It's Been a Privilege

Managing passwords now can help lead to less audit headaches later

ONE of today's biggest IT headaches is managing privileged passwords, the super-powerful codes such as administrator on a Windows® server, Root on a UNIX server, Cisco Enable on a Cisco device, as well as embedded passwords found in applications and scripts. If privileged passwords are not properly managed and secured, it leaves critical applications and data vulnerable to deliberate or inadvertent misuse, breaches and data theft. In fact, up to 70 percent of system breaches are caused by internal users, privileged administrators and power users who accidentally or deliberately damage IT systems or release confidential data assets. Even more disturbing, a recent survey shows most enterprises have more passwords for privileged accounts than for people.

As companies continue to leave a multitude of privileged passwords unchecked, it is inadvertently creating a critical security risk that enterprises can no longer ignore and must address. For this reason, privileged accounts are under increasing scrutiny by internal and external auditors. And the inability to safeguard the use of administrative or privileged passwords is becoming one key reason many organizations fail compliance audits.

How to Pass
Privileged password management should be a basic tenant of IT security best practices, regardless of where an organization is or what products and services it offers. So how can users quickly get privileged passwords under control? Here are six steps successful organizations need to take when entering the area.

Count your privileged passwords. This is a simple step, but one that's often overlooked. For example, one Fortune 100-sized company found each of its 300 Oracle databases had about 30 pre-defined accounts, including SYS, SYSTEM, DBSNMP, CTXSYS, MDSYS, WMSYS and XDB. This quickly added up to 9,000 privileged passwords on Oracle alone. The best way to start managing privileged passwords is to create a checklist of operating systems, databases, appliances, routers, servers, directories and applications throughout the enterprise. Each target system typically has between one and five privileged accounts. Add them up, and determine which area poses the greatest risk. With this data in hand, users can easily create a plan to secure, manage, automatically change and log all privileged passwords.

Personalize who has privileged or super-user access. Auditors require that enterprises prove which individual identity, such as Jane Doe, accessed a shared privileged account such as UNIX root user. How can you accomplish this task? The most straightforward method is to centralize all privileged passwords into one spot. However, once all the most powerful passwords are in one place, it should be the most secure area in your organization. By the end of step two, make sure password storage is well-protected.

All inactive accounts should be disabled after 60 days and deleted after 90 days. This control is critical in large organizations, which can have hundreds of people coming and going every few months. Meanwhile, the complexities of the HR process can make it hard to delete inactive accounts from an active directory environment. Throw in weak password policies, and you have the makings of substantial risk from inactive accounts.

Make sure that passwords expire regularly. Most organizations will apply a password-expiration policy for general users, but frequently privileged users and administrators who are responsible for management will exclude the privileged accounts from this process. A common issue found by auditors is that administrators exclude themselves from the password expiration cycle by selecting the "Password Never Expires" flag. Be sure to avoid this trap and change privileged passwords per company policy.

Don't forget embedded accounts. One aspect frequently overlooked is the embedded account and individuals who have access to it. There are probably hundreds, if not thousands, of embedded accounts in most organizations. These passwords are hard-coded in applications that require access to databases or other information sources. Since the application is incapable of working with an identity management system or an authentication system that requires interaction with the host system, the account credentials are embedded in the application code. Remember to include these accounts in a privileged password list.

Automate, automate, automate. Wherever possible, automate all of the above processes. One of the problem areas in IT is that it is virtually impossible to anticipate details required for an audit, such as what systems and privileged users will be examined and what period of time. Trying to compile the information manually increases time required and likelihood of error. This, in turn, can result in a control risk and will only extend the auditing process. The end result is increased costs associated with an audit and additional costs of meeting compliance requirements.

Successful and Non-Time-Consuming Audit
In today's environment, it's not a question of if the issue of privileged passwords will cross the IT doorstep, only when. If you are prepared with a comprehensive assessment of password liability, a solid policy for controlling privileged passwords and a reasonable plan for implementing a management system, then you can leave your aspirin in the bottle?managing privileged passwords will be one IT headache you'll miss.

This article originally appeared in the February 2007 issue of Security Products, pg. 30.

Featured

  • Maximizing Your Security Budget This Year

    7 Ways You Can Secure a High-Traffic Commercial Security Gate  

    Your commercial security gate is one of your most powerful tools to keep thieves off your property. Without a security gate, your commercial perimeter security plan is all for nothing. Read Now

  • Surveillance Cameras Provide Peace of Mind for New Florida Homeowners

    Managing a large estate is never easy. Tack on 2 acres of property and keeping track of the comings and goings of family and visitors becomes nearly impossible. Needless to say, the new owner of a $10 million spec home in Florida was eager for a simple way to monitor and manage his 15,000-square-foot residence, 2,800-square-foot clubhouse and expansive outdoor areas. Read Now

  • Survey: 72% of CISOs Are Concerned Generative AI Solutions Could Result In Security Breach

    Metomic recently released its “2024 CISO Survey: Insights from the Security Leaders Keeping Critical Business Data Safe.” Metomic surveyed more than 400 Chief Information Security Officers (CISOs) from the U.S. and UK to gain deeper insights on the state of data security. The report includes survey findings on various cybersecurity issues, including security leaders’ top priorities and challenges, SaaS app usage across their organization, and biggest concerns with implementing generative AI solutions. Read Now

  • New Research Shows a Continuing Increase in Ransomware Victims

    GuidePoint Security recently announced the release of GuidePoint Research and Intelligence Team’s (GRIT) Q1 2024 Ransomware Report. In addition to revealing a nearly 20% year-over-year increase in the number of ransomware victims, the GRIT Q1 2024 Ransomware Report observes major shifts in the behavioral patterns of ransomware groups following law enforcement activity – including the continued targeting of previously “off-limits” organizations and industries, such as emergency hospitals. Read Now

Featured Cybersecurity

Webinars

New Products

  • FEP GameChanger

    FEP GameChanger

    Paige Datacom Solutions Introduces Important and Innovative Cabling Products GameChanger Cable, a proven and patented solution that significantly exceeds the reach of traditional category cable will now have a FEP/FEP construction. 3

  • Compact IP Video Intercom

    Viking’s X-205 Series of intercoms provide HD IP video and two-way voice communication - all wrapped up in an attractive compact chassis. 3

  • Automatic Systems V07

    Automatic Systems V07

    Automatic Systems, an industry-leading manufacturer of pedestrian and vehicle secure entrance control access systems, is pleased to announce the release of its groundbreaking V07 software. The V07 software update is designed specifically to address cybersecurity concerns and will ensure the integrity and confidentiality of Automatic Systems applications. With the new V07 software, updates will be delivered by means of an encrypted file. 3