SecurityBrief Australia - Technology news for CISOs & cybersecurity decision-makers
Story image
Solving the problem of privilege with zero trust security
Mon, 19th Jul 2021
FYI, this story is more than a year old

Trust nothing, verify everything, assume that anything with access to critical data is a potential threat.

That's the fundamental governing principle of zero trust security — the approach that ensures every connection, user, and device must be authenticated before it tries to make a connection.

In the context of cybersecurity in 2021, the governing principle of zero trust is garnering significant interest compared to traditional perimeter-based security. The rise of remote working and emerging technologies like the cloud, virtualisation, DevOps, edge computing, and IoT has either blurred or dissolved the concept of a network-zoned perimeter.

Remote working introduces new attack vectors and potential regulatory compliance issues, with home networks becoming an extension of information technology ‘perimeters' to perform tasks in business environments. This represents an unacceptable risk for many organisations since most of the highly sensitive applications and data reside on mission-critical platforms within their data centers and trusted cloud environments.

With a redefined perimeter, and a shift in security best practices and the way sensitive information is accessed, organisations are shifting their strategies to address the issue of constantly expanded privileges across IT environments.

Universal Privilege Management

BeyondTrust's Universal Privilege Management model is one such solution to this problem.

Most critical cybersecurity breaches involve exploiting improperly managed privileges that attackers use to infiltrate and move across networks. BeyondTrust's platform secures and manages privileges across the entire landscape, reducing an organisation's attack surface and boosting business productivity.

Although Privileged Access Management (PAM) has become a cornerstone of an effective, modern cybersecurity defence, many organisations mistakenly equate privileged password management with PAM. But securing passwords is not enough — the entire universe of privileges must be secured across traditional, cloud and hybrid environments.

An effective PAM strategy helps organisations disrupt multiple points in the attack chain. Unlike traditional PAM approaches, the Universal Privilege Management model allows teams to start with the use cases that are most urgent to the organisation, and then address remaining use cases over time. It does this through three integrated solutions: Privileged Password Management, Endpoint Privilege Management, and Secure Remote Access.

1. Privileged Password Management

This solution defends against credential abuse or misuse. Password Safe is a product that enables complete visibility and control over privileged credentials to safeguard sensitive data from unauthorised access.

It manages and controls system and application access through live session management, allowing administrators to record, lock, and document suspicious behaviour with the ability to lock or terminate sessions.

Password Safe also helps security and audit teams meet and prove compliance with regulations with a secure audit trail, delivering compliance reporting and tightly integrated threat analytics.

Another Privileged Password Management product is DevOps Secrets Safe, an application built on an extensible microservices-based design utilising Docker containers and targeting Kubernetes as a deployment platform.

DevOps Secrets Safe is designed for continuous development environments with security as the driving factor, which reduces the risk of exposure without slowing down the application delivery process.

2. Endpoint Privilege Management

This solution addresses the vulnerabilities present in many least-privilege solutions. Many of these other offerings simply remove administrator privileges from users, with no attention given to a common scenario: a user with limited rights needs access to an application that requires elevated rights. Of course, this user could have their privileges elevated — but this defeats the purpose of least-privileged access and opens the company up to risk if that user clicks on a phishing email, for example.

Endpoint Privilege Management closes these security gaps, providing security teams with visibility and control over users, accounts and systems security across all enterprise platforms. Should an endpoint become compromised, the solution minimises access to IT environments by elevating rights to applications and commands instead of users.

The solution also bridges Unix, Linux and Mac to Active Directory, providing a simplified single-sign-on. 

3. Secure Remote Access

With this solution, users can centrally manage and secure remote access for service desks and vendors, as well as audit vendor and internal remote privileged access without a VPN.

For organisations with a remote workforce, Privileged Remote Access removes the need to remember or share credentials for the systems they need to access. Instead, users can store passwords in the on-appliance vault or integrate PRA with Password Safe. The solution uses API functionality to retrieve credentials and inject them directly into a session.

Zero trust in 2021

The massive shift to remote working is set to continue far beyond the COVID-19 era. In a recent report, Gartner found that by the end of 2021, 51% of all knowledge workers worldwide are expected to be working remotely, up from 27% of knowledge workers in 2019.

Remote working is but one of the catalysts that ushered out the practice of perimeter-based security and brought zero trust into the mainstream. Many organisations have begun to embrace zero trust frameworks and are building these into their security strategies, and PAM solutions play a critical role.

Now zero trust, too, is here to stay — and with an explosion in cyber-threats worldwide, it's imperative that organisations consider it in their approach to secure their IT environments.

To learn more about BeyondTrust's zero trust solutions, click here.