Widespread access mismanagement

Global survey of over 900 IT security professionals uncovers large-scale mismanagement of privileged accounts.

  • 6 years ago Posted in
One Identity has released new global research that exposes widespread poor practices when it comes to managing privileged accounts. Dimensional Research recently surveyed 913 IT security professionals on challenges, habits and trends related to managing access to corporate data. Among the most eye-opening research findings are that nine in 10 (88 percent) respondents admit to facing challenges when it comes to managing privileged passwords, and one in five (18 percent) still use a paper-based logbook to manage privileged accounts.
These findings are significant considering that privileged accounts grant virtually unlimited access to nearly every component of a company’s IT infrastructure, essentially handing over the keys to a company’s most critical and sensitive systems and data. The survey also exposed three key areas where distressingly inferior practices for privileged account management occur, including:
 
  • Management platforms and tools: In addition to 18 percent of respondents admitting to using paper-based logs, a surprising 36 percent are using equally inadequate spreadsheets for tracking privileged accounts. The survey also found that two-thirds (67 percent) of companies are relying on two or more tools to manage these accounts -- indicating widespread inconsistency in privileged access management (PAM).
     
  • Monitoring and visibility: The majority of IT security professionals (57 percent) admit to only monitoring some privileged accounts, or not monitoring privileged access at all. Even worse, 21 percent of respondents confessed they are unable to monitor or record activity performed with admin credentials, while 32 percent said they cannot consistently identify individuals who perform admin activities.
 
  • Password management and change: An overwhelming 86 percent of organizations are not consistently changing the password on their admin accounts after each use. Further, 40 percent of IT security professionals don’t take the basic best practice of changing a default admin password. By not adhering to these best practices, privileged accounts are vulnerable to open the door to data exfiltration or worse, if compromised.
 
“When an organization doesn’t implement the very basic processes for security and management around privileged accounts, they are exposing themselves to significant risk. Over and over again, breaches from hacked privileged accounts have resulted in astronomical mitigation costs, as well as data theft and tarnished brands,” said John Milburn, president and general manager of One Identity. “These survey results indicate that there are an alarmingly high percentage of companies that don’t have proper procedures in place. It is crucial for organizations to implement best practices regarding privileged access management without creating new roadblocks for work to get done.”
 
Avoiding Primitive Management
A recent Forrester Report states that eight out of 10 breaches that occur involve privileged credentials, highlighting just how much of a target privileged accounts are for hackers. Cybercriminals know that gaining access to privileged accounts is the easiest and fastest way to obtain a company’s critical data and systems, which is why organizations can no longer rely on old practices, such as paper records or Excel logbooks, to manage these priority accounts.

One Identity understands that when it comes to managing and monitoring these privileged accounts, continuously controlling access and governing credentials and administrators is challenging. One Identity Safeguard secures and automates the management of privileged or shared accounts for both on-prem and cloud based accounts using a modern architecture that is easy to deploy, operate and maintain. This enables organizations to secure their privileged accounts without the added complexity and friction of traditional PAM solutions.
Research shows ‘game needs to be changed,’ with security innovation years behind that of the...
Trend Micro has released new research detailing the murky cybercrime supply chain behind much of...
Node4 has released its Mid-Market IT Priorities Report 2021. The independent report reveals that...
Research from Avast has found that employees in almost a third (31%) of Small and Medium...
This year, over half of MSPs or their end customers have been attacked by ransomware but only 53%...
Trend Micro has published new research revealing that 90% of IT decision makers claim their...
Cyber consultants call on businesses to act now, or risk budgets shrinking further in ‘real...
State of Industrial Cybersecurity report reveals only 21% of organizations achieved full maturity...