Attackers commonly focus on finding users with too much privileged access as their ticket to network compromise. What can companies do?

4 Min Read


Recent breaches have underscored the dangers of overprivileged user accounts and software processes, highlighting the need for companies to discover and mitigate the privileged accounts that could be used by attackers to further compromise important systems and applications.

Last month, the breach of an administrative account at video service provider Verkada left the firm's customers — among them, Tesla and Cloudflare — open to surveillance by online intruders. Verkada's cloud video service appears to have allowed super users unrestricted access to customer video streams and cameras, allowing a single breach to have massive impact. Similarly, through the compromise of the update process for SolarWind's Orion remote management software, attackers gained complete access to customers' systems because Orion, by default, had complete access.

The problem is not limited to super user accounts on cloud services. Many workstations and servers continue to have overprivileged accounts that could be abused, and it's not just administrator accounts, says Tim Wade, technical director with the CTO team at threat detection firm Vectra.

"It is important to recognize that privilege exists on a spectrum," he says. "The obvious candidate for concern is associated with administrative rights, but the reality is that even seemingly innocuous access to shared resources beyond necessity can enable attack progress toward its intended target."

While the concept of least privilege is widely understood, users and applications with more rights than necessary continue to be a common problem. More than a third of companies (37%) have detected overprivileged accounts, according to the "Oracle and KPMG Cloud Threat Report 2020." These credentials are in attackers' sights as well, with 59% of the surveyed companies suffering an attack where privileged credentials were phished. While companies often give users too many privileges, often the problem is that applications — especially legacy applications — typically require high-level privileges.

In addition, while desktop systems, such as Windows and MacOS, have done away with the default administrator account, too many vulnerabilities can escalate the privileges of a standard user account. In fact, 56% of critical vulnerabilities reported in Microsoft software in 2020 could have been mitigated by removing administrative rights, stated access management firm Beyond Trust in a recent report.

"With Windows, you still have too much power with the default login," says Morey Haber, chief technology officer and chief information security officer at BeyondTrust. "You still have to reduce it to a standard user, and Macs are no better."

Applications that have problematic security architectures and require too many privileges continue to be a problem. The ongoing saga of the SolarWinds compromise is a case in point.

Between May and December 2020, malicious updates of the SolarWinds Orion remote management software compromised an estimated 18,000 companies. Of all the security issues that cropped up following the breach of SolarWinds and its customers, perhaps the most significant is that once the compromised update was installed, the attackers had access to every device and application in a customer's environment, evading security software because the Orion software is generally whitelisted in the environment.

"The SolarWinds application needs a privileged account to work, that has God-like privileges, and anti-malware allow-listing throughout everything," Haber says. "So you have one credential that allows the whole application to work, and that is really how we got into so much trouble."

To combat privilege creep, companies need to first discover the degree to which administrator accounts, management APIs, and system processes are a problem in their on-premises and cloud environment. Some of that discovery can be done in Active Directory by looking for specific groups or members that have certain rights, such as password-reset authority, administrative access to cloud accounts, or the ability to manage organizational units.

However, this quickly becomes onerous, says Vectra's Wade. In addition, continuous monitoring of the use of privileged accounts requires the ability to look for anomalies in real time.

"Unfortunately, many organizations focus on auditing granted privilege, which, while important, is often resource-intensive and difficult to fully contextualize against the continued needs of the business," he says. "Is this account actually overprivileged in light of evolving business needs? Does the continued business need for these capabilities still exist? Or has it changed? This often means trade-offs of coverage and confidence with respect to managing privilege, which tend to create the gaps exploited by adversaries."

With the increasing adoption of cloud infrastructure and services during the pandemic, privileged user management has become more difficult and harder to monitor in real time. Yet the distributed workforce and services mean that updated monitoring is even more important, Wade says.

"Organizations should identify the subset of critical roles and entitlements to be audited, while deploying dynamic solutions to cast a wider net around observed privilege across the enterprise," he says. "This is a place where artificial intelligence and machine-learning techniques have proved to be particularly useful, and allow an organization to detect and respond in real time to the leading indicators that privilege is being abused."

About the Author(s)

Robert Lemos, Contributing Writer

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT's Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline Journalism (Online) in 2003 for coverage of the Blaster worm. Crunches numbers on various trends using Python and R. Recent reports include analyses of the shortage in cybersecurity workers and annual vulnerability trends.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights