Why Identity Has Become the Weakest Link in Enterprise Security

essidsolutions

There is an imperative need to strengthen enterprise security and simplify remote work collaboration. Nelson Cicchitto, founder and CEO, Avatier Corporation, explains why infosec managers must improve their identity access management (IAM) framework and outlines three factors to IAM success.

The boom in work-from-home because of COVID-19 created new enterprise security challenges. With the growing need for remote collaboration, infosec managers and IT professionals keep a close eye on remote workers as a new source of enterprise breaches. However, the problem is complicated by the fact that IT managers have limited access to remote workstations. You can strengthen the defenses around the enterprise, but that won’t prevent cybercriminals from sneaking through the firewall disguised as authorized users. 

That’s why IT management needs to revisit identity access management as a source of a potential data breach. Stronger identity access management (IAM) and identity governance and administration (IGA) are needed to simplify collaboration and secure the remote workforce.

With more employees working from home, cybercriminals are targeting remote workers for identity theft. In March 2020 alone, there was a 667% increase in spear-phishing attacks. Before the coronavirus, there were 434 million remote protocol attacks but that number increased by 30% in March 2020. When you consider that 94% of all organizations have suffered an identity-related breach, it’s clear that protecting the credentials of work-from-home employees has become a priority for enterprise security managers.

Rethinking Identity Management

With the scramble to support more collaboration for remote employees, IAM has become a major concern. Infosec managers need to validate the identity of the remote worker to maintain control of corporate IT assets. Strong IAM is needed to fill in the gaps in asset entitlements and user authentication. Adopting a standardized IAM framework incorporated into existing workgroup platforms is the best strategy to secure credentials and validate enterprise access using tools such as single sign-on (SSO). 

Keeping identity authorizations current is another common problem. Employees and contractors come and go, and their credentials often remain active when they leave. It’s also common for workers to share credentials to create overprovisioning. Unfortunately, most organizations don’t have a centralized approach or a single department like human resources to manage asset credentials. What’s worse is managers rely on spreadsheets that become outdated and riddled with errors to keep track of credentials. 

To improve IAM, organizations are centralizing identity management using existing collaboration tools. They also rely on active directories, risk scoring, and analytics to help manage identity and enterprise access.

See More: 3 Tips for Identity and Access Management in the Evolving Security Landscape

Implementing an Automated Identity Framework

The best approach to secure remote enterprise access is through an identity-centric, standardized framework. It’s even better if you can deploy IAM as part of a collaboration platform remote workers are already using, such as Outlook, ServiceNow, or Teams. You also want to apply a governance-driven provisioning process.

When implementing an IGA strategy, you want to apply the principle of least privilege. Don’t provide more access privileges than remote workers need. You also want to be and be scrupulous in how you manage user credentials. Automating provisioning and deprovisioning will save time and reduce the chance of errors, which in turn improves security.

More organizations are using a user-initiated workflow to manage access requests. With a shared IGA platform, users can send access requests, and the department or IT manager can then manage asset access using an IT service management (ITSM) tool. As part of IGA, all requests and authorizations are recorded for auditing.

If you use SSO, then automating IAM is relatively simple and secure. However, you still need to designate a central authority to assume responsibility for managing employee credentials. For example, Human Resources can manage employee credentials as part of onboarding, making provisioning part of HR lifecycle management and using ITSM controls to manage access to enterprise resources.

To ensure proper deprovisioning, it’s even more important to use an automated workflow to avoid errors. If HR manages user credentials, then deprovisioning can be included as part of offboarding using the same ITSM controls to remove user credentials and update active directories. Deprovisioning also is handled using application-specific integrations, with the IGA system removing access privileges for each system. Whatever approach you use, you want to be sure that deprovisioning is both foolproof and auditable.

See More: How to Get Identity & Access Management (IAM) Right, Finally

The Three Keys To IAM Success

No matter how you choose to approach IAM and IGA, there are three key elements required to ensure identity management success:

  1. You need a single source of truth– Whether you choose to use active directories or some other approach, you need a single, common repository for IAM data.
  2. You need one responsible manager– You also need one person or department to assume responsibility for managing credentials. There should be one final authority to oversee credentials for contractors and temporary workers as well as employees.
  3. You need a common, foolproof workflow– All decisions regarding identity management and credentials should be handled using a well-defined process that is auditable and, ideally, automated.

Committing the time and resources to create a well-tuned identity management framework will pay off in a variety of ways, especially as work-from-home becomes a permanent part of operations. Take a hard look at your current IAM approach, identify weaknesses, especially concerning remote workers, and consider how you can centralize and automate identity access and governance. If you make IAM and IGA part of remote workforce collaboration you will not only increase enterprise security but improve remote worker productivity as well.

Did you find this article helpful? Tell us what you think on LinkedInOpens a new window , TwitterOpens a new window , or FacebookOpens a new window . We’d be thrilled to hear from you.