Password Control Automation That Scales is the Only Way Forward in Data-Rich Environments

By Special Guest
Reece Loftus
  |  August 03, 2021

With the ever-increasing surplus of hacking attempts and phishing emails exposing the weaknesses in user protection, it has become exceedingly important for users to protect their passwords or otherwise risk compromising their various accounts. To aid with this and improve overall password security are password managers, which are provided to universally safeguard accounts from all malicious entities.

Acting as an app or browser extension, password managers will generate an incredibly complex password unique to each individual account. The password information is then relocated to a 'vault' which can be accessed via a single master password. By utilizing this level of encryption, only the user will have access to their data, excluding both the developer of the tool and the companies that hold the data through the master password.

The benefits of this added security are all the more critical when applied to privileged users and essential for any scale of business hoping to intensify their cybersecurity. As a simple and secure method of storing privileged credentials, companies can utilize this solution as an integral part of their Privileged Access Management strategy (PAM) to protect vital company systems and information that could be breached, stolen, and sold. Other benefits for enterprises include:

-Employees with privileged access are highly unlikely to forget or lose their passwords, and therefore loss of production, as a result, will not occur, increasing overall productivity.

-By using a variety of regularly rotated, distinctive, and complex passwords, the likelihood of a breach is greatly decreased.

-Password managers automatically enter login credentials without exposing them to users, therefore reinforcing security.

-Password managers/vaults can make use of multi-factor authentication, which enhances security even further.

"Dynamic password control enables password rotation of privileged accounts in the technology infrastructure, securely storing them in an encrypted vault, and auto changing and generating random strong passwords at regular intervals," said Serdar Torun, Product Lead at Ironsphere, a company that provides privileged access management software. "Applications can retrieve these passwords and access target servers. Different levels of security mechanisms can be applied while retrieving these passwords, without exposing them to users."

The Ironsphere Dynamic Password Controller generates unique, highly secure one-time passwords that are not shared amongst privileged users; shared passwords are randomized and expire after 300 seconds to prevent all unauthorized access and virtually stopping attacks using stolen privileged credentials. Furthermore, by enforcing role-based access controls and tracking unified password usage history, privileged users accessing company systems can be tracked to where, when, and why.

Torun explained that some applications use privileged credentials to access other servers, systems, or databases to perform their tasks.

"Those privileged credentials are embedded in the script itself, or stored in configuration files or application databases, exposed and most of the time visible, or can be easily stolen by people who gain access to those scripts and applications," Torun said.

Typically, there are two broad categories of applications of interest:

-Custom applications, ranging from utility scripts to full-fledged in-house built solutions, where the customer has control over the contents of the applications

-Commercial off-the-shelf applications, which may offer limited interfaces for password management and/or integrations

When an application needs privileged credentials to perform its operations, it retrieves them from a digital vault on-demand without storing them. 

"Centralized and unified management of privileged accounts, using automation and augmentation for IT teams, is the future," Torun said. "By integrating a password manager into their Privileged Access Management solution, businesses are better able to defend against the growing sophistication of cybercriminals and their methods of attack."




Edited by Luke Bellos
Get stories like this delivered straight to your inbox. [Free eNews Subscription]