Zero Networks Stops Privileged Account Abuse with New Identity Segmentation Solution

By Greg Tavarez, TMCnet Editor  |  April 30, 2024

Even with all the advancements in cybersecurity that we have written about across Cloud Computing Magazine and MSP Today (among our other affiliated sites), stolen credentials continue to be a major hurdle for organizations.

Why?

For attackers, exploiting stolen credentials is a low-effort, high-reward strategy. They can purchase them on the dark web or use phishing tactics to trick employees into giving them up. Once obtained, these credentials act like skeleton keys by granting access to sensitive data and systems.

Also, many breaches stem from weak passwords, reused passwords across accounts, or falling victim to phishing emails. These human vulnerabilities create opportunities for attackers.

What happens is that stolen credentials wreak havoc across an organization. Hackers steal financial information, launch ransomware attacks, disrupt operations or even damage a company's reputation.

That is why it is important to implement a solution that stops privileged account abuse, and Zero Networks now offers that solution.

Zero Networks is a simple, fully automated platform for zero trust segmentation and remote access. Zero Networks offers the recently released identity segmentation system that simplifies security without needing software on devices (agentless). It stops privileged account abuse by automatically restricting access to operational needs only.

During the first month, it analyzes all login activity on the network and automatically creates security policies. These policies limit service accounts to only the resources they absolutely need; they block access to everything else. It also restricts admin accounts with just a few clicks and enforces multi-factor authentication for admins. This effortless deployment ensures a smooth user experience.

But how does this differ from solutions already in the market such as Password Vaulting or Microsoft’s (News - Alert) Tiered Model?

Zero Networks scales within minutes, without additional cost and complexity, and adheres to zero trust and least-privilege principles. Here are examples of key benefits offered by identity segmentation within the Zero Networks platform include:

  • Automatic restriction of service account logons prevents unauthorized access and lateral movement, and known identity attacks such as Pass the Ticket, Golden Ticket and Kerberoasting.
     
  • Strict control of privileged and service accounts, including instant service account discoverability and visibility, plus MFA (News - Alert) privileged logons only, allows admins to log on only where intended, which blocks all other logon rights.

“We can tell CISOs, CIOs and IT admins that one of their biggest concerns related to unmonitored admin and service accounts can be solved with zero effort on their side,” said Benny Lakunishok, CEO and co-founder of Zero Networks. “With Zero Networks in place, anyone at that company could post their username and password online and it’s useless to an attacker. This is true zero trust."




Edited by Alex Passett
Get stories like this delivered straight to your inbox. [Free eNews Subscription]