Marrying Monitoring With IAM

Prevalence of stolen online credentials and rampant password reuse means enterprises must keep better tabs on how credentials are used.

3 Min Read

As the value of valid online credentials starts to surpass that of credit card information, even enterprises unrelated to the sites these credentials are stolen from will need to up their identity management mojo. That's because rampant password reuse puts corporate credentials at risk even when no vulnerabilities are being exploited and no information about corporate systems has been leaked.  

This risk further increases the need for better crossover between identity and access management, security monitoring and security analytics, in order to spot compromised accounts before they're used to steal information.

It's a niche that Gartner analysts say will grow like gangbusters in the next six years. Called identity and access management (IAM) tools, the types of identity tools that fall in this crossover niche were only effectively used by 5 percent of enterprises last year. But by 2020, Gartner expects that number to hit 60 percent.

Several reports out recently illustrate why Gartner expects that kind of growth. Last month, Experian reported that so far this year, criminals have traded 110 million stolen online credentials. According to the firm, the value of these credentials now far surpasses the value of stolen credit cards -- by several orders of magnitude. Meanwhile, a threat intelligence report out last week by the firm RecordedFuture shows exactly why these accounts are worth their weight in gold to cyber attackers. According to the firm, at least 44 percent of Fortune 500 companies have employees with leaked credentials on the open web. That figure came through analysis of open-source intelligence scraped from forums and paste sites with credentials on them, looking specifically for corporate email and password combinations.

"Efforts to leverage these stolen credentials against the companies are not fully known," the report said, explaining that a leaked credential pairing from a third-party site doesn't guarantee that it's a valid credential for the company's webmail or network. But chances are awfully good, according to research conducted earlier this year by a collaborative group of academics from the University of Illinois, Princeton University, and Indiana University. Their analysis showed that approximately 43 to 51 percent of users reuse the same password across multiple accounts. These researchers identified simple tricks users sometimes employ to transform basic passwords between sites to be slightly different and were able to develop a password-guessing algorithm that could take existing knowledge of a credential and guess transformed passwords at double the rate of a standard password-guessing algorithm.

It's something the bad guys don't need university researchers to tell them, though. They're already banking on the reuse of passwords across accounts, using their knowledge of users' seemingly inconsequential online credentials and trying them successfully against high-value corporate accounts.

"IAM needs to move to continuous monitoring so organizations can see patterns of access outside the norm -- see when they elevate privileges, see suspicious activity, see people with more access than they should have," says Kurt Johnson, vice president of strategy and corporate development for Courion. "Adding analysis of this data and intelligence enables organizations to put context around other monitoring functions. This continuous monitoring and analysis of security data, including IAM data, can help organizations control and minimize risk while gaining early detection capabilities that could be the key to stopping a breach event." 

Read more about:

2014

About the Author(s)

Ericka Chickowski, Contributing Writer

Ericka Chickowski specializes in coverage of information technology and business innovation. She has focused on information security for the better part of a decade and regularly writes about the security industry as a contributor to Dark Reading.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights