Organizations have little control over privileged access

Even though nearly half of IT decision makers admit they have employees with access rights not necessary to their current role, more than one out of four companies indicated they have no controls in place to manage privileged access.

A recent report by a leading industry analyst firm shared that there are five key solution areas for privileged account management (PAM). However, according to the BeyondTrust survey, only 40 percent of respondents have deployed at least some of these capabilities enterprise-wide, with 30 percent having no solutions at all. With the number of threats that are possibly based on excessive privilege rights, such as the ability to steal credentials, the ease of access to sensitive data, and an increase in the harm that can be done by malicious insiders, companies must do a better job at protecting company assets.

Privileged account management is viewed as a cross-functional need:

  • Security is driving PAM purchases in 82 percent of the organizations surveyed, and are influenced by Compliance (57 percent) and IT Operations (42 percent) teams.
  • Cross-functional needs dictate unified reporting as critical in 56 percent of the organizations.

The focus on PAM is increasing, but cost is a concern:

  • Seventy-nine percent of respondents indicated that employees are somewhat likely to very likely to access sensitive or confidential data out of curiosity. Almost 60 percent can circumvent whatever controls are in place.
  • Forty-seven percent of the respondents reported that users in their organizations possess elevated privileges not necessary for their roles.
  • Thirty percent of the respondents expect to introduce new PAM technology in 2015, with password and server security claiming top spots on the list of priorities at (29 percent and 26 percent, respectively).
  • Respondents are concerned about cost, however, indicating that the most expensive PAM solutions available in the market are those from CA, Dell/Quest and CyberArk.

The risk associated with privileged users is also increasing:

  • Eighty-four percent believe the risk to their organizations from privileged users will increase over the next few years.
  • Business information is most at risk (42 percent). This includes corporate intellectual property, source code, design documents, trade secrets, and compliance-related data such as PII.

“Shared passwords” are still a problem:

  • Over half the respondents indicate that shared passwords are managed “individually.”
  • Thirty-four percent of respondents share passwords “locally,” including on spreadsheets, SharePoint, and Active Directory.

Business-critical, tier-1 applications are at risk:

  • Linux- and UNIX-based systems control some businesses most critical applications, including ERP, financial, and ecommerce systems.
  • In a particular area of concern, 60 percent of organizations have critical tier 1 applications running on UNIX or Linux platforms, but more than 57 percent have few or no tools or processes in place to protect against privilege misuse.

“While several stats in this year’s survey revealed the amount of work that needs to be done in the PAM space, it’s encouraging to see the trend of organizations’ security and IT ops teams willingness to work together to better manage the risks associated with excessive privileges,” said Scott Lang, director of privilege strategies, BeyondTrust. “Therefore, we hope this growing partnership will mean a new interest in deploying and maintaining effective PAM solutions and policies.”

The survey reflects responses from 728 IT decision makers including security managers, and network and systems engineers across a number of industries including financial services, manufacturing, and government, among others.

More about

Don't miss