A pair of studies out this week illustrate how privileged account management remains the bane of infosecurity programs, as most enterprises still struggle to control thes...

Dark Reading Staff, Dark Reading

November 11, 2015

2 Min Read

A pair of studies out this week illustrate how privileged account management remains the bane of infosecurity programs, as most enterprises still struggle to control these accounts in spite of the risk they pose.

The risk is significant, according to a study by CyberArk  that analyzed dozens of enterprise networks and found that 88% are significantly susceptible to attacks through privileged credentials theft and abuse. In about 40% of the cases, simple Windows hosts offer attackers all the credentials they need for a complete network takeover.

Meanwhile, a survey of IT security leaders conducted by Dimensional Research on behalf of Dell found that most understand the importance of managing privileged accounts. One in four believe better control over these accounts would reduce their likelihood for breach. And 80% of respondents say they do at least have a defined process for managing them. The problem is that in many instances that process is pretty unreliable.

For example, just about one in three of these respondents say that management process is tracking these accounts using Excel or other spreadsheets. Additionally, 37% of respondents report that default admin passwords on hardware and software are not consistently changed; and the same ratio of respondents report that multiple administrators share credentials.


"Privileged accounts really are the 'keys to the kingdom,' which is why hackers seek them out and why we've seen so many high-profile breaches over the past few years use these critical credentials," says John Milburn, executive director and general manager of identity and access management for Dell Security.

This jibes with other statistics released elsewhere this year. For example, the Verizon Data Breach Investigations Report found that one in five security incidents is caused by privileged account misuse. Meanwhile, anecdotal evidence supports the evidence that these accounts are an Achilles heel of enterprise-class organizations. For example, the massive breach at the Office of Personnel Management earlier this year could be attributed to weaknesses in privileged account management at the agency and its associated contractors.

"With credentials for a privileged account, an attacker can gain complete control over the host or hosts that accept those credentials," the CyberArk report said. "This allows the attacker not only to access and breach all the sensitive data on those hosts,
 but also to perform other malicious actions such as installing malware and disabling or reconfiguring security controls."

 

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights