What is Privileged Access Management?

Privileged access management (PAM) consists of the cybersecurity strategies and technologies for exerting control over the elevated (“privileged”) access and permissions for identities, users, accounts, processes, and systems across an IT environment. By right-sizing privileged access controls, PAM helps organizations condense their organization’s attack surface, and prevent, or neutralize, the damage arising from external attacks and insider threats.

While privilege management encompasses many strategies, a central goal is the enforcement of least privilege, defined as the restriction of access rights and permissions for users, accounts, applications, systems, devices (such as IoT) and computing processes to the absolute minimum necessary to perform routine, authorized activities.

Alternatively referred to as privileged account management, privileged identity management (PIM), or just privilege management, PAM is considered by analysts and technologists as one of the most important security projects for reducing cyber risk, addressing compliance initiatives, and achieving high security ROI.

The domain of privilege management falls within the broader scope of identity and access management (IAM) and identity security. Together, PAM and IAM help to provide fined-grained control, visibility, and auditability over all credentials, privileges, and access.

While IAM controls provide authentication of identities to ensure the right user has the right access as the right time, PAM layers on more granular visibility, control, and auditing over privileged identities and session activities. PAM is at the heart of identity security, which analysts and IT leaders consider central to protecting enterprise assets and users in an increasingly perimeterless, work-from-anywhere (WFA) world. The identity infrastructure itself (including IAM and IGA toolsets) is increasingly under attack, and dependent on robust PAM controls to protect it all.

This glossary post will cover:

  • What privilege refers to in a computing context
  • Types of privileges and privileged accounts/credentials
  • Common privilege-related risks and threat vectors
  • Privileged access security best practices
  • How to implement PAM

What Are Privileges and How Are They Created?

Privilege, in an information technology (IT) context, can be defined as the authority a given account or process has within a computing system or network. Privilege provides the authorization to override, or bypass, certain security restraints, and may include permissions to perform such actions as shutting down systems, loading device drivers, configuring networks or systems, provisioning and configuring accounts and cloud instances, etc.

In his book, Privileged Attack Vectors, industry thought leader, Morey Haber, offers the basic definition; “privilege is a special right or an advantage. It is an elevation above the normal and not a setting or permission given to the masses.”

Privileges serve an important operational purpose by enabling users, applications, and other system processes elevated rights to access certain resources and complete work-related tasks. At the same time, the potential for misuse or abuse of privilege by insiders or outside attackers presents organizations with a formidable security risk.

Privileges for various user accounts and processes are built into operating systems, file systems, applications, databases, hypervisors, cloud management platforms, etc. Privileges can be also assigned by certain types of privileged users, such as by a system or network administrator.

Depending on the system, some privilege assignment, or delegation, to people may be based on attributes that are role-based, such as business unit, (e.g., marketing, HR, or IT) as well as a variety of other parameters (e.g., seniority, time of day, special circumstance, etc.).

What are Privileged Accounts?

A privileged account is considered to be any account that provides access and privileges beyond those of non-privileged accounts. A privileged user is any user currently leveraging privileged access, such as through a privileged account. Because of their elevated capabilities and access, privileged users/privileged accounts pose considerably larger risks than non-privileged accounts / non-privileged users.

Special types of privileged accounts, known as superuser accounts, are primarily used for administration by specialized IT employees and provide virtually unrestrained power to execute commands and make system changes. Superuser accounts are typically known as “Root” in Unix/Linux and “Administrator” in Windows systems.

Superuser account privileges can provide unrestricted access to files, directories, and resources with full read / write / execute privileges, and the power to render systemic changes across a network, such as creating or installing files or software, modifying files and settings, and deleting users and data. Superusers may even grant and revoke any permissions for other users. If misused, either in error (such as accidentally deleting an important file or mistyping a powerful command) or with malicious intent, these highly privileged accounts can easily wreak catastrophic damage across a system—or even the entire enterprise.

In Windows systems, each Windows computer has at least one administrator account. The Administrator account allows the user to perform such activities as installing software and changing local configurations and settings.

macOS, on the other hand is Unix-like, but unlike Unix and Linux, is rarely deployed as a server. Users of Mac endpoints may run with root access as a default. However, as a macOS security best security practice, a non-privileged account should be created and used for routine computing to limit the likelihood and scope of privileged threats.

In a least privilege environment, most users are operating with non-privileged accounts 90-100% of the time. Non-privileged accounts, also called least privileged accounts (LUA) general consist of the following two types:

  • Standard user accounts have a limited set of privileges, such as for internet browsing, accessing certain types of applications (e.g., MS Office, etc.), and for accessing a limited array of resources, which is often defined by role-based access policies.
  • Guest user accounts possess fewer privileges than standard user accounts, as they are usually restricted to just basic application access and internet browsing.

Types of Privileged Accounts

While most non-IT users should, as a best practice, only have standard user account access, some IT employees may possess multiple accounts, logging in as a standard user to perform routine tasks, while logging into a superuser account to perform administrative activities.

Because administrative accounts possess more privileges, and thus, pose a heightened risk if misused or abused compared to standard user accounts, a PAM best practice is to only use these administrator accounts when absolutely necessary, and for the shortest time needed.

Examples of privileged accounts typically in an organization:

  • Local administrative accounts: Non-personal accounts providing administrative access to the local host or instance only.
  • Domain administrative accounts: Privileged administrative access across all workstations and servers within the domain.
  • Break glass (also called emergency or firecall) accounts: Unprivileged users with administrative access to secure systems in the case of an emergency.
  • Service account: Privileged local or domain accounts that are used by an application or service to interact with the operating system.
  • Active Directory or domain service accounts: Enable password changes to accounts, etc.
  • Application accounts: Used by applications to access databases, run batch jobs or scripts, or provide access to other applications.

Increasingly, privileged accounts are associated with a machine identity, rather than a human one. The proliferation of machine accounts, such in RPA and other automated workflows, adds significant security complexity to IT environments and provides an important use case for PAM systems.

What are Privileged Credentials?

Privileged credentials (also called privileged passwords) are a subset of credentials that provide elevated access and permissions across accounts, applications, and systems. Privileged passwords can be associated with human, application, service accounts, and more. SSH keys are one type of privileged credential used across enterprises to access servers and open pathways to highly sensitive assets.

Sometimes, especially across DevOps environments, privileged credentials are referred to as “secrets.”

Privileged account passwords are often referred to as “the keys to the IT kingdom,” as, in the case of superuser passwords, they can provide the authenticated user with almost limitless privileged access rights across an organization’s most critical systems and data. With so much power inherent of these privileges, they are ripe for abuse by insiders, and are highly coveted by hackers. Forrester Research estimates that 80% of security breaches involve privileged credentials.

Reduce Your Identity Attack Surface

Uncover hidden privileged accounts, identity misconfigurations (lack of MFA, etc.), and potential backdoors with the most powerful tool of its kind.

Privileged Risks & Privileged Threats – Why PAM is Needed

Some of the top privilege-related risks and challenges include:

Lack of visibility and awareness of of privileged users, accounts, assets, and credentials

Long-forgotten privileged accounts are commonly sprawled across organizations. These orphaned accounts may number in the millions, and provide dangerous backdoors for attackers, including, former employees who have left the company but retain access. Moreover, many cloud identities and accounts are dynamic and ephemeral in nature, yet carry sweeping privileges. Increasingly, this blurs the lines between unprivileged and privileged identities. Vague understanding of who possesses what access and how they utilize it leaves organizations exposed to undetected threats and attack paths.

Over-provisioning of privileges

If privileged access controls are overly restrictive, they can disrupt user workflows, causing frustration and hindering productivity. Since end users rarely complain about possessing too many privileges, IT admins traditionally provision end users with broad sets of privileges. Additionally, an employee’s role is often fluid and can evolve such that they accumulate new responsibilities and corresponding privileges—while still retaining privileges that they no longer use or require.


All this privilege excess adds up to a bloated attack surface. Routine computing for employees on personal PC users might entail internet browsing, watching streaming video, use of MS Office and other basic applications, including SaaS (e.g., Salesforce.com, GoogleDocs, Slack, etc.). In the case of Windows PCs, users often log in with administrative account privileges—far broader than what is needed. These excessive privileges massively increase the risk that malware or hackers may steal passwords or install malicious code that could be delivered via web surfing or email attachments. The malware or hacker could then leverage the entire set of privileges of the account, accessing data of the infected computer, and even launching an attack against other networked computers or servers.

Shared accounts and passwords

IT teams commonly share root, Windows Administrator, and many other privileged credentials for convenience so workloads and duties can be seamlessly shared as needed. However, with multiple people sharing an account password, it may be impossible to tie actions performed with an account to a single individual. This creates security, auditability, and compliance issues.

Hard-coded / embedded credentials

Privileged credentials are needed to needed facilitate authentication for app-to-app (A2A) and application-to-database (A2D) communications and access. Applications, systems, network devices, and IoT devices may be shipped and o deployed with embedded, default credentials that are easily guessable and pose substantial risk. Additionally, employees will often hardcode secrets in plain text—such as within a script, code, or a file, so it is easily accessible when they need it.

Manual and/or decentralized credential management

Privilege security controls are often immature. Privileged accounts and credentials may be managed differently across various organizational silos, leading to inconsistent enforcement of best practices. Human privilege management processes cannot possibly scale in most IT environments where thousands—or even millions—of privileged accounts, credentials, and assets can exist. With so many systems and accounts to manage, humans invariably take shortcuts, such as re-using credentials across multiple accounts and assets. One compromised account can therefore jeopardize the security of other accounts sharing the same credentials.

Lack of visibility into application and service account privileges

Applications and service accounts often automatically execute privileged processes to perform actions, as well as to communicate with other applications, services, resources, etc. Applications and service accounts frequently possess excessive privileged access rights by default, and also suffer from other serious security deficiencies.

Siloed identity management tools and processes

Modern IT environments typically run across multiple platforms (e.g., Windows, Mac, Unix, Linux) and environments (on-premises, Azure, AWS, Google Cloud)—each separately maintained and managed. This practice equates to inconsistent administration for IT, added complexity for end users, and increased cyber risk.

Digital transformation is massively expanding the privileged attack surface. Here are just a few key ways:

​Cloud and virtualization administrator consoles & environments

AWS, MIcrosoft 365, etc. provide nearly boundless superuser capabilities, enabling users to rapidly provision, configure, and delete servers at massive scale. Within these consoles, users can effortlessly spin-up and manage thousands of virtual machines (each with its own set of privileges and privileged accounts). Organizations need the right privileged security controls in place to onboard and manage all of these newly created privileged accounts and credentials at massive scale.

DevOps environments

The DevOps emphasis on speed, cloud deployments, and automation presents many privilege management challenges and risks. Organizations often lack visibility into privileges and other risks posed by containers and other new tools. Inadequate secrets management, embedded passwords, excessive privilege provisioning, and unsecure infrastructure access pathways are just a few privilege risks rampant across typical DevOps deployments.

Edge Computing & IoT devices

Edge networks are expanding to serve data faster where it is needed. The access to and from these devices--as well as the devices themselves (often IoT) must all be secured. And despite the pervasiveness of IoT, IT teams still struggle to discover and securely onboard legitimate devices at scale. Compounding this issue, IoT devices commonly have severe security drawbacks, such as hardcoded, default passwords and the inability to harden software or update firmware. Moreover, they may not have enough processing capability on which to run antivirus (AV) software. PAM has a pivotal role to play in IoT & edge security.

Privileged Threat Vectors—External & Internal

Hackers, malware, partners, insiders gone rogue, and simple user errors (misconfigurations, mistyped commands, etc.)—especially in the case of superuser accounts—comprise the most common privileged threat vectors.

External hackers covet privileged accounts and credentials, knowing that, once obtained, they provide a fast track to an organization’s most critical systems and sensitive data. With privileged credentials in hand, a hacker essentially becomes an “insider”—and that’s a dangerous scenario, as they can easily erase their tracks to avoid detection while they traverse the compromised IT environment.

Hackers often gain an initial foothold through a low-level exploit, such as through a phishing attack on a standard user account, and then achieve lateral movement through the network until they find a dormant or orphaned account that allows them to escalate their privileges.

Unlike external hackers, insiders already start within the perimeter, while also benefitting from know-how of where sensitive assets and data lie and how to zero in on them. Insider threats typically take the longest to uncover—as employees, and other insiders, generally benefit from some level of trust by default, which may help them avoid detection. The protracted time-to-discovery also translates into higher potential for damage. Many of the most catastrophic breaches in recent years have been perpetrated by insiders.

Benefits of Privileged Access Management

The more privileges and access a user, account, or process amasses, the greater the potential for abuse, exploit, or error. Implementing privilege management not only minimizes the potential for a security breach occurring, it also helps limit the scope of a breach should one occur. Implementing PAM best practices (removing admin rights, enforcing least privilege, eliminating default/embedded credentials, etc.) are also an important piece of enterprise IT systems hardening.

One differentiator between PAM and other types of security technologies is that PAM can dismantle multiple points of the cyberattack chain, providing protection against both external attack as well as attacks that make it within networks and systems.

PAM confers several chief benefits, including:

  • A condensed attack surface that protects against both internal and external threats: Limiting privileges for people, processes, and applications means the pathways and entrances for exploit are also diminished.

  • Reduced malware infection and propagation: Many varieties of malware (such as SQL injections, which rely on lack of least privilege) need elevated privileges to install or execute. Removing excessive privileges, such as through least privilege enforcement across the enterprise, can prevent malware from gaining a foothold, or reduce its spread if it does.

  • Enhanced operational performance: Restricting privileges to the minimal range of processes to perform an authorized activity reduces the chance of incompatibility issues between applications or systems, and helps reduce the risk of downtime.

  • Easier to achieve and prove compliance: By curbing the privileged activities that can possibly be performed, privileged access management helps create a less complex, and thus, a more audit-friendly, environment.

  • Helps satisfy cyber insurance requirements: In recent years, ransomware attacks and ransom payouts have hurt the bottom lines, and threatened the viability, of the cyber insurance industry. Cyber insurers appreciate that PAM controls reduce risk and stop threats, and thus, are powerful tool in reducing cyber liability. Today, many cyber insurers mandate PAM controls to renew or obtain new cyber liability coverage. Cyber insurance requirement checklists that are part of, or precede the insurance application process, commonly call out a number of specific controls, such as “Has a PAM system to manage privileged access and accounts," and "Removes local admin rights."

Additionally, many compliance regulations (including HIPAA, PCI DSS, FDDC, Government Connect, FISMA, and SOX) require that organizations apply least privilege access policies to ensure proper data stewardship and systems security. For instance, the US federal government’s FDCC mandate states that federal employees must log in to PCs with standard user privileges. Multiple NIST frameworks, including those for implementing zero trust principles (zero trust architectures and zero trust network access), also emphasize the need for PAM.

Privileged Access Management Best Practices

The more mature and holistic your privilege security policies and enforcement, the better you will be able to prevent and react to insider and external threats, while also meeting compliance mandates.

Here is an overview of the most important PAM best practices:

1. Establish and enforce a comprehensive privilege management policy: The policy should govern how privileged access and accounts are provisioned/de-provisioned; address the inventory and classification of privileged identities and accounts; and enforce best practices for security and management.

2. Discover and bring under management all privileged accounts and credentials: Privileged account discovery should include all user and local accounts; application and service accounts database accounts; cloud and social media accounts; SSH keys; default and hard-coded passwords; and other privileged credentials – including those used by third parties/vendors. Discovery should also include platforms (e.g., Windows, Unix, Linux, Cloud, on-prem, etc.), directories, hardware devices, applications, services / daemons, firewalls, routers, etc.

The privilege discovery process should illuminate where and how privileged passwords are being used, and help reveal security blind spots and malpractice, such as:

3. Enforce least privilege over end users, endpoints, accounts, applications, services, systems, etc.: A key piece of a successful least privilege implementation involves wholesale elimination of privileges everywhere they exist across your environment. Then, apply rules-based technology to elevate privileges as needed to perform specific actions, revoking privileges upon completion of the privileged activity. Ensuring true least privilege is not just about enforcing constraints on the breadth of access, but also on the duration of access. In IT security terms, this means implementing controls that provide just enough access (JEA) and just-in-time (JIT) access.

Broken down to the tactical level, least privilege enforcement should encompass the following:

  • Remove admin rights on endpoints. Instead of provisioning default privileges, default all users to standard privileges while enabling elevated privileges for applications and to perform specific tasks. If access is not initially provided but required, the user can submit a help desk request for approval. For most Windows and Mac users, there is no reason for them to have admin access on their local machine. Also, when it comes down to it, organizations need to be able to exert control over privileged access for any endpoint with an IP—traditional, mobile, network device, IoT, SCADA, etc. From 2015 -2020, 75% of Critical Microsoft vulnerabilities could have been mitigated by removing admin rights (Source: Microsoft Vulnerabilities Report 2022).

  • Remove all root and admin access rights to servers and reduce every user to a standard user. This will dramatically reduce the attack surface and help safeguard your Tier-1 systems and other critical assets. Standard, “non-privileged” Unix and Linux accounts lack access to sudo, but still retain minimal default privileges, allowing for basic customizations and software installations. A common practice for standard accounts in Unix/Linux is to leverage the sudo command, which enables the user to temporarily elevate privileges to root-level, but without having direct access to the root account and password. However, while using sudo is better than providing direct root access, sudo poses many limitations with regards to auditability, ease of management, and scalability. Therefore, organizations are better served by employing server privilege management technologies to supplement or replace sudo. These PAM technologies allow granular privilege elevation and elevate privileges on an as-needed basis, while providing clear auditing and monitoring capabilities.

  • Remove unnecessary privileges. Apply least privilege access rules through application control, as well as other strategies and technologies to remove unnecessary privileges from applications, processes, IoT, tools (DevOps, etc.), and other assets. Enforce restrictions on software installation, usage, and OS configuration changes. Also limit the commands that can be typed on highly sensitive/critical systems.

  • Eliminate standing privileges (privileges that are “always-on”) wherever possible. Privileged access for human users should always expire. While zero stand privileges (ZSP)—the removal of all standing privileges—is the ideal end state for human user accounts (workforce identities), many machine/application counts will continue to need persistent privileges to maintain uptime goals. Implement just-in-time privilege management (also called privilege bracketing) to elevate privileges on an as-needed basis for specific applications and tasks only for the moment of time they are needed.

  • Limit privileged account membership to as few people as possible: This simple rule radically reduces the overall enterprise attack surface.

  • Minimize the number of rights for each privileged account: With this rule intact, any compromised account will yield a threat actor with only a limited set of privileges, and help limit the scope of a security breach.

4. Enforce separation of privileges and separation of duties: Privilege separation measures include separating administrative account functions from standard account requirements, separating auditing/logging capabilities within the administrative accounts, and separating system functions (e.g., read, edit, write, execute, etc.).

When least privilege and separation of privilege are in place, you can enforce separation of duties. Each privileged account should have privileges finely tuned to perform only a distinct set of tasks, with little overlap between various accounts.

With these security controls enforced, although an IT worker may have access to a standard user account and several admin accounts, they should be restricted to using the standard account for all routine computing, and only have access to various admin accounts to accomplish authorized tasks that can only be performed with the elevated privileges of those accounts.

5. Segment systems and networks to broadly separate users and processes based on different levels of trust, needs, and privilege sets. Systems and networks requiring higher trust levels should implement more robust security controls. The more segmentation of networks and systems, the easier it is to contain any potential breach from spreading beyond its own segment. Also implement microsegmentation, a key zero trust strategy, to isolate resources by creating zones. Microsegmentation further restricts line-of-sight visibility and access to applications, protecting against lateral movement.

6. Enforce password security best practices:

  • Centralize security and management of all credentials (e.g., privileged account passwords, SSH keys, application passwords, etc.) in a tamper-proof safe. Implement a workflow whereby privileged credentials can only be checked out until an authorized activity is completed, after which time the password is checked back in and privileged access is revoked.

  • Ensure robust passwords that can resist common attack types (e.g., brute force, dictionary-based, etc.) by enforcing strong password generation parameters, such as password complexity, uniqueness, etc.

  • Routinely rotate (change) privileged passwords, decreasing the intervals of change in proportion to the password’s sensitivity. A top priority should be identifying and quickly changing any default credentials, as these present an out-sized risk. For the most sensitive privileged access and accounts, implement one-time passwords (OTPs), which immediately expire after a single use. While frequent password rotation helps prevent many types of password re-use attacks, OTP passwords can eliminate this threat. In the case of DevOps workflows, implement dynamic secrets, at type of ephemeral/OTP generated as needed to a single client.

  • Eliminate password sharing—each account should have a unique login to ensure a clear oversight and a clean audit trail.

  • Never reveal passwords—implement single sign-on (SSO) authentication to obfuscate passwords from both users and processes. Password managers can auto-inject passwords as needed.

  • Remove embedded/hard-coded credentials and bring under centralized credential management. This typically requires a third-party solution for separating the password from the code and replacing it with an API that enables the credential to be retrieved from a centralized password safe.

7. Lock down infrastructure: Extend PAM principles to implement robust infrastructure access management. Access to infrastructure—whether for on-premise, cloud, or OT environments—should be proxied via VPN-less PAM technologies. This can entail implementing a privileged access workstation (PAW), which are hardened, dedicated assets use to secure all admin access. The principle of least privilege should also be applied to ensure that the range of activities and infrastructure access for any one PAW is limited.

8. Monitor and audit all privileged activity: This can be accomplished through user IDs as well as auditing and other tools. Implement privileged session management and monitoring (PSM) to detect suspicious activities and efficiently investigate risky privileged sessions in a timely manner. Privileged session management involves monitoring, recording, and controlling privileged sessions. Auditing activities should include capturing keystrokes and screens (allowing for live view and playback). PSM should cover the instances during which elevated privileges/privileged access is granted to an account, service, or process.

Privileged session monitoring and management capabilities are also essential for compliance. SOX, HIPAA, GLBA, PCI DSS, FDCC, FISMA, and other regulations require organizations to not only secure and protect data, but also be capable of proving the effectiveness of those measures.

9. Implement dynamic, context-based access: This is a key zero trust principle and entails delivering just-enough access, just-in-time—in the proper context. This is accomplished by evaluating multiple inputs (real-time vulnerability/threat data for a target asset, geolocation and temporal data, user data, etc.) to determine how much and for how long privilege can be provisioned. Apply real-time vulnerability and threat data about a user or an asset to enable dynamic risk-based access decisions. For instance, this capability can allow you to automatically restrict privileges and prevent unsafe operations when a known threat or potential compromise exists for the user, asset, or system.

10. Secure privileged task automation (PTA) workflows: Privileged task automation involves entails automating tasks and workflows—such as robotic process automation (RPA)—that leverage privileged credentials and elevated access. These complicated workflows are increasingly embedded within modern IT environments and require many moving—and sometimes ephemeral—parts that all needed to be onboarded and seamlessly managed for privileged access.

11. Implement privileged threat/user analytics: Establish baselines for privileged user behavioral activity (PUBA) and privileged access. Monitor and alert to any deviations from the baseline that meet a defined risk threshold. Also incorporate other risk data for a more three-dimensional view of privilege risks. Accumulating as much data as possible is not necessarily the answer. What is most important is that you have the data you need in a form that allows you to make prompt, precise decisions to steer your organization to optimal cybersecurity outcomes.

Figure 1: Privileged threat analytics: aggregating, correlating, and reporting

How to Implement PAM / Key Solutions

Organizations with immature, and largely manual, PAM processes struggle to control privilege risk. Automated, enterprise-class PAM security solutions can scale across millions of privileged accounts, users, and assets to improve security and compliance. The best solutions can automate discovery, management, and monitoring to eliminate gaps in privileged account/credential coverage, while streamlining workflows to vastly reduce administrative complexity.

The more automated and mature a privilege management implementation, the more effective an organization will be in condensing the attack surface, mitigating the impact of attacks (by hackers, malware, and insiders), enhancing operational performance, and reducing the risk from user errors.

While PAM solutions may be fully integrated within a single platform and manage the complete privileged access lifecycle, or be served by a la carte solutions across dozens of distinct unique use classes, they are generally organized across the following primary disciplines:

Privileged Account and Session Management (PASM): These solutions are generally comprised of privileged password management (also called privileged credential management or enterprise password management) and privileged session management components.

Privileged password management protects all accounts (human and non-human) and assets that provide elevated access by centralizing discovery, onboarding, and management of privileged credentials from within a tamper-proof password safe. Application-to-application password management (AAPM) capabilities are an important piece of this, ensuring credentials used for application-to-application and application-to-databases are appropriately managed and secured. This includes automatically removing embedded credentials from within code, vaulting them, and applying best practices as with other types of privileged credentials. Secrets management capabilities for DevOps and CI/CD workflows may sometimes be offered via standalone tools, or included as part of privileged credential management / PASM solutions.

Privileged session management (PSM) entails the monitoring and management of all sessions for users, systems, applications, and services that involve elevated access and permissions. As described above in the best practices session, PSM allows for advanced oversight and control that can be used to better protect the environment against insider threats or potential external attacks, while also maintaining critical forensic information that is increasingly required for regulatory and compliance mandates.

Figure 2: Representation of privileged password management workflow

Privilege Elevation and Delegation Management (PEDM): As opposed to PASM, which manages access to accounts with always-on privileges, PEDM is an essential piece of endpoint security that applies more granular privilege elevation activities controls on a case-by-case basis. PEDM may also be referred to as Endpoint Privilege Management (EPM). Complete EPM solutions should deliver centralized management and overlay deep monitoring and reporting capabilities over any privileged access. EPM capabilities may be combined or broken into separate tools, which typically include capabilities for:

Endpoint least privilege management

These solutions typically encompass least privilege enforcement, including privilege elevation and delegation, across Windows and Mac endpoints (e.g., desktops, laptops, etc.).

Server and infrastructure privilege management

These solutions empower organizations to granularly define who can access Linux and Windows servers – and what they can do with that access. These Windows and Linux security solutions may also include the capability to extend privilege management for network devices and OT / SCADA systems. File integrity monitoring may be offered to provide further protection against sensitive file and system changes.

Application Control

This encompasses allow listing, block listing, and grey listing. Application control exercises both broad and granular control over which applications can execute, how they can execute, and under what context. Trusted application protection is an advanced capability that applies additional context to intelligently stop attack chain tools that may exploit commonly used and legitimate applications (PowerShell, Wscript, etc.) used in fileless or living-off-the-land (LoTL) attacks.

Active Directory (AD) Bridging

AD Bridging solutions integrate Unix, Linux, and Mac into Windows, enabling consistent management, policy, and single sign-on. AD Bridging solutions typically centralize authentication for Unix, Linux, and Mac environments by extending Microsoft Active Directory’s Kerberos authentication and single sign-on capabilities to these platforms. Extension of Group Policy to these non-Windows platforms also enables centralized configuration management, further reducing the risk and complexity of managing a heterogeneous environment.

Secure Remote Access (SRA) software: In too many use cases, VPN solutions provide more access than needed and simply lack sufficient controls for privileged use cases. This is why it’s critical to deploy VPN-less remote access security solutions that not only facilitate remote access for vendors, employees, and service desks, but also tightly enforce privilege management best practices. Cyber attackers frequently target remote access instances as these have historically presented exploitable security gaps. These Secure Remote Access solutions are also critical for ensuring secure and audited infrastructure access. Vendor Privileged Access Management (VPAM) is a newer term to describe solutions dedicated for managing vendor privileges, though some of these solutions can also address many other sensitive access use cases for modern environments, including edge computing. Secure cloud access is another increasingly common use case for SRA technologies.

Cloud Infrastructure Entitlements Management (CIEM): CIEM is a newer product class focused on right-sizing cloud entitlements. These solutions are typically designed as multicloud (Azure, AWS, etc.), to centralize and simply the enforcement of least privilege. CIEM products identify excess privileged access and can automate its remediation.

In addition, PAM also plays a central role in the emerging discipline of identity threat detection and response (ITDR) to help manage the identity attack surface and also rapidly detect and respond to identity-based attacks. This reflects the evolution of modern PAM from prevention-only, to detection-focused as well.

Your Path to Maturing Privileged Access Security Controls

Many organizations chart a similar path to privilege maturity, prioritizing easy wins and the biggest risks first, and then incrementally improving privileged security controls across the enterprise. More recently, cyber insurers have pressured their customers and prospects into implementing privileged access security, including specific PAM controls such as removal of admin rights, and privileged user monitoring. However, the optimal PAM approach for most organizations will be best determined after performing a comprehensive audit of privileged risks, and then mapping out the steps it will take to get to an ideal privileged access security policy state.

Prefers reduced motion setting detected. Animations will now be reduced as a result.