Why Companies Fail with Identity Access Management in a Crisis

The common mistakes most companies make in IAM and how to avoid them.

August 10, 2023

Why Companies Fail with Identity Access Management in a Crisis

Now that cyber threats are a matter of “when,” not “if,” identity and access management (IAM) programs have become a first line of defense. Vibhuti Sinha of Saviynt discusses why organizations need to ensure their identity security programs are growing alongside their software, people and services.

While digitization has brought about breakneck innovation and increased efficiencies for organizations, there are also consequences to growing tech footprints. Organizations that have grown their application ecosystems, spread themselves across geographies and taken on new employees, partners and clients have also – unfortunately – increased the blast radius of potential breaches and cyberattacks. 

Identity and privileged access management should be one priority area for companies looking to maintain strong security postures. Gartner predicts that 75% of all security failuresOpens a new window will be attributed to inefficient identity access and privileges management this year. Verizon’s latest Data Breach Incident Report underscores this pain point. These statistics frame the year ahead for security professionals and their leadership, pointing to the need for better, converged identity management. To keep their peace of mind for the remainder of 2023, information security experts will need both speed and stamina when it comes to the security and compliance of their IAM programs.

Breaches Won’t Be the Biggest Problem for Fragmented IAM Programs

In crises, time is always of the essence. Providing the right people with the right access with the least privileges promptly is often the difference between a minor or significant data breach. But what happens when these elevated permissions aren’t granted as quickly as they should be or are granted too quickly? This is where properly provisioned IAM programs are essential, as they prevent hang-ups and errors in privileged access.

Program administrators often oversee an exhaustive list of business functions and entitlements that permit application use and access for users – a list that is ever-expanding, given that the amount a company spends on SaaS has continued to riseOpens a new window . In an emergency, administrators will use existing credentials and “rulesets” to grant additional permissions – requiring that organizations set up emergency access IDs before crisis events to prepare them to act when needed. A comprehensive IAM program will include these, but for those companies that don’t have a mature IAM program, crises can lead to scrambling and delays in getting the right users the access they need to conduct recovery and remediation. On the other hand – in the mad dash to build emergency access on the spot – accounts can be left “open” and “persistent with residual access” without clear start and end dates, creating exploitable backdoors to sensitive company information. In either situation, a breach is further enabled by slow or clunky IAM controls.

Compliance can pose an additional threat to businesses operating without sound IAM strategies. In the U.S., organizations must be compliant with Sarbanes Oxley (SOX) and the Gramm-Leach-Bliley Act (GLBA), necessitating that they have clear parameters for separation-of-duties (SoD) and enforce them, or else pay serious penalties.

The most basic SoD controls can detect entitlement conflicts that put an organization out of compliance, but this can get complicated when different enterprise applications speak disparate security “languages.” If Salesforce is using a different security model from Oracle, there can be snags in compliance and security provisioning of emergency access because they cannot account for all SoD parameters. The answer? Manual, complicated credentialing spreadsheets and point-in-time solutions to avoid SOX and GLBA fines. Unfortunately, these identity solutions only tax the already overwhelmed program administrators and can hold up approvals for new users.

See More: Breach and Tell: The Current State of Breach Disclosures

The Missing Links for IAM Strategy

IAM programs need to be able to respond in real-time to threats, closing and raising appropriate drawbridges as IT and security teams require them. This also requires that program administrators clearly see and manage all their users and corresponding identifiers – an ability that won’t be found in an Excel spreadsheet.

To solve siloed application security languages and consequent lack of visibility, administrators should consider an all-in-one IAM solution to consolidate and manage digital identities automatically. This tool acts as a hub for the “spokes” that comprise an organization’s tech ecosystem, creating one streamlined set of parameters and controls to respond to the distinct needs of both users and affected software in the event of a breach. Modern IAM programs can monitor and revoke access based on preconfigured conditions and rulesets without manual intervention.

A strong IAM solution will also allow for customization – such as time-bound sessions – to fit unique threat needs. For example, if a user makes a problematic access request, preventative IAM can spot the anomaly and flag it or based on configured options, deny or escalate the request. This allows security managers to respond quickly to threats, saving time and energy that can be better allocated elsewhere. In the event of a breach, these IAM capabilities allow the recovery process to happen faster, saving an organization from further cost and damage. With streamlined IAM, searching spreadsheets can be traded for intelligent, automated answers in crises.

When it comes to auditing, an upgraded IAM strategy will also allow administrators to report on the condition of SoD lists when prompted. Based on each application, admins can view the controls and potential risks associated with each and share that information with relevant stakeholders or auditors. They can also create rulesets based on company standards, titles and other factors. When the conditions change, the compiled SoD list can adjust in lockstep with the current organization’s conditions. With a real-time IAM program, program administrators can detect violations before they happen, preventing breaches and compliance fines from impacting business.

Hitting a Moving Target With Better IAM

Threats and breaches can test the cohesiveness of an organization’s security response – pointing to hang-ups when authorized access isn’t granted quickly enough for privileged individuals. Companies without automated IAM controls often mire their security teams in time-consuming processes and poor visibility, leaving the door open to breaches, business disruption and significant fines. By using a converged IAM program – one that encompasses all the needs of applications and users, especially as they change in emergencies – companies will be insulating themselves from a leading cause of breaches, as well as managing access during a breach in a comprehensive and secured manner. 

The term “overwhelming” is used far too frequently to describe security threats against businesses. While they certainly are overwhelming, some organizations are creating larger burdens for themselves in the form of outdated processes and clunky protocols. In fact, being “heads down” on manual processes threatens a business, as security teams might be missing a larger priority incident while focused on other tasks. Continuous compliance and security start and end with a converged identity strategy – especially one that takes the pressure off teams constantly monitoring business security.

What measures are you taking to crisis-proof your IAM strategy? Share with us on FacebookOpens a new window , TwitterOpens a new window , and LinkedInOpens a new window . We’d love to hear from you!

Image Source: Shutterstock

MORE ON IAM STRATEGY

Vibhuti Sinha
As Chief Product Officer at Saviynt, Vibhuti is responsible for the vision, innovation and strategic direction of the company’s product lines and product strategy, as well as, product and partner success. Prior to the CPO role, Vibhuti Sinha led the Cloud Products and Solutions at Saviynt as its Chief Cloud Officer. He was responsible for the strategy, architecture, and development of next-generation solutions including securing various cloud providers and platforms. He has nearly two decades of experience defining security architecture, IAM strategy, and implementing large scale security platforms for Fortune 500 organizations. Prior to Saviynt, he held various leadership positions and partnered with large financial institutions in addressing compliance and security needs including FFIEC, risk-based authentication, and access life-cycle management.
Take me to Community
Do you still have questions? Head over to the Spiceworks Community to find answers.