SlideShare a Scribd company logo
1 of 22
Privileged Access
Management (PAM)
Unsticking Your PAM Program
Lance Peterman
A little about me…
• In & around IAM for 22
years
• Currently IAM (insert hat
here) at Merck & Co.
• Volunteer High School
Speech & Debate Coach
• Opinions are my own
• Twitter: @lpeterman
Copyright © 2015 Cloud Identity Summit . All rights reserved. 3
Agenda
 What is PAM?
 Why PAM is necessary?
 In the News
Recent Data Loss / Breaches
 PAM as a Program/Service
 The Practice
 Collaboration is Key
 Use Cases
 Adoption Approach/Keys to Success
 Challenges & Final Thoughts
What is PAM?
Copyright © 2015 Cloud Identity Summit . All rights reserved. 6
Privileged access: is defined as any feature or facility of a multi-user
information system that enables the user to override system or application
controls (e.g. Administrator, Root, or similar high-level privileges)
Privileged accounts or identities hold special or extra permissions within a
system, application or database and can significantly affect the
organization’s business. These accounts can grant broad access to
underlying business information in databases, grant “super user” privileges,
or can be used by authorized individuals when elevated privileges are
required to fix urgent problems.
The use of privileged accounts should be managed and the password
monitored when stored digitally. Privileged account activity should be logged
and traceable to a unique user. This is the essence of Privileged Access
Management (PAM)
What is Privileged Access Management?
Identity is not the New Perimeter
(hint:the perimeter is gone)
Identity is still a top security control today that can determine what you
are authorized to do, regardless of your location
Old Model New Reality
Breaches, old and new…
South Carolina Department of Revenue
• Compromise of privileged accounts
resulted in 3.4m individual taxpayers and
businesses losing sensitive data 1
• Root account compromised? Nope…
• Good taxpayers were compensated for
this with…1 year of credit monitoring
Saudi Aramco
• 30,000 PCs had hard drives
erased through compromise
of a privileged account 2
• Insider attack suspected,
abusing privileged accounts
• Most common privileged
account?
• Local admin on the user’s
workstation
• Does your organization
vary that password?
http://www.infosecurity-magazine.com/view/28973/insiders-exploiting-
privileged-accounts-likely-behind-saudi-aramco-attack-/
EBay
• Spear Phishing targeted key IT resources
• Does your primary network account have
privileged access?
• Two factor authentication…anyone?
Default
Passwords?
http://www.theguardian.com/technology/2014/jun/10/canadian-teengers-hack-cash-machine-atm-montreal
What does that tell us?
• The threat landscape is changing…DAILY
• “The compromise of privileged access is a key
stage in 100% of all advanced attacks.” –
CyberSheath Report 4/13 3
• This is the critical attack vector for internal and
external threats
• Verizon DBIR – “97% of all breaches are
preventable through basic and intermediate
controls.”
• 43% of respondents in a 2012 survey did not have a
PAM practice or wasn’t sure if they did
The Practice of Privileged Access Management (PAM)
• Designed to answer:
• Who has access
• When it was used
• Where it was used from
• What was done
• Technology is only One part of the equation –
People & Process are essential
• Has to be part of your governance process,
not just a one off enrollment*
PAM is a Collaborative Effort
Key takeaways….
Make PAM part of your security DNA
Ask questions about privileged access when
reviewing applications & risk
Educate business owners when possible
Cleanup of current privileged
access in all environments
Define & run a new/modified
process to manage access
(Grant, revoke, manage exceptions. All aligned with policy)
Integrate the new model with Enterprise IT Processes
(ITIL, SDLC, DevOps, ITSM)
Copyright © 2015 Cloud Identity Summit . All rights reserved. 16
Sample of Some PAM Use Cases
Other PAM Use Cases
• Script/batch management
• Local workstation admin management
• Cloud infrastructure, SaaS accounts
• Virtualization platforms
• Look at ALL hardware platforms,
including industrial systems
Adoption Approach
•Pre-Engagement - business area
• Inventory of privileged accounts & their use
• Documentation of access processes (if available)
• List of candidate systems
• Prioritization of critical systems based on key
criteria
• Regulatory constraints
• Data Type (PII / IPSI)
• Create/Revise access processes
Adoption Approach
Engagement/Onboarding - PAM team and business area
• Review inventory & target systems
• Setup schedule for deployment
• Test – Verify results
• Update business processes
• Deploy into production
Keys to Success
• Fault tolerance (MUST be redundant)
• Architect for performance & geography
• Adoption MUST have senior leadership
support & driven by policy
• Process First Approach, then focus on tooling
• Consider integration with your CMDB*
• Be creative, one size does not fit all
• When selecting a vendor, consider cloud
implications
• Eat your own dog food first
• Don’t think you’re too small for this…
Challenges & Final Thoughts
• Clash with teams on tools & process (classic security vs. convenience)
• Out of band accounts (auto-discovery key here)
• Priorities (this is where Sr. leadership is key)
• Make it a KPI (if not measured against it, not going to focus on it)
• Cloud messes all of this up…except where it doesn't
• API’s? When is it privileged access?
• Role of analytics…
21
Questions?

More Related Content

What's hot

Identity & access management
Identity & access managementIdentity & access management
Identity & access managementVandana Verma
 
Identity and Access Management Introduction
Identity and Access Management IntroductionIdentity and Access Management Introduction
Identity and Access Management IntroductionAidy Tificate
 
Developing an IAM Roadmap that Fits Your Business
Developing an IAM Roadmap that Fits Your BusinessDeveloping an IAM Roadmap that Fits Your Business
Developing an IAM Roadmap that Fits Your BusinessForgeRock
 
Identity and Access Management 101
Identity and Access Management 101Identity and Access Management 101
Identity and Access Management 101Jerod Brennen
 
Identity and Access Management Playbook CISO Platform 2016
Identity and Access Management Playbook CISO Platform 2016Identity and Access Management Playbook CISO Platform 2016
Identity and Access Management Playbook CISO Platform 2016Aujas
 
The Gartner IAM Program Maturity Model
The Gartner IAM Program Maturity ModelThe Gartner IAM Program Maturity Model
The Gartner IAM Program Maturity ModelSarah Moore
 
Identity and access management
Identity and access managementIdentity and access management
Identity and access managementPiyush Jain
 
IAM Methods 2.0 Presentation Michael Nielsen Deloitte
IAM Methods 2.0 Presentation Michael Nielsen DeloitteIAM Methods 2.0 Presentation Michael Nielsen Deloitte
IAM Methods 2.0 Presentation Michael Nielsen DeloitteIBM Sverige
 
Identity and Access Management
Identity and Access ManagementIdentity and Access Management
Identity and Access ManagementPrashanth BS
 
Identity Access Management 101
Identity Access Management 101Identity Access Management 101
Identity Access Management 101OneLogin
 
Building an Effective Identity Management Strategy
Building an Effective Identity Management StrategyBuilding an Effective Identity Management Strategy
Building an Effective Identity Management StrategyNetIQ
 
5. Identity and Access Management
5. Identity and Access Management5. Identity and Access Management
5. Identity and Access ManagementSam Bowne
 
Cyberark training ppt
Cyberark training pptCyberark training ppt
Cyberark training pptAkhil Kumar
 
Identity and Access Management (IAM)
Identity and Access Management (IAM)Identity and Access Management (IAM)
Identity and Access Management (IAM)Jack Forbes
 
The Path to IAM Maturity
The Path to IAM MaturityThe Path to IAM Maturity
The Path to IAM MaturityJerod Brennen
 
Security Operation Center - Design & Build
Security Operation Center - Design & BuildSecurity Operation Center - Design & Build
Security Operation Center - Design & BuildSameer Paradia
 

What's hot (20)

Identity & access management
Identity & access managementIdentity & access management
Identity & access management
 
Building Your Roadmap Sucessful Identity And Access Management
Building Your Roadmap Sucessful Identity And Access ManagementBuilding Your Roadmap Sucessful Identity And Access Management
Building Your Roadmap Sucessful Identity And Access Management
 
Identity and Access Management Introduction
Identity and Access Management IntroductionIdentity and Access Management Introduction
Identity and Access Management Introduction
 
Developing an IAM Roadmap that Fits Your Business
Developing an IAM Roadmap that Fits Your BusinessDeveloping an IAM Roadmap that Fits Your Business
Developing an IAM Roadmap that Fits Your Business
 
Identity and Access Management 101
Identity and Access Management 101Identity and Access Management 101
Identity and Access Management 101
 
Identity and Access Management Playbook CISO Platform 2016
Identity and Access Management Playbook CISO Platform 2016Identity and Access Management Playbook CISO Platform 2016
Identity and Access Management Playbook CISO Platform 2016
 
The Gartner IAM Program Maturity Model
The Gartner IAM Program Maturity ModelThe Gartner IAM Program Maturity Model
The Gartner IAM Program Maturity Model
 
Identity and access management
Identity and access managementIdentity and access management
Identity and access management
 
CyberArk
CyberArkCyberArk
CyberArk
 
IAM Methods 2.0 Presentation Michael Nielsen Deloitte
IAM Methods 2.0 Presentation Michael Nielsen DeloitteIAM Methods 2.0 Presentation Michael Nielsen Deloitte
IAM Methods 2.0 Presentation Michael Nielsen Deloitte
 
Identity and Access Management
Identity and Access ManagementIdentity and Access Management
Identity and Access Management
 
IDENTITY ACCESS MANAGEMENT
IDENTITY ACCESS MANAGEMENTIDENTITY ACCESS MANAGEMENT
IDENTITY ACCESS MANAGEMENT
 
Identity Access Management 101
Identity Access Management 101Identity Access Management 101
Identity Access Management 101
 
Building an Effective Identity Management Strategy
Building an Effective Identity Management StrategyBuilding an Effective Identity Management Strategy
Building an Effective Identity Management Strategy
 
5. Identity and Access Management
5. Identity and Access Management5. Identity and Access Management
5. Identity and Access Management
 
Cyberark training ppt
Cyberark training pptCyberark training ppt
Cyberark training ppt
 
SOAR and SIEM.pptx
SOAR and SIEM.pptxSOAR and SIEM.pptx
SOAR and SIEM.pptx
 
Identity and Access Management (IAM)
Identity and Access Management (IAM)Identity and Access Management (IAM)
Identity and Access Management (IAM)
 
The Path to IAM Maturity
The Path to IAM MaturityThe Path to IAM Maturity
The Path to IAM Maturity
 
Security Operation Center - Design & Build
Security Operation Center - Design & BuildSecurity Operation Center - Design & Build
Security Operation Center - Design & Build
 

Viewers also liked

Managing privileged account security
Managing privileged account securityManaging privileged account security
Managing privileged account securityRaleigh ISSA
 
The 7 Layers of Privileged Access Management
The 7 Layers of Privileged Access ManagementThe 7 Layers of Privileged Access Management
The 7 Layers of Privileged Access Managementbanerjeea
 
Privleged Access Management
Privleged Access ManagementPrivleged Access Management
Privleged Access ManagementLance Peterman
 
Pre-Con Ed: Governance of Privileged Identities—Key to Breach Prevention
Pre-Con Ed: Governance of Privileged Identities—Key to Breach PreventionPre-Con Ed: Governance of Privileged Identities—Key to Breach Prevention
Pre-Con Ed: Governance of Privileged Identities—Key to Breach PreventionCA Technologies
 
Privileged Access Management for the Software-Defined Network
Privileged Access Management for the Software-Defined NetworkPrivileged Access Management for the Software-Defined Network
Privileged Access Management for the Software-Defined NetworkCA Technologies
 
Managed Access Programs: Timely, Appropriate, Sustainable Access for Rare Dis...
Managed Access Programs: Timely, Appropriate, Sustainable Access for Rare Dis...Managed Access Programs: Timely, Appropriate, Sustainable Access for Rare Dis...
Managed Access Programs: Timely, Appropriate, Sustainable Access for Rare Dis...Canadian Organization for Rare Disorders
 
Heathrow Terminal 3 Integrated Baggage, APM Programme Management SIG Conferen...
Heathrow Terminal 3 Integrated Baggage, APM Programme Management SIG Conferen...Heathrow Terminal 3 Integrated Baggage, APM Programme Management SIG Conferen...
Heathrow Terminal 3 Integrated Baggage, APM Programme Management SIG Conferen...Association for Project Management
 
Managing and Securing Remote Access To Critical Infrastructure, Yariv Lenchne...
Managing and Securing Remote Access To Critical Infrastructure, Yariv Lenchne...Managing and Securing Remote Access To Critical Infrastructure, Yariv Lenchne...
Managing and Securing Remote Access To Critical Infrastructure, Yariv Lenchne...Digital Bond
 
Program Management Playbook
Program Management PlaybookProgram Management Playbook
Program Management PlaybookLenovo
 
Ten rules for common sense program management
Ten rules for common sense program managementTen rules for common sense program management
Ten rules for common sense program managementGlen Alleman
 
Program management skills
Program management skillsProgram management skills
Program management skillsTathagat Varma
 
What is Program Management - An Overview
What is Program Management - An OverviewWhat is Program Management - An Overview
What is Program Management - An OverviewYolanda Williams
 
Program Management and Leadership
Program Management and LeadershipProgram Management and Leadership
Program Management and Leadershiptltiede
 
CyberArk Master Policy Intro
CyberArk Master Policy IntroCyberArk Master Policy Intro
CyberArk Master Policy IntroCyberArk
 
Program management - Fundamentals
Program management   - FundamentalsProgram management   - Fundamentals
Program management - FundamentalsJulen Mohanty
 
Agile Program Management Best Practices
Agile Program Management Best PracticesAgile Program Management Best Practices
Agile Program Management Best PracticesPete Behrens
 

Viewers also liked (19)

Managing privileged account security
Managing privileged account securityManaging privileged account security
Managing privileged account security
 
The 7 Layers of Privileged Access Management
The 7 Layers of Privileged Access ManagementThe 7 Layers of Privileged Access Management
The 7 Layers of Privileged Access Management
 
QualysGuard InfoDay 2012 - Secure Digital Vault for Qualys
QualysGuard InfoDay 2012 - Secure Digital Vault for QualysQualysGuard InfoDay 2012 - Secure Digital Vault for Qualys
QualysGuard InfoDay 2012 - Secure Digital Vault for Qualys
 
Privleged Access Management
Privleged Access ManagementPrivleged Access Management
Privleged Access Management
 
Pre-Con Ed: Governance of Privileged Identities—Key to Breach Prevention
Pre-Con Ed: Governance of Privileged Identities—Key to Breach PreventionPre-Con Ed: Governance of Privileged Identities—Key to Breach Prevention
Pre-Con Ed: Governance of Privileged Identities—Key to Breach Prevention
 
Privileged Access Management for the Software-Defined Network
Privileged Access Management for the Software-Defined NetworkPrivileged Access Management for the Software-Defined Network
Privileged Access Management for the Software-Defined Network
 
Managed Access Programs: Timely, Appropriate, Sustainable Access for Rare Dis...
Managed Access Programs: Timely, Appropriate, Sustainable Access for Rare Dis...Managed Access Programs: Timely, Appropriate, Sustainable Access for Rare Dis...
Managed Access Programs: Timely, Appropriate, Sustainable Access for Rare Dis...
 
Heathrow Terminal 3 Integrated Baggage, APM Programme Management SIG Conferen...
Heathrow Terminal 3 Integrated Baggage, APM Programme Management SIG Conferen...Heathrow Terminal 3 Integrated Baggage, APM Programme Management SIG Conferen...
Heathrow Terminal 3 Integrated Baggage, APM Programme Management SIG Conferen...
 
Managing and Securing Remote Access To Critical Infrastructure, Yariv Lenchne...
Managing and Securing Remote Access To Critical Infrastructure, Yariv Lenchne...Managing and Securing Remote Access To Critical Infrastructure, Yariv Lenchne...
Managing and Securing Remote Access To Critical Infrastructure, Yariv Lenchne...
 
AgilePgM® - Agile Programme Management - Foundation
AgilePgM® - Agile Programme Management - FoundationAgilePgM® - Agile Programme Management - Foundation
AgilePgM® - Agile Programme Management - Foundation
 
Program Management Playbook
Program Management PlaybookProgram Management Playbook
Program Management Playbook
 
Ten rules for common sense program management
Ten rules for common sense program managementTen rules for common sense program management
Ten rules for common sense program management
 
Program management skills
Program management skillsProgram management skills
Program management skills
 
What is Program Management - An Overview
What is Program Management - An OverviewWhat is Program Management - An Overview
What is Program Management - An Overview
 
Program Management and Leadership
Program Management and LeadershipProgram Management and Leadership
Program Management and Leadership
 
Program Management
Program ManagementProgram Management
Program Management
 
CyberArk Master Policy Intro
CyberArk Master Policy IntroCyberArk Master Policy Intro
CyberArk Master Policy Intro
 
Program management - Fundamentals
Program management   - FundamentalsProgram management   - Fundamentals
Program management - Fundamentals
 
Agile Program Management Best Practices
Agile Program Management Best PracticesAgile Program Management Best Practices
Agile Program Management Best Practices
 

Similar to Privileged Access Management - Unsticking Your PAM Program - CIS 2015

Revisiting Privileged Access in Today's Threat Landscape
Revisiting Privileged Access in Today's Threat LandscapeRevisiting Privileged Access in Today's Threat Landscape
Revisiting Privileged Access in Today's Threat LandscapeLance Peterman
 
Building an Identity Management Business Case
Building an Identity Management Business CaseBuilding an Identity Management Business Case
Building an Identity Management Business CaseHitachi ID Systems, Inc.
 
Actionable Guidance to Succeed in Enterprise-Class Privileged Access Management
Actionable Guidance to Succeed in Enterprise-Class Privileged Access ManagementActionable Guidance to Succeed in Enterprise-Class Privileged Access Management
Actionable Guidance to Succeed in Enterprise-Class Privileged Access ManagementEnterprise Management Associates
 
Lock it Down: Access Control for IBM i
Lock it Down: Access Control for IBM iLock it Down: Access Control for IBM i
Lock it Down: Access Control for IBM iPrecisely
 
A Study in Borderless Over Perimeter
A Study in Borderless Over PerimeterA Study in Borderless Over Perimeter
A Study in Borderless Over PerimeterForgeRock
 
How to build and operate an effective IT tooling strategy in a SIAM operating...
How to build and operate an effective IT tooling strategy in a SIAM operating...How to build and operate an effective IT tooling strategy in a SIAM operating...
How to build and operate an effective IT tooling strategy in a SIAM operating...Steve Morgan
 
CrowdCasts Monthly: Mitigating Pass the Hash
CrowdCasts Monthly: Mitigating Pass the HashCrowdCasts Monthly: Mitigating Pass the Hash
CrowdCasts Monthly: Mitigating Pass the HashCrowdStrike
 
Cyber security series administrative control breaches
Cyber security series   administrative control breaches Cyber security series   administrative control breaches
Cyber security series administrative control breaches Jim Kaplan CIA CFE
 
Aplication data security compliances
Aplication data security compliancesAplication data security compliances
Aplication data security compliancesAhmadi Madi
 
Identity & Access Management for Securing DevOps
Identity & Access Management for Securing DevOpsIdentity & Access Management for Securing DevOps
Identity & Access Management for Securing DevOpsEryk Budi Pratama
 
Revealing the 2016 State of IBM i Security
Revealing the 2016 State of IBM i SecurityRevealing the 2016 State of IBM i Security
Revealing the 2016 State of IBM i SecurityHelpSystems
 
Overcoming Barriers to the Cloud
Overcoming Barriers to the Cloud Overcoming Barriers to the Cloud
Overcoming Barriers to the Cloud Andy Milsark
 
Best practices for security and governance in share point 2013 published
Best practices for security and governance in share point 2013   publishedBest practices for security and governance in share point 2013   published
Best practices for security and governance in share point 2013 publishedAntonioMaio2
 
SynerComm's Tech TV series CIS Top 20 Critical Security Controls #5
SynerComm's Tech TV  series CIS Top 20 Critical Security Controls #5SynerComm's Tech TV  series CIS Top 20 Critical Security Controls #5
SynerComm's Tech TV series CIS Top 20 Critical Security Controls #5Lisa Niles
 
Efficiencies in RPA with UiPath and CyberArk Technologies - Session 2
Efficiencies in RPA with UiPath and CyberArk Technologies - Session 2Efficiencies in RPA with UiPath and CyberArk Technologies - Session 2
Efficiencies in RPA with UiPath and CyberArk Technologies - Session 2DianaGray10
 
Segregation of Duties and Sensitive Access as a Service
Segregation of Duties and Sensitive Access as a ServiceSegregation of Duties and Sensitive Access as a Service
Segregation of Duties and Sensitive Access as a ServiceSmart ERP Solutions, Inc.
 
More Databases. More Hackers. More Audits.
More Databases. More Hackers. More Audits.More Databases. More Hackers. More Audits.
More Databases. More Hackers. More Audits.Imperva
 

Similar to Privileged Access Management - Unsticking Your PAM Program - CIS 2015 (20)

Revisiting Privileged Access in Today's Threat Landscape
Revisiting Privileged Access in Today's Threat LandscapeRevisiting Privileged Access in Today's Threat Landscape
Revisiting Privileged Access in Today's Threat Landscape
 
Building an Identity Management Business Case
Building an Identity Management Business CaseBuilding an Identity Management Business Case
Building an Identity Management Business Case
 
Co p
Co pCo p
Co p
 
Co p
Co pCo p
Co p
 
Actionable Guidance to Succeed in Enterprise-Class Privileged Access Management
Actionable Guidance to Succeed in Enterprise-Class Privileged Access ManagementActionable Guidance to Succeed in Enterprise-Class Privileged Access Management
Actionable Guidance to Succeed in Enterprise-Class Privileged Access Management
 
Lock it Down: Access Control for IBM i
Lock it Down: Access Control for IBM iLock it Down: Access Control for IBM i
Lock it Down: Access Control for IBM i
 
A Study in Borderless Over Perimeter
A Study in Borderless Over PerimeterA Study in Borderless Over Perimeter
A Study in Borderless Over Perimeter
 
How to build and operate an effective IT tooling strategy in a SIAM operating...
How to build and operate an effective IT tooling strategy in a SIAM operating...How to build and operate an effective IT tooling strategy in a SIAM operating...
How to build and operate an effective IT tooling strategy in a SIAM operating...
 
CrowdCasts Monthly: Mitigating Pass the Hash
CrowdCasts Monthly: Mitigating Pass the HashCrowdCasts Monthly: Mitigating Pass the Hash
CrowdCasts Monthly: Mitigating Pass the Hash
 
Cyber security series administrative control breaches
Cyber security series   administrative control breaches Cyber security series   administrative control breaches
Cyber security series administrative control breaches
 
Hitachi ID Identity Manager
Hitachi ID Identity ManagerHitachi ID Identity Manager
Hitachi ID Identity Manager
 
Aplication data security compliances
Aplication data security compliancesAplication data security compliances
Aplication data security compliances
 
Identity & Access Management for Securing DevOps
Identity & Access Management for Securing DevOpsIdentity & Access Management for Securing DevOps
Identity & Access Management for Securing DevOps
 
Revealing the 2016 State of IBM i Security
Revealing the 2016 State of IBM i SecurityRevealing the 2016 State of IBM i Security
Revealing the 2016 State of IBM i Security
 
Overcoming Barriers to the Cloud
Overcoming Barriers to the Cloud Overcoming Barriers to the Cloud
Overcoming Barriers to the Cloud
 
Best practices for security and governance in share point 2013 published
Best practices for security and governance in share point 2013   publishedBest practices for security and governance in share point 2013   published
Best practices for security and governance in share point 2013 published
 
SynerComm's Tech TV series CIS Top 20 Critical Security Controls #5
SynerComm's Tech TV  series CIS Top 20 Critical Security Controls #5SynerComm's Tech TV  series CIS Top 20 Critical Security Controls #5
SynerComm's Tech TV series CIS Top 20 Critical Security Controls #5
 
Efficiencies in RPA with UiPath and CyberArk Technologies - Session 2
Efficiencies in RPA with UiPath and CyberArk Technologies - Session 2Efficiencies in RPA with UiPath and CyberArk Technologies - Session 2
Efficiencies in RPA with UiPath and CyberArk Technologies - Session 2
 
Segregation of Duties and Sensitive Access as a Service
Segregation of Duties and Sensitive Access as a ServiceSegregation of Duties and Sensitive Access as a Service
Segregation of Duties and Sensitive Access as a Service
 
More Databases. More Hackers. More Audits.
More Databases. More Hackers. More Audits.More Databases. More Hackers. More Audits.
More Databases. More Hackers. More Audits.
 

Recently uploaded

Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 

Recently uploaded (20)

Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 

Privileged Access Management - Unsticking Your PAM Program - CIS 2015

  • 1. Privileged Access Management (PAM) Unsticking Your PAM Program Lance Peterman
  • 2. A little about me… • In & around IAM for 22 years • Currently IAM (insert hat here) at Merck & Co. • Volunteer High School Speech & Debate Coach • Opinions are my own • Twitter: @lpeterman
  • 3. Copyright © 2015 Cloud Identity Summit . All rights reserved. 3
  • 4. Agenda  What is PAM?  Why PAM is necessary?  In the News Recent Data Loss / Breaches  PAM as a Program/Service  The Practice  Collaboration is Key  Use Cases  Adoption Approach/Keys to Success  Challenges & Final Thoughts
  • 6. Copyright © 2015 Cloud Identity Summit . All rights reserved. 6 Privileged access: is defined as any feature or facility of a multi-user information system that enables the user to override system or application controls (e.g. Administrator, Root, or similar high-level privileges) Privileged accounts or identities hold special or extra permissions within a system, application or database and can significantly affect the organization’s business. These accounts can grant broad access to underlying business information in databases, grant “super user” privileges, or can be used by authorized individuals when elevated privileges are required to fix urgent problems. The use of privileged accounts should be managed and the password monitored when stored digitally. Privileged account activity should be logged and traceable to a unique user. This is the essence of Privileged Access Management (PAM) What is Privileged Access Management?
  • 7. Identity is not the New Perimeter (hint:the perimeter is gone) Identity is still a top security control today that can determine what you are authorized to do, regardless of your location Old Model New Reality
  • 9. South Carolina Department of Revenue • Compromise of privileged accounts resulted in 3.4m individual taxpayers and businesses losing sensitive data 1 • Root account compromised? Nope… • Good taxpayers were compensated for this with…1 year of credit monitoring
  • 10. Saudi Aramco • 30,000 PCs had hard drives erased through compromise of a privileged account 2 • Insider attack suspected, abusing privileged accounts • Most common privileged account? • Local admin on the user’s workstation • Does your organization vary that password? http://www.infosecurity-magazine.com/view/28973/insiders-exploiting- privileged-accounts-likely-behind-saudi-aramco-attack-/
  • 11. EBay • Spear Phishing targeted key IT resources • Does your primary network account have privileged access? • Two factor authentication…anyone?
  • 13. What does that tell us? • The threat landscape is changing…DAILY • “The compromise of privileged access is a key stage in 100% of all advanced attacks.” – CyberSheath Report 4/13 3 • This is the critical attack vector for internal and external threats • Verizon DBIR – “97% of all breaches are preventable through basic and intermediate controls.” • 43% of respondents in a 2012 survey did not have a PAM practice or wasn’t sure if they did
  • 14. The Practice of Privileged Access Management (PAM) • Designed to answer: • Who has access • When it was used • Where it was used from • What was done • Technology is only One part of the equation – People & Process are essential • Has to be part of your governance process, not just a one off enrollment*
  • 15. PAM is a Collaborative Effort Key takeaways…. Make PAM part of your security DNA Ask questions about privileged access when reviewing applications & risk Educate business owners when possible Cleanup of current privileged access in all environments Define & run a new/modified process to manage access (Grant, revoke, manage exceptions. All aligned with policy) Integrate the new model with Enterprise IT Processes (ITIL, SDLC, DevOps, ITSM)
  • 16. Copyright © 2015 Cloud Identity Summit . All rights reserved. 16 Sample of Some PAM Use Cases
  • 17. Other PAM Use Cases • Script/batch management • Local workstation admin management • Cloud infrastructure, SaaS accounts • Virtualization platforms • Look at ALL hardware platforms, including industrial systems
  • 18. Adoption Approach •Pre-Engagement - business area • Inventory of privileged accounts & their use • Documentation of access processes (if available) • List of candidate systems • Prioritization of critical systems based on key criteria • Regulatory constraints • Data Type (PII / IPSI) • Create/Revise access processes
  • 19. Adoption Approach Engagement/Onboarding - PAM team and business area • Review inventory & target systems • Setup schedule for deployment • Test – Verify results • Update business processes • Deploy into production
  • 20. Keys to Success • Fault tolerance (MUST be redundant) • Architect for performance & geography • Adoption MUST have senior leadership support & driven by policy • Process First Approach, then focus on tooling • Consider integration with your CMDB* • Be creative, one size does not fit all • When selecting a vendor, consider cloud implications • Eat your own dog food first • Don’t think you’re too small for this…
  • 21. Challenges & Final Thoughts • Clash with teams on tools & process (classic security vs. convenience) • Out of band accounts (auto-discovery key here) • Priorities (this is where Sr. leadership is key) • Make it a KPI (if not measured against it, not going to focus on it) • Cloud messes all of this up…except where it doesn't • API’s? When is it privileged access? • Role of analytics… 21

Editor's Notes

  1. All three terms are interchangable, but Privileged ACCESS Management address the full spectrum and lifecycle for privileged identities and the systems they access
  2. Information security has had to make the transition from a fortress mentality to the new reality. Everyone wants access from everywhere on any device to nearly everything. Identity is the center of this new security universe.
  3. Something as innocuous as a backup service account allowed the hacker to exfiltrate the entire DoR taxpayer database.
  4. This isn’t simply an IT initiative, PAM has to become part of your company’s information security awareness strategy and embedded in its respective SDLC/ITIL or analogous processes