Cloud 101CircleEventsBlog
Register for CSA’s free Virtual Cloud Trust Summit to tackle enterprise challenges in cloud assurance.

Identity and PAM meet in the Cloud

Identity and PAM meet in the Cloud

Blog Article Published: 07/21/2021

By Ravi Erukulla, Sr. Director of Product Management, Saviynt, Inc and Shamun Mahmud, Sr. Research Analyst, CSA

At the end of 2020, CSA published The 2020 State of Identity Security in the Cloud.

Goals of the study

  • Determine the use and challenges of public cloud workloads today and 1 year from now.
  • Understand cloud IAM challenges, specifically human and machine identity challenges.
  • Establish the anticipated methods of addressing cloud IAM challenges.
  • Identify the teams and roles responsible for cloud IAM.

Some key findings

  1. Multi-cloud is being deployed by many organizations.
  2. The diversity of production workloads in the public cloud is expected to increase over the next year. Security challenges are also expected to increase with those changes.
  3. Organizations are shifting their use of IAM capabilities over the next year.
  4. Privilege and permissions management is rated as a top IAM security challenge for organizations for both human and machine identities.

The fourth finding is telling. Privilege and permissions management has become the top challenge for several reasons:

  1. Several notable recent data breaches were due to privilege escalation.
  2. Whilst DevOps has tried to become more secure, there are applications with “wide-open” permissions. Think: chmod 777.
  3. Misconfigurations due to inadequate oversight, such as not tightly connecting with HR functions, also cause issues.
  4. Privileged Access Management needs to adapt to the new paradigm of cloud computing.

Breach point, accounts affected and regulatory are important considerations when it comes to data breach analysis.

  1. Breach points. Many breaches start at the endpoint. Laptops, tablets, and smart phones comprise the vast majority of endpoints that connect to (and access) enterprise data.
  2. Number of accounts affected. This is somewhat of a quality vs. quantity discussion. Whilst all accounts that access enterprise data are important, Privileged accounts can have particularly damaging effects. They have more authority, hence more power to aid the bad actor that is trying to exfiltrate data.
  3. Regulatory. Whilst there has been more regulatory oversight on data breaches (including criminal liability for executives), should there be more regulatory oversight focused on identity-based? We pose this to the entire cybersecurity community.
  4. With the proliferation of cloud environments and the recent dynamics with remote working, Privileged Access Management (PAM) has become even more paramount. Building upon on-premise workloads, workloads in the cloud are ephemeral. A modern approach to PAM (to these volatile resources) is needed for the heightened agility made possible by cloud computing.

Conclusion

If all the players of a team pull together and each player fills their position, then no power in the world can bring them down. Security requires a comprehensive approach and implementation of IAM concepts such as strong authentication, granular authorization, and powerful privileged access management and accounting to put cybercriminals in their place.

This is where a fresh look and best practices exchange from like-minded community practitioners would help improve security posture. As Identity has become the new perimeter for security, there lies an opportunity to develop a new collaborative platform. We at CSA have over 11 years of experience with such working groups. Does the industry see value in a cross collaborative platform focused on identity, including PAM? If so, let us know your thoughts on how you want to participate.

Read the full report on The 2020 State of Identity Security in the Cloud.

Share this content on your favorite social network today!