With #CleanUpYourComputerDay today, we thought this would be the perfect time to talk about some essential cybersecurity maintenance. Data breaches are often made possible through the compromise of privileged accounts using stolen passwords, usually gained through phishing tactics. However, despite this threat, many businesses are still not sufficiently securing privileged accounts as part of their overall security strategy. 

Privileged Accounts in the Wrong Hands

Privileged accounts, also known as superusers, have security clearance and access that isn’t granted to regular users, which enables end users to edit or create accounts, install software and access sensitive data, among other things. They’re the key to a secure and successful business but many organisations still don’t have an effective Privilege Access Management (PAM) solution in place.

If these accounts end up in the hands of a cybercriminal the damage can be extensive. Cybercriminals can use privileged access to plant malware, steal personal and confidential information or insert a payment skimming code undetected. By using legitimate passwords and account information, their logins are no different to legitimate network traffic and so won’t raise any IT alarm bells. 

A Multi-Layered Approach

Businesses can take a number of steps to ensure that a PAM solution is effectively implemented. Implementing proper password hygiene may seem like an obvious step but this is crucial to security maintenance, and is still often neglected by many companies. IT should ensure that users regularly update passwords and enforce strong password allocation as well as deny password recycling. It is also imperative that employees receive security training so that they are better equipped to identify phishing emails.

How Ivanti Endpoint Security Customers Can Achieve a 176% ROI Over 3 Years - DOWNLOAD THE STUDY

IT and security teams can also take note of how many privileged accounts are in operation and whether they are all needed. Cutting down the number of accounts will make surveillance easier and reduce the time it takes for suspicious behaviour to be spotted. Compromised accounts can often go undetected for months, just look at the Target or BA data breaches for example. Another key way to secure privileged accounts is to only grant rights to the users that need them and at the times they need them, revoking their access afterwards.

Finally, IT teams can employ the help of an automated system to catch any questionable activity, especially because there is often just too much information to monitor and an automatic system can catch things a human eye never would. A program like this will raise any issues to the team which can then decide whether to take any further action.

Walk the Line

Businesses need their employees to be efficient in order to be successful. Of course, the danger with PAM is that businesses must tread a thin line between allowing access and ensuring security. If IT and security teams take too much access away from employees it could inhibit their tasks and reduce productivity. However, privileged access that is granted too freely and too widely results in it becoming intercepted and misused by cybercriminals.

So why not use today to assess how your business handles Privileged Access Management and see if there are any changes that could be made to better secure your data.