SlideShare uma empresa Scribd logo
1 de 5
Baixar para ler offline
CONNECTING ACCESS
GOVERNANCE AND PRIVILEGED
ACCESS MANAGEMENT
ABSTRACT
Identity and access governance should be deployed across all
types of users associated with an organization -- not just
“regular” users but also “privileged” users. Managing regular
users separately from privileged users can open your organization
up to risk, create security gaps and deprive your organization of a
complete view of identity context for access-related decisions.
Managing privileged users and auditing their access is no longer
optional, based on regulatory compliance requirements and as
evidenced by the spate of recent major data breaches, all of
which occurred due to misuse of privileged access.
This white paper will review why connecting a Privileged Access
Management (PAM) solution to an access governance solution will
enable you to holistically control and audit access to your
intellectual property, regulated information and infrastructure
systems.
January 2015
Copyright © 2015 EMC Corporation. All Rights Reserved.
EMC believes the information in this publication is accurate as of its publication date. The information is subject to change
without notice.
The information in this publication is provided “as is.” EMC Corporation makes no representations or warranties of any kind with
respect to the information in this publication, and specifically disclaims implied warranties of merchantability or fitness for a
particular purpose.
Use, copying, and distribution of any EMC software described in this publication requires an applicable software license.
For the most up-to-date listing of EMC product names, see EMC Corporation Trademarks on EMC.com.
VMware is a registered trademarks of VMware, Inc. in the United States and/or other jurisdictions. All other trademarks used
herein are the property of their respective owners.
Part Number H13887
RSA WHITE PAPER
TABLE OF CONTENTS
EXECUTIVE SUMMARY 3
PRIVILEGED ACCESS MANAGEMENT 3
CHALLENGES WITH STANDALONE PAM DEPLOYMENTS 3
CONNECTING ACCESS GOVERNANCE TO PAM 4
BENEFITS OF A COMBINED SOLUTION 4
CONCLUSION 5
3
EXECUTIVE SUMMARY
Organizations today are struggling with managing and governing access. Increasing regulations, a heightened threat landscape,
insider threats and an explosion in the number and type of users have all conspired to cause tremendous pressure on IT and
Information Security. At the same time, organizations are expected to grow, generate more revenue and be more productive,
which all rely on effective identity and access governance.
Managing and governing identities has become ever more important. Organizations are beginning to understand that all types of
users need to be governed in a comprehensive manner; silos of identity management for “regular” users and “privileged” users
can cause organizational risk, expose security gaps and deprive the organization of a complete view of identity context. As most
highly-publicized data breaches occurred due to misuse of privileged accounts and their credentials, Privileged Access
Management (PAM) solutions are increasingly being deployed to help minimize this risk. Automated PAM solutions help
organizations meet regulatory compliance requirements, decrease IT risk, increase operational efficiency, and provide advanced
privileged audit trails. PAM solutions, via real-time, rapid credential rotation, also help mitigate and contain incidents of hacking
and malware attacks.
It is more important than ever to have a unified approach to access governance for controlling access to intellectual property,
regulated information and infrastructure systems. As a result, it is advantageous to connect your PAM deployment to an identity
and access governance solution. This will provide your organization with a holistic view of identity context, which can then be
leveraged to aid in your Security Operations Center (SOC) and Governance, Risk and Compliance (GRC) programs for improved
risk remediation and breach investigation.
PRIVILEGED ACCESS MANAGEMENT
Organizations have deployed PAM solutions to protect critical assets and meet compliance requirements by securing, managing
and monitoring privileged access, accounts and credentials. Privileged identities typically allow unrestricted access to view, copy
and change data, alter configuration files and settings, run programs and access critical infrastructure components. These
identities grant “super-user” access to virtually every resource on the network, and are typically associated with hardware or
software assets (and not with any one user). Because of this, privileged accounts aren’t only associated with individuals;
computer application services and even the business applications themselves also use and store privileged credentials in order to
authenticate with middleware, databases and other applications.
Auditing and limiting elevated access can help organizations reduce the risks associated with privileged identities and shared
accounts. Specifically, PAM helps organizations:
- Mitigate risks from internal and external threats
- Discover and secure privileged credentials, including rotation periodicity, complexity
- Address and correct negative “Administrative Access” audit findings
- Improve their Governance, Risk and Compliance (GRC) posture
- Provide automated reporting to lower recurring costs and uncertainty related to audit preparations
Establishing controls around privileged access continues to be a high-priority for both organizations and auditors.
CHALLENGES WITH STANDALONE PAM DEPLOYMENTS
Too often, PAM solutions are deployed separately from an identity and access governance solution, creating silos of identity
management with inconsistent identity policies. Privileged identities are not incorporated into governance processes like reviews,
are not subject to access policies, and/or are not plugged into business processes such as requests and approvals. Further, PAM
tools that are not automated can require manual intervention for activities such as provisioning. If PAM solutions aren’t
connected with governance, organizations do not have a full view of entitlements and identities and cannot fully reduce access-
related risks. An identity is an identity is an identity, and all identities should be governed consistently.
4
A glaring issue when it comes to requesting, granting and reviewing privileged access is that the line of business is rarely
involved. Moreover, privileged users are not just the “in-house” technology management staff! They may be outsourcers, service
providers and supply chain partners. Significant damage can also occur from excessive or inappropriate access to business
applications that have sensitive data such as SAP, Oracle and JD Edwards, to name a few. IT does not know who should have
access to these business applications and what levels of access and entitlements should be granted.
PAM should be tightly woven into governance processes, so that when access to a privileged account is requested, approved or
reviewed, the appropriate business context is in place and the entire ‘access control chain’ becomes part of the permanent audit
trail.
CONNECTING ACCESS GOVERNANCE TO PAM
As the above examples make clear, you cannot make accurate or effective decisions about access rights without integrating
knowledge of the user identities, application access, business context, and resource classification. Organizations that don’t have
a solid access governance solution in place will fall short of meeting their PAM goals, and will therefore fall short of meeting their
broader security goals. In fact, an ineffective PAM solution can lead to both a false sense of security as well as to material audit
findings.
To have a truly strong and defensible security practice around access governance, organizations should deploy an
integrated PAM and access governance platform, which supports managing access to both business applications
and infrastructure systems, in a unified and automated fashion.
A combined solution will provide privileged access visibility by collecting information about privileged access and resources and
will provision/de-provision all privileged access. Further, it will provide governance of the PAM application itself, by collecting
entitlements, accounts and access information from the PAM application, and provision the access to the PAM solution based
upon business policy, ideally based upon automated approval workflows.
Use Case
Access
Governance
PAM
Request and grant long-term privileged access Yes No
Review, certify and remediate who has access Yes No
Business Context for Request, Approval, Policies Yes No
As the above figure demonstrates, organizations need to integrate their access governance and PAM solutions for the above use
cases. PAM on its own creates holes for requesting and granting long-term privileged access; reviewing, certifying and
remediating who has access; and lacks business context for access request, approval and associated policies.
BENEFITS OF A COMBINED SOLUTION
Combining PAM and identity governance will enable your organization to have a full view of who has access to what, no matter if
these resources are business applications or critical infrastructure components. By collecting PAM entitlements into the
governance platform, you can control all privileged access based upon business processes and policies (both risk- and
governance-driven), such as access reviews. You will be able to provide automated controls over the request, approval and
provisioning of privileged entitlements. Having a centralized approach to governing identities can also enable you to leverage
identity intelligence in your Governance, Risk and Compliance (GRC) and Security Operations Center (SOC) programs.
5
You can expect to achieve the following benefits:
 Provide a single control point for provisioning all identity access within the enterprise
 Limit access and gain visibility into all privileged usage, in all silos in the datacenter
 Streamline the on- and off-boarding of internal and external users
 Identify users with excessive access to business applications and infrastructure systems; reduce the risk of insider threats
 Integrate with an automated certification process to allow compliance teams to track admin risk and allow the line of
business to make access decisions
 Identify segregation of duties violations and risks
 Integrate with the request, approval and provisioning processes for automation and an improved risk posture
CONCLUSION
When a PAM solution is integrated with an identity and access governance solution, organizations will gain better visibility and
control, and can begin to integrate the rules, processes and workflows across all identities, whether privileged or “regular.”
Organizations can then make informed access decisions within a proper access governance framework, appropriately evaluate
and manage risk, and obtain maximum benefit from their chosen PAM solution.

Mais conteúdo relacionado

Mais procurados

Priviledged Identity Management
Priviledged Identity ManagementPriviledged Identity Management
Priviledged Identity Managementrver21
 
Oracle Scene Oct 2017
Oracle Scene Oct 2017Oracle Scene Oct 2017
Oracle Scene Oct 2017Alice Cantu
 
Oracle Scene Safeguard your Business
Oracle Scene Safeguard your BusinessOracle Scene Safeguard your Business
Oracle Scene Safeguard your BusinessEmma Kelly
 
SMART overview_ESG risk
SMART overview_ESG riskSMART overview_ESG risk
SMART overview_ESG riskPaul Wenman
 
Need of Adaptive Authentication in defending the borderless Enterprise
Need of Adaptive Authentication in defending the borderless EnterpriseNeed of Adaptive Authentication in defending the borderless Enterprise
Need of Adaptive Authentication in defending the borderless Enterprisehardik soni
 
Nasrhuma Inc Grc Solutions 011010
Nasrhuma Inc Grc Solutions 011010Nasrhuma Inc Grc Solutions 011010
Nasrhuma Inc Grc Solutions 011010Nasser J Khan
 
8 Reasons Why You Need A Strategy Management Software
8 Reasons Why You Need A Strategy Management Software8 Reasons Why You Need A Strategy Management Software
8 Reasons Why You Need A Strategy Management SoftwareCorporater
 
SharePoint Governance and Compliance
SharePoint Governance and ComplianceSharePoint Governance and Compliance
SharePoint Governance and ComplianceAlistair Pugin
 
Fraudulent Methods for Attacking Bank Networks and Prevention 2014
Fraudulent Methods for Attacking Bank Networks and Prevention 2014Fraudulent Methods for Attacking Bank Networks and Prevention 2014
Fraudulent Methods for Attacking Bank Networks and Prevention 2014Aladdin Dandis
 
Module 2 information security risk management student slides ver 1.0
Module 2 information security risk management    student slides ver 1.0Module 2 information security risk management    student slides ver 1.0
Module 2 information security risk management student slides ver 1.0Aladdin Dandis
 
bsi-cyber-resilience-presentation
bsi-cyber-resilience-presentationbsi-cyber-resilience-presentation
bsi-cyber-resilience-presentationAjai Srivastava
 
Third-Party Risk Management (TPRM) | Risk Assessment Questionnaires
Third-Party Risk Management (TPRM) | Risk Assessment QuestionnairesThird-Party Risk Management (TPRM) | Risk Assessment Questionnaires
Third-Party Risk Management (TPRM) | Risk Assessment QuestionnairesCorporater
 
Healthcare Compliance
Healthcare ComplianceHealthcare Compliance
Healthcare Compliancealok gupta
 
Sample SOC2 report of a security audit firm
Sample SOC2 report of a security audit firmSample SOC2 report of a security audit firm
Sample SOC2 report of a security audit firmJosephKirkpatrickCPA
 

Mais procurados (18)

Priviledged Identity Management
Priviledged Identity ManagementPriviledged Identity Management
Priviledged Identity Management
 
Oracle Scene Oct 2017
Oracle Scene Oct 2017Oracle Scene Oct 2017
Oracle Scene Oct 2017
 
Oracle Scene Safeguard your Business
Oracle Scene Safeguard your BusinessOracle Scene Safeguard your Business
Oracle Scene Safeguard your Business
 
SMART overview_ESG risk
SMART overview_ESG riskSMART overview_ESG risk
SMART overview_ESG risk
 
Need of Adaptive Authentication in defending the borderless Enterprise
Need of Adaptive Authentication in defending the borderless EnterpriseNeed of Adaptive Authentication in defending the borderless Enterprise
Need of Adaptive Authentication in defending the borderless Enterprise
 
Nasrhuma Inc Grc Solutions 011010
Nasrhuma Inc Grc Solutions 011010Nasrhuma Inc Grc Solutions 011010
Nasrhuma Inc Grc Solutions 011010
 
Dit yvol5iss36
Dit yvol5iss36Dit yvol5iss36
Dit yvol5iss36
 
8 Reasons Why You Need A Strategy Management Software
8 Reasons Why You Need A Strategy Management Software8 Reasons Why You Need A Strategy Management Software
8 Reasons Why You Need A Strategy Management Software
 
SharePoint Governance and Compliance
SharePoint Governance and ComplianceSharePoint Governance and Compliance
SharePoint Governance and Compliance
 
Fraudulent Methods for Attacking Bank Networks and Prevention 2014
Fraudulent Methods for Attacking Bank Networks and Prevention 2014Fraudulent Methods for Attacking Bank Networks and Prevention 2014
Fraudulent Methods for Attacking Bank Networks and Prevention 2014
 
Ch2 cism 2014
Ch2 cism 2014Ch2 cism 2014
Ch2 cism 2014
 
Module 2 information security risk management student slides ver 1.0
Module 2 information security risk management    student slides ver 1.0Module 2 information security risk management    student slides ver 1.0
Module 2 information security risk management student slides ver 1.0
 
bsi-cyber-resilience-presentation
bsi-cyber-resilience-presentationbsi-cyber-resilience-presentation
bsi-cyber-resilience-presentation
 
Fix nix, inc
Fix nix, incFix nix, inc
Fix nix, inc
 
Third-Party Risk Management (TPRM) | Risk Assessment Questionnaires
Third-Party Risk Management (TPRM) | Risk Assessment QuestionnairesThird-Party Risk Management (TPRM) | Risk Assessment Questionnaires
Third-Party Risk Management (TPRM) | Risk Assessment Questionnaires
 
Healthcare Compliance
Healthcare ComplianceHealthcare Compliance
Healthcare Compliance
 
Ch4 cism 2014
Ch4 cism 2014Ch4 cism 2014
Ch4 cism 2014
 
Sample SOC2 report of a security audit firm
Sample SOC2 report of a security audit firmSample SOC2 report of a security audit firm
Sample SOC2 report of a security audit firm
 

Destaque

Freddy bolivar
Freddy bolivarFreddy bolivar
Freddy bolivarescolante
 
EMC Enterprise Hybrid Cloud 2.5.1, Federation SDDC Edition: Backup Solution G...
EMC Enterprise Hybrid Cloud 2.5.1, Federation SDDC Edition: Backup Solution G...EMC Enterprise Hybrid Cloud 2.5.1, Federation SDDC Edition: Backup Solution G...
EMC Enterprise Hybrid Cloud 2.5.1, Federation SDDC Edition: Backup Solution G...EMC
 
Catching the moving targets
Catching the moving targetsCatching the moving targets
Catching the moving targetsResearch Now
 
Managing Data Center Connectivity TechBook
Managing Data Center Connectivity TechBook Managing Data Center Connectivity TechBook
Managing Data Center Connectivity TechBook EMC
 
New russisan tank
New russisan tankNew russisan tank
New russisan tanksmacata
 
Fotonovel.la informatica ionut_roger_elyas
Fotonovel.la informatica ionut_roger_elyasFotonovel.la informatica ionut_roger_elyas
Fotonovel.la informatica ionut_roger_elyasmgonellgomez
 
Social media-för dina studier.24feb14
Social media-för dina studier.24feb14Social media-för dina studier.24feb14
Social media-för dina studier.24feb14Mikael Rosell
 
Media Evaluation
Media EvaluationMedia Evaluation
Media Evaluationloousmith
 
2015 microeconomics syllabus
2015 microeconomics syllabus2015 microeconomics syllabus
2015 microeconomics syllabusTravis Klein
 
2014 Reformation plays
2014 Reformation plays2014 Reformation plays
2014 Reformation playsTravis Klein
 
роль методиста по профориентации в формировании готовности
роль методиста по профориентации в формировании готовностироль методиста по профориентации в формировании готовности
роль методиста по профориентации в формировании готовностиТатьяна Глинская
 
Block fascism and italy
Block fascism and italyBlock fascism and italy
Block fascism and italyTravis Klein
 
Golfbrands
GolfbrandsGolfbrands
Golfbrandsjgalla14
 
BENIN, 25 – 28 April 2016 National Broadband Plans
BENIN, 25 – 28 April 2016 National Broadband PlansBENIN, 25 – 28 April 2016 National Broadband Plans
BENIN, 25 – 28 April 2016 National Broadband PlansRene Summer
 
White paper holistic_approach_to_government_continuity_of_operations_apr2014
White paper holistic_approach_to_government_continuity_of_operations_apr2014White paper holistic_approach_to_government_continuity_of_operations_apr2014
White paper holistic_approach_to_government_continuity_of_operations_apr2014EMC
 

Destaque (19)

Freddy bolivar
Freddy bolivarFreddy bolivar
Freddy bolivar
 
Leadership
Leadership Leadership
Leadership
 
EMC Enterprise Hybrid Cloud 2.5.1, Federation SDDC Edition: Backup Solution G...
EMC Enterprise Hybrid Cloud 2.5.1, Federation SDDC Edition: Backup Solution G...EMC Enterprise Hybrid Cloud 2.5.1, Federation SDDC Edition: Backup Solution G...
EMC Enterprise Hybrid Cloud 2.5.1, Federation SDDC Edition: Backup Solution G...
 
El paisaje holandes
El paisaje holandesEl paisaje holandes
El paisaje holandes
 
Catching the moving targets
Catching the moving targetsCatching the moving targets
Catching the moving targets
 
Managing Data Center Connectivity TechBook
Managing Data Center Connectivity TechBook Managing Data Center Connectivity TechBook
Managing Data Center Connectivity TechBook
 
Ppt toy3
Ppt toy3Ppt toy3
Ppt toy3
 
New russisan tank
New russisan tankNew russisan tank
New russisan tank
 
Fotonovel.la informatica ionut_roger_elyas
Fotonovel.la informatica ionut_roger_elyasFotonovel.la informatica ionut_roger_elyas
Fotonovel.la informatica ionut_roger_elyas
 
Social media-för dina studier.24feb14
Social media-för dina studier.24feb14Social media-för dina studier.24feb14
Social media-för dina studier.24feb14
 
Das
DasDas
Das
 
Media Evaluation
Media EvaluationMedia Evaluation
Media Evaluation
 
2015 microeconomics syllabus
2015 microeconomics syllabus2015 microeconomics syllabus
2015 microeconomics syllabus
 
2014 Reformation plays
2014 Reformation plays2014 Reformation plays
2014 Reformation plays
 
роль методиста по профориентации в формировании готовности
роль методиста по профориентации в формировании готовностироль методиста по профориентации в формировании готовности
роль методиста по профориентации в формировании готовности
 
Block fascism and italy
Block fascism and italyBlock fascism and italy
Block fascism and italy
 
Golfbrands
GolfbrandsGolfbrands
Golfbrands
 
BENIN, 25 – 28 April 2016 National Broadband Plans
BENIN, 25 – 28 April 2016 National Broadband PlansBENIN, 25 – 28 April 2016 National Broadband Plans
BENIN, 25 – 28 April 2016 National Broadband Plans
 
White paper holistic_approach_to_government_continuity_of_operations_apr2014
White paper holistic_approach_to_government_continuity_of_operations_apr2014White paper holistic_approach_to_government_continuity_of_operations_apr2014
White paper holistic_approach_to_government_continuity_of_operations_apr2014
 

Semelhante a Connecting Access Governance and Privileged Access Management

Business-Driven Identity and Access Governance: Why This New Approach Matters
Business-Driven Identity and Access Governance: Why This New Approach MattersBusiness-Driven Identity and Access Governance: Why This New Approach Matters
Business-Driven Identity and Access Governance: Why This New Approach MattersEMC
 
5 Reasons to Always Keep an Eye on Privileged Business Accounts
5 Reasons to Always Keep an Eye on Privileged Business Accounts5 Reasons to Always Keep an Eye on Privileged Business Accounts
5 Reasons to Always Keep an Eye on Privileged Business AccountsAnayaGrewal
 
unveiling-the-true-potential-of-identity-strengthening-security-through-compl...
unveiling-the-true-potential-of-identity-strengthening-security-through-compl...unveiling-the-true-potential-of-identity-strengthening-security-through-compl...
unveiling-the-true-potential-of-identity-strengthening-security-through-compl...Harshada Mulay
 
Intelligence Driven Identity and Access Management
Intelligence Driven Identity and Access ManagementIntelligence Driven Identity and Access Management
Intelligence Driven Identity and Access ManagementEMC
 
NACD Directorship_Sept-Oct 2016_Director Advisory_Eisner
NACD Directorship_Sept-Oct 2016_Director Advisory_EisnerNACD Directorship_Sept-Oct 2016_Director Advisory_Eisner
NACD Directorship_Sept-Oct 2016_Director Advisory_EisnerLena Licata
 
Identity and access management
Identity and access managementIdentity and access management
Identity and access managementPiyush Jain
 
Managing complexity in IAM
Managing complexity in IAMManaging complexity in IAM
Managing complexity in IAMBee_Ware
 
Access Control and Maintenance.pptx
Access Control and Maintenance.pptxAccess Control and Maintenance.pptx
Access Control and Maintenance.pptxKinetic Potential
 
Capgemini ses - security po v (gr)
Capgemini   ses - security po v (gr)Capgemini   ses - security po v (gr)
Capgemini ses - security po v (gr)Gord Reynolds
 
SAP Compliance Management Demystified | Symmetry
SAP Compliance Management Demystified | SymmetrySAP Compliance Management Demystified | Symmetry
SAP Compliance Management Demystified | SymmetrySymmetry™
 
Identity Management: Front and Center for Healthcare Providers
Identity Management: Front and Center for Healthcare ProvidersIdentity Management: Front and Center for Healthcare Providers
Identity Management: Front and Center for Healthcare ProvidersAndrew Ames
 
Running head AUDITING INFORMATION SYSTEMS PROCESS .docx
Running head AUDITING INFORMATION SYSTEMS PROCESS              .docxRunning head AUDITING INFORMATION SYSTEMS PROCESS              .docx
Running head AUDITING INFORMATION SYSTEMS PROCESS .docxjoellemurphey
 
Streamlining Identity and Access Management through Unified Identity and Acce...
Streamlining Identity and Access Management through Unified Identity and Acce...Streamlining Identity and Access Management through Unified Identity and Acce...
Streamlining Identity and Access Management through Unified Identity and Acce...happiestmindstech
 
Cyber_Management_Issues.pdf
Cyber_Management_Issues.pdfCyber_Management_Issues.pdf
Cyber_Management_Issues.pdfAliAhmed675993
 
Get your Enterprise Ready for GDPR
Get your Enterprise Ready for GDPRGet your Enterprise Ready for GDPR
Get your Enterprise Ready for GDPRAbhishek Sood
 
Importance of Access Control System for Your Organization Security
Importance of Access Control System for Your Organization SecurityImportance of Access Control System for Your Organization Security
Importance of Access Control System for Your Organization SecurityNexlar Security
 

Semelhante a Connecting Access Governance and Privileged Access Management (20)

Business-Driven Identity and Access Governance: Why This New Approach Matters
Business-Driven Identity and Access Governance: Why This New Approach MattersBusiness-Driven Identity and Access Governance: Why This New Approach Matters
Business-Driven Identity and Access Governance: Why This New Approach Matters
 
5 Reasons to Always Keep an Eye on Privileged Business Accounts
5 Reasons to Always Keep an Eye on Privileged Business Accounts5 Reasons to Always Keep an Eye on Privileged Business Accounts
5 Reasons to Always Keep an Eye on Privileged Business Accounts
 
unveiling-the-true-potential-of-identity-strengthening-security-through-compl...
unveiling-the-true-potential-of-identity-strengthening-security-through-compl...unveiling-the-true-potential-of-identity-strengthening-security-through-compl...
unveiling-the-true-potential-of-identity-strengthening-security-through-compl...
 
Intelligence Driven Identity and Access Management
Intelligence Driven Identity and Access ManagementIntelligence Driven Identity and Access Management
Intelligence Driven Identity and Access Management
 
Intro To Secure Identity Management
Intro To Secure Identity ManagementIntro To Secure Identity Management
Intro To Secure Identity Management
 
NACD Directorship_Sept-Oct 2016_Director Advisory_Eisner
NACD Directorship_Sept-Oct 2016_Director Advisory_EisnerNACD Directorship_Sept-Oct 2016_Director Advisory_Eisner
NACD Directorship_Sept-Oct 2016_Director Advisory_Eisner
 
Identity and access management
Identity and access managementIdentity and access management
Identity and access management
 
Managing complexity in IAM
Managing complexity in IAMManaging complexity in IAM
Managing complexity in IAM
 
Access Control and Maintenance.pptx
Access Control and Maintenance.pptxAccess Control and Maintenance.pptx
Access Control and Maintenance.pptx
 
Capgemini ses - security po v (gr)
Capgemini   ses - security po v (gr)Capgemini   ses - security po v (gr)
Capgemini ses - security po v (gr)
 
SAP Compliance Management Demystified | Symmetry
SAP Compliance Management Demystified | SymmetrySAP Compliance Management Demystified | Symmetry
SAP Compliance Management Demystified | Symmetry
 
Identity Management: Front and Center for Healthcare Providers
Identity Management: Front and Center for Healthcare ProvidersIdentity Management: Front and Center for Healthcare Providers
Identity Management: Front and Center for Healthcare Providers
 
Running head AUDITING INFORMATION SYSTEMS PROCESS .docx
Running head AUDITING INFORMATION SYSTEMS PROCESS              .docxRunning head AUDITING INFORMATION SYSTEMS PROCESS              .docx
Running head AUDITING INFORMATION SYSTEMS PROCESS .docx
 
Streamlining Identity and Access Management through Unified Identity and Acce...
Streamlining Identity and Access Management through Unified Identity and Acce...Streamlining Identity and Access Management through Unified Identity and Acce...
Streamlining Identity and Access Management through Unified Identity and Acce...
 
Cyber_Management_Issues.pdf
Cyber_Management_Issues.pdfCyber_Management_Issues.pdf
Cyber_Management_Issues.pdf
 
Security review using SABSA
Security review using SABSASecurity review using SABSA
Security review using SABSA
 
Get your Enterprise Ready for GDPR
Get your Enterprise Ready for GDPRGet your Enterprise Ready for GDPR
Get your Enterprise Ready for GDPR
 
Importance of Access Control System for Your Organization Security
Importance of Access Control System for Your Organization SecurityImportance of Access Control System for Your Organization Security
Importance of Access Control System for Your Organization Security
 
Enterprise Se.docx
Enterprise Se.docxEnterprise Se.docx
Enterprise Se.docx
 
Enterprise Se.docx
Enterprise Se.docxEnterprise Se.docx
Enterprise Se.docx
 

Mais de EMC

INDUSTRY-LEADING TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUD
INDUSTRY-LEADING  TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUDINDUSTRY-LEADING  TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUD
INDUSTRY-LEADING TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUDEMC
 
Cloud Foundry Summit Berlin Keynote
Cloud Foundry Summit Berlin Keynote Cloud Foundry Summit Berlin Keynote
Cloud Foundry Summit Berlin Keynote EMC
 
EMC GLOBAL DATA PROTECTION INDEX
EMC GLOBAL DATA PROTECTION INDEX EMC GLOBAL DATA PROTECTION INDEX
EMC GLOBAL DATA PROTECTION INDEX EMC
 
Transforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIO
Transforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIOTransforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIO
Transforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIOEMC
 
Citrix ready-webinar-xtremio
Citrix ready-webinar-xtremioCitrix ready-webinar-xtremio
Citrix ready-webinar-xtremioEMC
 
EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES
EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES
EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES EMC
 
EMC with Mirantis Openstack
EMC with Mirantis OpenstackEMC with Mirantis Openstack
EMC with Mirantis OpenstackEMC
 
Modern infrastructure for business data lake
Modern infrastructure for business data lakeModern infrastructure for business data lake
Modern infrastructure for business data lakeEMC
 
Force Cyber Criminals to Shop Elsewhere
Force Cyber Criminals to Shop ElsewhereForce Cyber Criminals to Shop Elsewhere
Force Cyber Criminals to Shop ElsewhereEMC
 
Pivotal : Moments in Container History
Pivotal : Moments in Container History Pivotal : Moments in Container History
Pivotal : Moments in Container History EMC
 
Data Lake Protection - A Technical Review
Data Lake Protection - A Technical ReviewData Lake Protection - A Technical Review
Data Lake Protection - A Technical ReviewEMC
 
Mobile E-commerce: Friend or Foe
Mobile E-commerce: Friend or FoeMobile E-commerce: Friend or Foe
Mobile E-commerce: Friend or FoeEMC
 
Virtualization Myths Infographic
Virtualization Myths Infographic Virtualization Myths Infographic
Virtualization Myths Infographic EMC
 
Intelligence-Driven GRC for Security
Intelligence-Driven GRC for SecurityIntelligence-Driven GRC for Security
Intelligence-Driven GRC for SecurityEMC
 
The Trust Paradox: Access Management and Trust in an Insecure Age
The Trust Paradox: Access Management and Trust in an Insecure AgeThe Trust Paradox: Access Management and Trust in an Insecure Age
The Trust Paradox: Access Management and Trust in an Insecure AgeEMC
 
EMC Technology Day - SRM University 2015
EMC Technology Day - SRM University 2015EMC Technology Day - SRM University 2015
EMC Technology Day - SRM University 2015EMC
 
EMC Academic Summit 2015
EMC Academic Summit 2015EMC Academic Summit 2015
EMC Academic Summit 2015EMC
 
Data Science and Big Data Analytics Book from EMC Education Services
Data Science and Big Data Analytics Book from EMC Education ServicesData Science and Big Data Analytics Book from EMC Education Services
Data Science and Big Data Analytics Book from EMC Education ServicesEMC
 
Using EMC Symmetrix Storage in VMware vSphere Environments
Using EMC Symmetrix Storage in VMware vSphere EnvironmentsUsing EMC Symmetrix Storage in VMware vSphere Environments
Using EMC Symmetrix Storage in VMware vSphere EnvironmentsEMC
 
Using EMC VNX storage with VMware vSphereTechBook
Using EMC VNX storage with VMware vSphereTechBookUsing EMC VNX storage with VMware vSphereTechBook
Using EMC VNX storage with VMware vSphereTechBookEMC
 

Mais de EMC (20)

INDUSTRY-LEADING TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUD
INDUSTRY-LEADING  TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUDINDUSTRY-LEADING  TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUD
INDUSTRY-LEADING TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUD
 
Cloud Foundry Summit Berlin Keynote
Cloud Foundry Summit Berlin Keynote Cloud Foundry Summit Berlin Keynote
Cloud Foundry Summit Berlin Keynote
 
EMC GLOBAL DATA PROTECTION INDEX
EMC GLOBAL DATA PROTECTION INDEX EMC GLOBAL DATA PROTECTION INDEX
EMC GLOBAL DATA PROTECTION INDEX
 
Transforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIO
Transforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIOTransforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIO
Transforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIO
 
Citrix ready-webinar-xtremio
Citrix ready-webinar-xtremioCitrix ready-webinar-xtremio
Citrix ready-webinar-xtremio
 
EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES
EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES
EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES
 
EMC with Mirantis Openstack
EMC with Mirantis OpenstackEMC with Mirantis Openstack
EMC with Mirantis Openstack
 
Modern infrastructure for business data lake
Modern infrastructure for business data lakeModern infrastructure for business data lake
Modern infrastructure for business data lake
 
Force Cyber Criminals to Shop Elsewhere
Force Cyber Criminals to Shop ElsewhereForce Cyber Criminals to Shop Elsewhere
Force Cyber Criminals to Shop Elsewhere
 
Pivotal : Moments in Container History
Pivotal : Moments in Container History Pivotal : Moments in Container History
Pivotal : Moments in Container History
 
Data Lake Protection - A Technical Review
Data Lake Protection - A Technical ReviewData Lake Protection - A Technical Review
Data Lake Protection - A Technical Review
 
Mobile E-commerce: Friend or Foe
Mobile E-commerce: Friend or FoeMobile E-commerce: Friend or Foe
Mobile E-commerce: Friend or Foe
 
Virtualization Myths Infographic
Virtualization Myths Infographic Virtualization Myths Infographic
Virtualization Myths Infographic
 
Intelligence-Driven GRC for Security
Intelligence-Driven GRC for SecurityIntelligence-Driven GRC for Security
Intelligence-Driven GRC for Security
 
The Trust Paradox: Access Management and Trust in an Insecure Age
The Trust Paradox: Access Management and Trust in an Insecure AgeThe Trust Paradox: Access Management and Trust in an Insecure Age
The Trust Paradox: Access Management and Trust in an Insecure Age
 
EMC Technology Day - SRM University 2015
EMC Technology Day - SRM University 2015EMC Technology Day - SRM University 2015
EMC Technology Day - SRM University 2015
 
EMC Academic Summit 2015
EMC Academic Summit 2015EMC Academic Summit 2015
EMC Academic Summit 2015
 
Data Science and Big Data Analytics Book from EMC Education Services
Data Science and Big Data Analytics Book from EMC Education ServicesData Science and Big Data Analytics Book from EMC Education Services
Data Science and Big Data Analytics Book from EMC Education Services
 
Using EMC Symmetrix Storage in VMware vSphere Environments
Using EMC Symmetrix Storage in VMware vSphere EnvironmentsUsing EMC Symmetrix Storage in VMware vSphere Environments
Using EMC Symmetrix Storage in VMware vSphere Environments
 
Using EMC VNX storage with VMware vSphereTechBook
Using EMC VNX storage with VMware vSphereTechBookUsing EMC VNX storage with VMware vSphereTechBook
Using EMC VNX storage with VMware vSphereTechBook
 

Último

A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI AgeCprime
 
QCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architecturesQCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architecturesBernd Ruecker
 
Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024TopCSSGallery
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical InfrastructureVarsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructureitnewsafrica
 
Testing tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesTesting tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesKari Kakkonen
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsNathaniel Shimoni
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Mark Goldstein
 
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Alkin Tezuysal
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...Wes McKinney
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch TuesdayIvanti
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality AssuranceInflectra
 
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotesMuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotesManik S Magar
 
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...itnewsafrica
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 

Último (20)

A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI Age
 
QCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architecturesQCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architectures
 
Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical InfrastructureVarsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
 
Testing tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesTesting tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examples
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directions
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
 
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch Tuesday
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
 
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotesMuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
 
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 

Connecting Access Governance and Privileged Access Management

  • 1. CONNECTING ACCESS GOVERNANCE AND PRIVILEGED ACCESS MANAGEMENT ABSTRACT Identity and access governance should be deployed across all types of users associated with an organization -- not just “regular” users but also “privileged” users. Managing regular users separately from privileged users can open your organization up to risk, create security gaps and deprive your organization of a complete view of identity context for access-related decisions. Managing privileged users and auditing their access is no longer optional, based on regulatory compliance requirements and as evidenced by the spate of recent major data breaches, all of which occurred due to misuse of privileged access. This white paper will review why connecting a Privileged Access Management (PAM) solution to an access governance solution will enable you to holistically control and audit access to your intellectual property, regulated information and infrastructure systems. January 2015 Copyright © 2015 EMC Corporation. All Rights Reserved. EMC believes the information in this publication is accurate as of its publication date. The information is subject to change without notice. The information in this publication is provided “as is.” EMC Corporation makes no representations or warranties of any kind with respect to the information in this publication, and specifically disclaims implied warranties of merchantability or fitness for a particular purpose. Use, copying, and distribution of any EMC software described in this publication requires an applicable software license. For the most up-to-date listing of EMC product names, see EMC Corporation Trademarks on EMC.com. VMware is a registered trademarks of VMware, Inc. in the United States and/or other jurisdictions. All other trademarks used herein are the property of their respective owners. Part Number H13887 RSA WHITE PAPER
  • 2. TABLE OF CONTENTS EXECUTIVE SUMMARY 3 PRIVILEGED ACCESS MANAGEMENT 3 CHALLENGES WITH STANDALONE PAM DEPLOYMENTS 3 CONNECTING ACCESS GOVERNANCE TO PAM 4 BENEFITS OF A COMBINED SOLUTION 4 CONCLUSION 5
  • 3. 3 EXECUTIVE SUMMARY Organizations today are struggling with managing and governing access. Increasing regulations, a heightened threat landscape, insider threats and an explosion in the number and type of users have all conspired to cause tremendous pressure on IT and Information Security. At the same time, organizations are expected to grow, generate more revenue and be more productive, which all rely on effective identity and access governance. Managing and governing identities has become ever more important. Organizations are beginning to understand that all types of users need to be governed in a comprehensive manner; silos of identity management for “regular” users and “privileged” users can cause organizational risk, expose security gaps and deprive the organization of a complete view of identity context. As most highly-publicized data breaches occurred due to misuse of privileged accounts and their credentials, Privileged Access Management (PAM) solutions are increasingly being deployed to help minimize this risk. Automated PAM solutions help organizations meet regulatory compliance requirements, decrease IT risk, increase operational efficiency, and provide advanced privileged audit trails. PAM solutions, via real-time, rapid credential rotation, also help mitigate and contain incidents of hacking and malware attacks. It is more important than ever to have a unified approach to access governance for controlling access to intellectual property, regulated information and infrastructure systems. As a result, it is advantageous to connect your PAM deployment to an identity and access governance solution. This will provide your organization with a holistic view of identity context, which can then be leveraged to aid in your Security Operations Center (SOC) and Governance, Risk and Compliance (GRC) programs for improved risk remediation and breach investigation. PRIVILEGED ACCESS MANAGEMENT Organizations have deployed PAM solutions to protect critical assets and meet compliance requirements by securing, managing and monitoring privileged access, accounts and credentials. Privileged identities typically allow unrestricted access to view, copy and change data, alter configuration files and settings, run programs and access critical infrastructure components. These identities grant “super-user” access to virtually every resource on the network, and are typically associated with hardware or software assets (and not with any one user). Because of this, privileged accounts aren’t only associated with individuals; computer application services and even the business applications themselves also use and store privileged credentials in order to authenticate with middleware, databases and other applications. Auditing and limiting elevated access can help organizations reduce the risks associated with privileged identities and shared accounts. Specifically, PAM helps organizations: - Mitigate risks from internal and external threats - Discover and secure privileged credentials, including rotation periodicity, complexity - Address and correct negative “Administrative Access” audit findings - Improve their Governance, Risk and Compliance (GRC) posture - Provide automated reporting to lower recurring costs and uncertainty related to audit preparations Establishing controls around privileged access continues to be a high-priority for both organizations and auditors. CHALLENGES WITH STANDALONE PAM DEPLOYMENTS Too often, PAM solutions are deployed separately from an identity and access governance solution, creating silos of identity management with inconsistent identity policies. Privileged identities are not incorporated into governance processes like reviews, are not subject to access policies, and/or are not plugged into business processes such as requests and approvals. Further, PAM tools that are not automated can require manual intervention for activities such as provisioning. If PAM solutions aren’t connected with governance, organizations do not have a full view of entitlements and identities and cannot fully reduce access- related risks. An identity is an identity is an identity, and all identities should be governed consistently.
  • 4. 4 A glaring issue when it comes to requesting, granting and reviewing privileged access is that the line of business is rarely involved. Moreover, privileged users are not just the “in-house” technology management staff! They may be outsourcers, service providers and supply chain partners. Significant damage can also occur from excessive or inappropriate access to business applications that have sensitive data such as SAP, Oracle and JD Edwards, to name a few. IT does not know who should have access to these business applications and what levels of access and entitlements should be granted. PAM should be tightly woven into governance processes, so that when access to a privileged account is requested, approved or reviewed, the appropriate business context is in place and the entire ‘access control chain’ becomes part of the permanent audit trail. CONNECTING ACCESS GOVERNANCE TO PAM As the above examples make clear, you cannot make accurate or effective decisions about access rights without integrating knowledge of the user identities, application access, business context, and resource classification. Organizations that don’t have a solid access governance solution in place will fall short of meeting their PAM goals, and will therefore fall short of meeting their broader security goals. In fact, an ineffective PAM solution can lead to both a false sense of security as well as to material audit findings. To have a truly strong and defensible security practice around access governance, organizations should deploy an integrated PAM and access governance platform, which supports managing access to both business applications and infrastructure systems, in a unified and automated fashion. A combined solution will provide privileged access visibility by collecting information about privileged access and resources and will provision/de-provision all privileged access. Further, it will provide governance of the PAM application itself, by collecting entitlements, accounts and access information from the PAM application, and provision the access to the PAM solution based upon business policy, ideally based upon automated approval workflows. Use Case Access Governance PAM Request and grant long-term privileged access Yes No Review, certify and remediate who has access Yes No Business Context for Request, Approval, Policies Yes No As the above figure demonstrates, organizations need to integrate their access governance and PAM solutions for the above use cases. PAM on its own creates holes for requesting and granting long-term privileged access; reviewing, certifying and remediating who has access; and lacks business context for access request, approval and associated policies. BENEFITS OF A COMBINED SOLUTION Combining PAM and identity governance will enable your organization to have a full view of who has access to what, no matter if these resources are business applications or critical infrastructure components. By collecting PAM entitlements into the governance platform, you can control all privileged access based upon business processes and policies (both risk- and governance-driven), such as access reviews. You will be able to provide automated controls over the request, approval and provisioning of privileged entitlements. Having a centralized approach to governing identities can also enable you to leverage identity intelligence in your Governance, Risk and Compliance (GRC) and Security Operations Center (SOC) programs.
  • 5. 5 You can expect to achieve the following benefits:  Provide a single control point for provisioning all identity access within the enterprise  Limit access and gain visibility into all privileged usage, in all silos in the datacenter  Streamline the on- and off-boarding of internal and external users  Identify users with excessive access to business applications and infrastructure systems; reduce the risk of insider threats  Integrate with an automated certification process to allow compliance teams to track admin risk and allow the line of business to make access decisions  Identify segregation of duties violations and risks  Integrate with the request, approval and provisioning processes for automation and an improved risk posture CONCLUSION When a PAM solution is integrated with an identity and access governance solution, organizations will gain better visibility and control, and can begin to integrate the rules, processes and workflows across all identities, whether privileged or “regular.” Organizations can then make informed access decisions within a proper access governance framework, appropriately evaluate and manage risk, and obtain maximum benefit from their chosen PAM solution.