps through Privileged Access Management
Securing DevOps through Privileged Access ManagementSecuring DevOps through Privileged Access Management
Securing DevOps through Privileged Access ManagementBeyondTrust
 
Crush Common Cybersecurity Threats with Privilege Access Management
Crush Common Cybersecurity Threats with Privilege Access ManagementCrush Common Cybersecurity Threats with Privilege Access Management
Crush Common Cybersecurity Threats with Privilege Access ManagementBeyondTrust
 
Active Directory Auditing Tools: Building Blocks or just a Handful of Dust?
Active Directory Auditing Tools: Building Blocks or just a Handful of Dust?Active Directory Auditing Tools: Building Blocks or just a Handful of Dust?
Active Directory Auditing Tools: Building Blocks or just a Handful of Dust?BeyondTrust
 
Avoiding the 10 Deadliest and Most Common Sins for Securing Windows
Avoiding the 10 Deadliest and Most Common Sins for Securing WindowsAvoiding the 10 Deadliest and Most Common Sins for Securing Windows
Avoiding the 10 Deadliest and Most Common Sins for Securing WindowsBeyondTrust
 
Unix / Linux Privilege Management: What a Financial Services CISO Cares About
Unix / Linux Privilege Management: What a Financial Services CISO Cares AboutUnix / Linux Privilege Management: What a Financial Services CISO Cares About
Unix / Linux Privilege Management: What a Financial Services CISO Cares AboutBeyondTrust
 
Why Federal Systems are Immune from Ransomware...& other Grim Fairy Tales)
Why Federal Systems are Immune from Ransomware...& other Grim Fairy Tales)Why Federal Systems are Immune from Ransomware...& other Grim Fairy Tales)
Why Federal Systems are Immune from Ransomware...& other Grim Fairy Tales)BeyondTrust
 
Mitigating Risk in Aging Federal IT Systems
Mitigating Risk in Aging Federal IT SystemsMitigating Risk in Aging Federal IT Systems
Mitigating Risk in Aging Federal IT SystemsBeyondTrust
 
The Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
The Hacker Playbook: How to Think like a Cybercriminal to Reduce RiskThe Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
The Hacker Playbook: How to Think like a Cybercriminal to Reduce RiskBeyondTrust
 
Hacker techniques for bypassing existing antivirus solutions & how to build a...
Hacker techniques for bypassing existing antivirus solutions & how to build a...Hacker techniques for bypassing existing antivirus solutions & how to build a...
Hacker techniques for bypassing existing antivirus solutions & how to build a...BeyondTrust
 
How Federal Agencies Can Build a Layered Defense for Privileged Accounts
How Federal Agencies Can Build a Layered Defense for Privileged AccountsHow Federal Agencies Can Build a Layered Defense for Privileged Accounts
How Federal Agencies Can Build a Layered Defense for Privileged AccountsBeyondTrust
 
Using Advanced Threat Analytics to Prevent Privilege Escalation Attacks
Using Advanced Threat Analytics to Prevent Privilege Escalation AttacksUsing Advanced Threat Analytics to Prevent Privilege Escalation Attacks
Using Advanced Threat Analytics to Prevent Privilege Escalation AttacksBeyondTrust
 
Eyes Wide Shut: What Do Your Passwords Do When No One is Watching?
Eyes Wide Shut: What Do Your Passwords Do When No One is Watching?Eyes Wide Shut: What Do Your Passwords Do When No One is Watching?
Eyes Wide Shut: What Do Your Passwords Do When No One is Watching?BeyondTrust
 
Prevent Data Leakage Using Windows Information Protection (WIP)
Prevent Data Leakage Using Windows Information Protection (WIP)Prevent Data Leakage Using Windows Information Protection (WIP)
Prevent Data Leakage Using Windows Information Protection (WIP)BeyondTrust
 

Mais de BeyondTrust (20)

The 5 Crazy Mistakes IoT Administrators Make with System Credentials
The 5 Crazy Mistakes IoT Administrators Make with System CredentialsThe 5 Crazy Mistakes IoT Administrators Make with System Credentials
The 5 Crazy Mistakes IoT Administrators Make with System Credentials
 
10 Steps to Better Windows Privileged Access Management
10 Steps to Better Windows Privileged Access Management10 Steps to Better Windows Privileged Access Management
10 Steps to Better Windows Privileged Access Management
 
Tips to Remediate your Vulnerability Management Program
Tips to Remediate your Vulnerability Management ProgramTips to Remediate your Vulnerability Management Program
Tips to Remediate your Vulnerability Management Program
 
Sudo Mode (part 2): How Privilege Mistakes could Dismantle your Entire Enterp...
Sudo Mode (part 2): How Privilege Mistakes could Dismantle your Entire Enterp...Sudo Mode (part 2): How Privilege Mistakes could Dismantle your Entire Enterp...
Sudo Mode (part 2): How Privilege Mistakes could Dismantle your Entire Enterp...
 
5 Steps to Privilege Readiness (infographic)
5 Steps to Privilege Readiness (infographic)5 Steps to Privilege Readiness (infographic)
5 Steps to Privilege Readiness (infographic)
 
Unearth Active Directory Threats Before They Bury Your Enterprise
Unearth Active Directory Threats Before They Bury Your EnterpriseUnearth Active Directory Threats Before They Bury Your Enterprise
Unearth Active Directory Threats Before They Bury Your Enterprise
 
8-step Guide to Administering Windows without Domain Admin Privileges
8-step Guide to Administering Windows without Domain Admin Privileges8-step Guide to Administering Windows without Domain Admin Privileges
8-step Guide to Administering Windows without Domain Admin Privileges
 
Securing DevOps through Privileged Access Management
Securing DevOps through Privileged Access ManagementSecuring DevOps through Privileged Access Management
Securing DevOps through Privileged Access Management
 
Crush Common Cybersecurity Threats with Privilege Access Management
Crush Common Cybersecurity Threats with Privilege Access ManagementCrush Common Cybersecurity Threats with Privilege Access Management
Crush Common Cybersecurity Threats with Privilege Access Management
 
Active Directory Auditing Tools: Building Blocks or just a Handful of Dust?
Active Directory Auditing Tools: Building Blocks or just a Handful of Dust?Active Directory Auditing Tools: Building Blocks or just a Handful of Dust?
Active Directory Auditing Tools: Building Blocks or just a Handful of Dust?
 
Avoiding the 10 Deadliest and Most Common Sins for Securing Windows
Avoiding the 10 Deadliest and Most Common Sins for Securing WindowsAvoiding the 10 Deadliest and Most Common Sins for Securing Windows
Avoiding the 10 Deadliest and Most Common Sins for Securing Windows
 
Unix / Linux Privilege Management: What a Financial Services CISO Cares About
Unix / Linux Privilege Management: What a Financial Services CISO Cares AboutUnix / Linux Privilege Management: What a Financial Services CISO Cares About
Unix / Linux Privilege Management: What a Financial Services CISO Cares About
 
Why Federal Systems are Immune from Ransomware...& other Grim Fairy Tales)
Why Federal Systems are Immune from Ransomware...& other Grim Fairy Tales)Why Federal Systems are Immune from Ransomware...& other Grim Fairy Tales)
Why Federal Systems are Immune from Ransomware...& other Grim Fairy Tales)
 
Mitigating Risk in Aging Federal IT Systems
Mitigating Risk in Aging Federal IT SystemsMitigating Risk in Aging Federal IT Systems
Mitigating Risk in Aging Federal IT Systems
 
The Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
The Hacker Playbook: How to Think like a Cybercriminal to Reduce RiskThe Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
The Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
 
Hacker techniques for bypassing existing antivirus solutions & how to build a...
Hacker techniques for bypassing existing antivirus solutions & how to build a...Hacker techniques for bypassing existing antivirus solutions & how to build a...
Hacker techniques for bypassing existing antivirus solutions & how to build a...
 
How Federal Agencies Can Build a Layered Defense for Privileged Accounts
How Federal Agencies Can Build a Layered Defense for Privileged AccountsHow Federal Agencies Can Build a Layered Defense for Privileged Accounts
How Federal Agencies Can Build a Layered Defense for Privileged Accounts
 
Using Advanced Threat Analytics to Prevent Privilege Escalation Attacks
Using Advanced Threat Analytics to Prevent Privilege Escalation AttacksUsing Advanced Threat Analytics to Prevent Privilege Escalation Attacks
Using Advanced Threat Analytics to Prevent Privilege Escalation Attacks
 
Eyes Wide Shut: What Do Your Passwords Do When No One is Watching?
Eyes Wide Shut: What Do Your Passwords Do When No One is Watching?Eyes Wide Shut: What Do Your Passwords Do When No One is Watching?
Eyes Wide Shut: What Do Your Passwords Do When No One is Watching?
 
Prevent Data Leakage Using Windows Information Protection (WIP)
Prevent Data Leakage Using Windows Information Protection (WIP)Prevent Data Leakage Using Windows Information Protection (WIP)
Prevent Data Leakage Using Windows Information Protection (WIP)
 

Último

AI & Machine Learning Presentation Template
AI & Machine Learning Presentation TemplateAI & Machine Learning Presentation Template
AI & Machine Learning Presentation TemplatePresentation.STUDIO
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️Delhi Call girls
 
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdfintroduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdfVishalKumarJha10
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️Delhi Call girls
 
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsUnveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsAlberto González Trastoy
 
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerHow To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerThousandEyes
 
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...OnePlan Solutions
 
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfkalichargn70th171
 
10 Trends Likely to Shape Enterprise Technology in 2024
10 Trends Likely to Shape Enterprise Technology in 202410 Trends Likely to Shape Enterprise Technology in 2024
10 Trends Likely to Shape Enterprise Technology in 2024Mind IT Systems
 
8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech students8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech studentsHimanshiGarg82
 
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...kalichargn70th171
 
Exploring the Best Video Editing App.pdf
Exploring the Best Video Editing App.pdfExploring the Best Video Editing App.pdf
Exploring the Best Video Editing App.pdfproinshot.com
 
Azure_Native_Qumulo_High_Performance_Compute_Benchmarks.pdf
Azure_Native_Qumulo_High_Performance_Compute_Benchmarks.pdfAzure_Native_Qumulo_High_Performance_Compute_Benchmarks.pdf
Azure_Native_Qumulo_High_Performance_Compute_Benchmarks.pdfryanfarris8
 
Unlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language ModelsUnlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language Modelsaagamshah0812
 
Direct Style Effect Systems - The Print[A] Example - A Comprehension Aid
Direct Style Effect Systems -The Print[A] Example- A Comprehension AidDirect Style Effect Systems -The Print[A] Example- A Comprehension Aid
Direct Style Effect Systems - The Print[A] Example - A Comprehension AidPhilip Schwarz
 
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Steffen Staab
 
VTU technical seminar 8Th Sem on Scikit-learn
VTU technical seminar 8Th Sem on Scikit-learnVTU technical seminar 8Th Sem on Scikit-learn
VTU technical seminar 8Th Sem on Scikit-learnAmarnathKambale
 
Introducing Microsoft’s new Enterprise Work Management (EWM) Solution
Introducing Microsoft’s new Enterprise Work Management (EWM) SolutionIntroducing Microsoft’s new Enterprise Work Management (EWM) Solution
Introducing Microsoft’s new Enterprise Work Management (EWM) SolutionOnePlan Solutions
 
How To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsHow To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsAndolasoft Inc
 

Último (20)

AI & Machine Learning Presentation Template
AI & Machine Learning Presentation TemplateAI & Machine Learning Presentation Template
AI & Machine Learning Presentation Template
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
 
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdfintroduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
 
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsUnveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
 
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerHow To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
 
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
 
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
 
10 Trends Likely to Shape Enterprise Technology in 2024
10 Trends Likely to Shape Enterprise Technology in 202410 Trends Likely to Shape Enterprise Technology in 2024
10 Trends Likely to Shape Enterprise Technology in 2024
 
8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech students8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech students
 
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
 
Exploring the Best Video Editing App.pdf
Exploring the Best Video Editing App.pdfExploring the Best Video Editing App.pdf
Exploring the Best Video Editing App.pdf
 
Azure_Native_Qumulo_High_Performance_Compute_Benchmarks.pdf
Azure_Native_Qumulo_High_Performance_Compute_Benchmarks.pdfAzure_Native_Qumulo_High_Performance_Compute_Benchmarks.pdf
Azure_Native_Qumulo_High_Performance_Compute_Benchmarks.pdf
 
Unlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language ModelsUnlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language Models
 
Direct Style Effect Systems - The Print[A] Example - A Comprehension Aid
Direct Style Effect Systems -The Print[A] Example- A Comprehension AidDirect Style Effect Systems -The Print[A] Example- A Comprehension Aid
Direct Style Effect Systems - The Print[A] Example - A Comprehension Aid
 
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
 
VTU technical seminar 8Th Sem on Scikit-learn
VTU technical seminar 8Th Sem on Scikit-learnVTU technical seminar 8Th Sem on Scikit-learn
VTU technical seminar 8Th Sem on Scikit-learn
 
Microsoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdfMicrosoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdf
 
Introducing Microsoft’s new Enterprise Work Management (EWM) Solution
Introducing Microsoft’s new Enterprise Work Management (EWM) SolutionIntroducing Microsoft’s new Enterprise Work Management (EWM) Solution
Introducing Microsoft’s new Enterprise Work Management (EWM) Solution
 
How To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsHow To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.js
 

Password Management for Medium to Large Organizations

  • 1. Derek A. Smith C/CISO, CISSP Fellow at the National Cybersecurity Institute at Excelsior College/Government IT Program Manager Password Management for Medium to Large Organizations: Guidance for IT Security Policy and Network Infrastructure Design Decisions
  • 2. Insider Threat – Analysis and Countermeasures 2 Introduction Today we focus on how medium to large organizations decision makers can best manage user passwords.
  • 3. Insider Threat – Analysis and Countermeasures 3 Password Management  Password Protection: The front line of defense against intruders is the password system. Virtually all multiuser systems require that a user provide not only a name or identifier (ID) but also a password. The password serves to authenticate the ID of the individual logging on to the system. In turn, the ID provides security in the following ways:
  • 4. Insider Threat – Analysis and Countermeasures 4 Why organizations still use passwords  Passwords are cheap  Some credentials can only be used on compatible devices  Other credentials + passwords create stronger authentication.  Legacy applications still need passwords
  • 5. Insider Threat – Analysis and Countermeasures 5 Deploying passwords for user authentication
  • 6. Insider Threat – Analysis and Countermeasures 6 How passwords are compromised  Devices may be compromised  Users write them down or share them  Passwords can be guessed  Passwords may be stored in plaintext  Passwords can be readily converted back to plaintext
  • 7. Insider Threat – Analysis and Countermeasures 7 Password management and human limitations  Users are people, not machines, so their ability to securely manage passwords is inherently limited.
  • 8. Insider Threat – Analysis and Countermeasures 8 Password Strength Guidance  One of the weaknesses of passwords is that they can be guessed  Attackers can use tools to brute-force passwords  L0phtCrack: http://www.l0phtcrack.com/ for Windows.  John the Ripper: http://www.openwall.com/john/ for Windows, Mac OS X or Linux.
  • 9. Insider Threat – Analysis and Countermeasures 9 Password Strength Guidance Cont.  Users should pick hard-to-guess passwords  Users should choose their passwords from the widest possible set of characters
  • 10. Insider Threat – Analysis and Countermeasures 10 Password Strength Guidance Cont.  To ensure that the search space is sufficiently large:  Passwords must be at least seven characters long.  Passwords must contain at least one lowercase letter, at least one uppercase letter and at least one digit.  If technically possible, passwords must contain at least one punctuation mark, so long as there are many (10 or more) available punctuation marks.  To eliminate trivial passwords, passwords should not:  Contain the user’s name or login ID.  Contain a dictionary word, in any language that users can reasonably be expected to know.  More than two paired letters (e.g. abbcdde is valid, but abbbcdd is not).
  • 11. Insider Threat – Analysis and Countermeasures 11 Password management in a Global Society  Global organizations speak a variety of languages. Users around the world needs to enforce a password policy that makes sense for all of them  Some best practices follow from this: 1. Encourage or require users to restrict their passwords to Latin characters, both for compatibility and to avoid input methods which display the characters users type. 2. Do use a dictionary lookup to ensure that new passwords are hard to guess, and do include dictionaries of non-English words represented in Latin character sets (e.g., Pinyin, etc.).
  • 12. Insider Threat – Analysis and Countermeasures 12 Password reuse  Change them regularly  common rule - force users to change every 60 or 90 days.  Users should not reuse old passwords  Enforce a password rule that limits the number of password changes that a user can make
  • 13. Insider Threat – Analysis and Countermeasures 13 Password secrecy  Users frequently behave in ways that lead to password disclosure  A comprehensive password policy should explicitly forbid these behaviors  User friendly password management tools and processes should be provided.  Use password synchronization and single sign-on.
  • 14. Insider Threat – Analysis and Countermeasures 14 Detecting and locking out intruders  Systems can detect repeated attempts to sign into an account with incorrect passwords  Best practice is to combine several intruder lockout- related policies:  Apply only to regular users  A compensating control  Apply a high threshold before triggering an intruder lockout  Automatically clear lockouts after a short while
  • 15. Insider Threat – Analysis and Countermeasures 15 Encrypting passwords: Protecting passwords in transit and at rest.  It is generally not safe to trust the physical security of the communication path between a user’s device and the systems the user signs into  Use protocol level encryption  Use IPsec where an application does not support network-level encryption
  • 16. Insider Threat – Analysis and Countermeasures 16 Password synchronization pros and cons  Synchronization reduces security:  If a single system is very insecure, then compromising that system will give an attacker the passwords  for every other system which uses synchronized passwords.  This weakness is avoided by minimizing the use of such systems and requiring that users employ  unsynchronized passwords on such weak systems.  Synchronization improves security:  Users with many passwords have trouble remembering them and consequently tend to write them  down. System security is reduced to the security of a piece of paper, a note on the user’s phone, etc.  – i.e., close to zero.
  • 17. Insider Threat – Analysis and Countermeasures 17 Password synchronization pros and cons cont.  To mitigate the risk follow these guidelines:  Exclude insecure systems  Change synchronized passwords regularly  Force users to choose strong (hard to guess) passwords.
  • 18. Insider Threat – Analysis and Countermeasures 18 Single sign-on pros and cons  Single sign-on (SSO) is any technology that replaces multiple, independent login prompts with a consolidated authentication process, so that users don’t have to repeatedly sign in.
  • 19. Insider Threat – Analysis and Countermeasures 19 The help desk process for forgotten and locked out passwords  The help desk process  Security challenges  Mitigating controls  User authentication
  • 20. Insider Threat – Analysis and Countermeasures 20 The challenges of password management and mobile devices  BYOD challenges  1. Connectivity  2. Cached passwords  BYOD opportunities
  • 21. Insider Threat – Analysis and Countermeasures 21 What Are Privileged Accounts? Administrative Accounts Owned by the system: • Not owned by any person or “identity” Shared Predefined: • UNIX root • Cisco enable • DBA accounts • Windows domain • Etc. Application Accounts Hard-coded, embedded: • Resource (DB) IDs • Generic IDs • Batch jobs • Testing Scripts • Application IDs Service Accounts: • Windows Service Accounts • Scheduled Tasks Personal Computer Accounts Windows Local administrator: • Desktops • Laptops Shared: • Help Desk • Fire-call • Operations • Emergency • Legacy applications • Developer accounts
  • 22. Insider Threat – Analysis and Countermeasures 22 Privilege account common practices and risks  Common practices:  Storage: Excel spreadsheets, physical safes, sticky notes, locked drawers, memorizing, hard coded in applications and services  Resets: Handled by designated IT members, call centers, mostly manual  Known to: IT staff, network operations, help desk, desktop support, developers  Common problems:  Widely known, no accountability  Unchanged passwords  Lost passwords  Same password across multiple systems  Simplistic passwords – easy to remember  Passwords not available when needed
  • 23. Insider Threat – Analysis and Countermeasures 23 Privilege account key business drivers  Regulatory Compliance (Sarbanes Oxley, PCI, BS7799 etc.)  Auditing and Reporting  Control  Segregation of Duties  Proactive Improvement of Information Security Practices  Lost and Risk prevention  Return on Investment  Administrative Password Management  Internal Breach  Return On Investment  Efficiency and Productivity
  • 24. Insider Threat – Analysis and Countermeasures 24 Privilege account business and technical requirement consideration  Exceptionally secure solution for the keys of the kingdom  Supreme performance, availability and disaster recovery due to its mission-critical nature  Flexible distributed architecture to fit the enterprise complex network topology  Single standard solution for a multi-facet problem  Intuitive and robust interfaces
  • 25. PowerBroker Password Safe v6.2 Martin Cannard – Product Manager
  • 26. PAM – A collection of best practices AD Bridge Privilege Delegation Session Management Use AD credentials to access Unix/Linux hosts Once the user is logged on, manage what they can do Managed list of resources the user is authorized to access. Gateway proxy capability. Audit of all session activity Password & SSH Key Management Automate the management of functional account passwords and SSH keys
  • 27. Comprehensive Security Management ► Secure and automate the process for managing privileged account passwords and keys ► Control how people, services, applications and scripts access managed credentials ► Auto-logon users onto RDP, SSH sessions and apps, without revealing the password ► Record all user and administrator activity (with keystrokes) in a comprehensive audit trail ► Alert in real-time as passwords, and keys are released, and session activity is started ► Monitor session activity in real-time, and immediately lock/terminate suspicious activity Privileged Password Management People Services A2A Privileged Session Management SSH Key Management
  • 28. Native desktop tool (MSTSC/PuTTY etc.) connects to Password Safe which proxies connection through to requested resource Protected Resources User authenticates to Password Safe and requests session to protected resource RDP/SSH session is proxied through the Password Safe appliance HTTPS RDP / SSH RDP / SSH Password Safe ProxyProxy Privileged Session Management
  • 29. All actions are indexed and searchable, along with any keystrokes recorded. Clicking on an action will immediately jump you to that index point of the recording. Timestamps may optionally be displayed, as well as toggling between showing keystrokes only, or keystrokes plus actions. Privileged Session Management
  • 31. Adaptive Workflow Control • Day • Date • Time • Who • What • Where
  • 33. Automatic Login to ESXi example Browser RDP Client ESX RDP (4489) RDP (3389) User selects vSphere application and credentials vSphere RemoteApp Credential Checkout Credential Management User Store Session Recording / Logging HTTPS
  • 34. Automatic Login to Unix/Linux Applications Typical Use Cases • Jump host in DMZ • Menu-driven Apps • Backup Scripts • Role-based Apps Browser RDP Client SSH (22) SSH (22) User selects SSH application and credentials SSH Application Credential Checkout Session Recording / Logging HTTPS
  • 38. What makes Password Safe different? • Adaptive workflow control to evaluate and intelligently route based on the who, what, where, and when of the request • Full network scanning capabilities with built-in auto-onboard capabilities • Integrated data warehouse and analytics capability • Smart Rules for building permission sets dynamically according to data pulled back from scans • Session management / live monitoring at NO ADDITIONAL COST • Clean, uncluttered, and intuitive HTML5 interface for end users
  • 39. Market Validation • Leader: Forrester PIM Wave, Q3 2016 − Top-ranked Current Offering (product) among all 10 vendors reviewed − “BeyondTrust excels with its privileged session management capabilities.” − “BeyondTrust […] provides the machine learning and predictive behavior analytics capabilities.” • Leadership − Gartner: “BeyondTrust is a representative vendor for all five key PAM solution categories.” − OVUM: “BeyondTrust […] provides an integrated, one- stop approach to PAM… one of only a small band of PAM providers offering end-to-end coverage.” − SC Magazine: “Recommended product.” − … and more from IDC, KuppingerCole, TechNavio, 451Research, Frost & Sullivan and Forrester
  • 40. DEMO
  • 41. Poll
  • 42. Q&A Thank you for attending!