FoxPointe Security Hub

Access Management: Hidden Risks & Prevention

Access Management

This article was written by Jessica Ramirez, Security Consultant at FoxPointe Solutions.

In this day and age, the importance of having proper security controls in place is critical in order to reduce or mitigate the risk of cyberattacks. Due to the recent global pandemic, security breaches have become more apparent. An organization should understand the criticality of having strong access management in place in order to protect the security of their data. One of the most  important potential risks that organizations (especially newer or smaller companies) can overlook is the misuse of privileged access accounts.

What Are Privileged Access Accounts?

A privileged account is a user account that has elevated abilities to perform system tasks or access critical information. These accounts typically have access to install or remove software, upgrade the operating system, modify system or application configurations. Privileged accounts may provide access to data that is not normally accessible to standard users.  

There are many types of privileged accounts, some examples that are typically seen in organizations are as follows:  

  • Domain Administrator Accounts – are accounts that grant full access and control over the domain. These accounts provide the most robust access across the network.
  • Local Administrator Accounts – are personal accounts which provide administrative access to the local host or instances only. These accounts have access to data and other resources that are under the control of the local server.  
  • Emergency Accounts – are accounts that provide unprivileged users with administrative access to security systems in case of an emergency.
  • Application Accounts – are accounts that are used to ensure that applications have access to resources needed to function.
  • Service Accounts – are accounts that are privileged, or domain accounts typically used in operating systems to execute applications or run programs within the operating system.

What Are Some Majors Risk With These Types of Privileged Access Accounts?

There is no lack of risk when it comes to poorly managed access management. Although this risk can be applicable to all types of access rights in an organization, these run a much greater risk when applied to privileged accounts:

  • Lax Password Management
  • Improper account deprovisioning
  • Improper implementation of least privilege
  • Lack of Auditability

How Do We Minimize These Risks?

Managing Credentials – all organizations should implement a sound credential management system to secure all systems and information. Secure storing, sharing, creating, and handling of privileged passwords is a must when it comes to minimizing misuse or attacks on these accounts. Strong password requirements, restricting shared accounts, rotating passwords, and centralizing the management of privileged accounts and credentials are just some of the many ways to strengthen your credential management.

Deprovisioning Privileged Accounts – Implementing periodic reviews of accounts, especially privileged accounts, will help an organization identify accounts that are no longer in use, no longer required, or do not need elevated access. When privileged accounts are properly offboarded and deprovisioned, this prevents unwanted data exposure or breach of the organization’s information.

Least Privileged Accounts – Enforcing least privileged to restrict access rights for users, accounts, and computing processes to only have resources that are absolutely required to perform routine, legitimate activities is absolutely critical to reduce risk. Periodic reviews and proper provisioning of accounts can minimize the amount of privilege access given. It’s important also to thoroughly understand the roles and responsibilities within the organization to ensure that proper rights are provided to the proper individuals.  

Auditability – Aside from implementing proper access controls, auditing privilege access management is also critical to ensure that the users in your network are adhering to the organization’s policies and procedures. Establishing proper methods to identify privileged accounts, analyzing, and monitoring the accounts’ activity can reduce the risk of misuse or data exposure as well.