{"id":14343,"date":"2018-02-04T00:00:24","date_gmt":"2018-02-04T00:00:24","guid":{"rendered":"https:\/\/sectona.com\/?p=14343"},"modified":"2022-12-06T10:21:11","modified_gmt":"2022-12-06T10:21:11","slug":"are-administrators-trustworthy","status":"publish","type":"post","link":"https:\/\/sectona.com\/technology\/are-administrators-trustworthy\/","title":{"rendered":"Is Your Administrator Trustworthy?\u00a0Question to a CISO"},"content":{"rendered":"\n

Who is an Administrator?<\/strong> <\/h2>\n\n\n\n

Every computer has an administrator by default \u2013 this admin is the one who enjoys privileges as they possess the authority to perform specific tasks.  <\/p>\n\n\n\n

Only an admin can exercise tasks such as installing software, configuring the operating systems, establishing security policies, maintaining, and managing user account passwords, and all other management tasks associated with keeping a computer up and running. This essentially makes the administrator a person with absolute power. <\/p>\n\n\n\n

Just like we have heard in Spiderman \u2013 “With great power comes great responsibility”, even in a real-world professional setting, this adage is no alien. Admins have unparalleled power, meaning they have an excellent level of responsibility. However, imagine the plight if an admin misuses their privileges to install bogus software, modify the security policies, or change permissions on the system. <\/p>\n\n\n\n

The Role of a CISO from the Administrators\u2019 Context<\/strong> <\/h2>\n\n\n\n

Now, the role of a CISO entails managing the risks to the confidentiality, integrity and availability of the organization\u2019s intellectual property and information technology assets.\u202f <\/p>\n\n\n\n

Given the nature of an administrator\u2019s function and the nature of cyber-attacks lurking around, the most crucial question for CISOs is whether the admins protecting these critical IT assets are trustworthy. The reason is that most of the attacks today are caused by compromised admin accounts. <\/p>\n\n\n\n

The most recent hack to have occurred is that of\u202fEquifax,\u202f<\/em><\/a>where personally identifiable information of over 145 million Americans was stolen(as per reports). However, the main culprits for the hacks have been identified as malicious insiders, accidental insiders and compromised accounts \u2013 as per reports.\u202f <\/p>\n\n\n\n

Linking this to the absolute authority and privileges that admins enjoy, it is evident that hackers see administrator accounts as the most effective way of hitting where it hurts. <\/p>\n\n\n\n

How to Eliminate Administrator Perceived Security Risks?<\/strong> <\/h2>\n\n\n\n

Needless to say, you must\u202fstay two steps ahead of cyber-attackers<\/em><\/a>. Have you done a thorough background check of your admins? Most of you might already have. So, what else can be done to mitigate such a situation in the future? This is where information security solutions like\u202fPrivileged Access Management\u202f<\/em>(PAM)<\/a>\u202fplay an essential role.\u202f <\/p>\n\n\n\n

PAM solutions are designed to ensure that a cyber security solution sits above in control of the administrators and not the other way around. Admin access is wholly managed and monitored through Privileged Access Management solutions, and admin rights can be granted on a \u2018need-to-know, need-to-do basis. <\/p>\n\n\n\n

If you already have a\u202fPAM\u202fsolution, you are on the right path \u2013 ensure that the solution is being audited and tested for vulnerabilities. It is best practice to do so and to test the solution once every quarter thoroughly.\u202f <\/p>\n\n\n\n

If you haven\u2019t installed a PAM solution, now is the time for you to consider\u202fprioritizing your privileged access security goals<\/em><\/a>. In addition to everything, regulations have become stringent around this, and it is better to act now than be sorry tomorrow. <\/p>\n\n\n\n

Sectona Provides a Solution that Can Help You Secure Administrator Access<\/strong> <\/h2>\n\n\n\n

Take a look at what a PAM solution is and what it is capable of doing in t<\/em>his link <\/em>\u202f<\/em> <\/p>\n\n\n\n

Read our whitepaper on\u202fSimpler, Faster & Complete Password Management<\/em><\/a>\u202fto learn more about effective ways to protect passwords and ensure\u202fsecure access mechanisms<\/em><\/a>. <\/p>\n","protected":false},"excerpt":{"rendered":"

Who is an Administrator?  Every computer has an administrator by…<\/p>\n","protected":false},"author":15,"featured_media":53357,"comment_status":"closed","ping_status":"closed","sticky":false,"template":"","format":"standard","meta":{"_kad_post_transparent":"disable","_kad_post_title":"default","_kad_post_layout":"default","_kad_post_sidebar_id":"","_kad_post_content_style":"default","_kad_post_vertical_padding":"default","_kad_post_feature":"","_kad_post_feature_position":"","_kad_post_header":false,"_kad_post_footer":false,"_vp_format_video_url":"","_vp_image_focal_point":[]},"categories":[60],"tags":[],"_links":{"self":[{"href":"https:\/\/sectona.com\/wp-json\/wp\/v2\/posts\/14343"}],"collection":[{"href":"https:\/\/sectona.com\/wp-json\/wp\/v2\/posts"}],"about":[{"href":"https:\/\/sectona.com\/wp-json\/wp\/v2\/types\/post"}],"author":[{"embeddable":true,"href":"https:\/\/sectona.com\/wp-json\/wp\/v2\/users\/15"}],"replies":[{"embeddable":true,"href":"https:\/\/sectona.com\/wp-json\/wp\/v2\/comments?post=14343"}],"version-history":[{"count":3,"href":"https:\/\/sectona.com\/wp-json\/wp\/v2\/posts\/14343\/revisions"}],"predecessor-version":[{"id":52392,"href":"https:\/\/sectona.com\/wp-json\/wp\/v2\/posts\/14343\/revisions\/52392"}],"wp:featuredmedia":[{"embeddable":true,"href":"https:\/\/sectona.com\/wp-json\/wp\/v2\/media\/53357"}],"wp:attachment":[{"href":"https:\/\/sectona.com\/wp-json\/wp\/v2\/media?parent=14343"}],"wp:term":[{"taxonomy":"category","embeddable":true,"href":"https:\/\/sectona.com\/wp-json\/wp\/v2\/categories?post=14343"},{"taxonomy":"post_tag","embeddable":true,"href":"https:\/\/sectona.com\/wp-json\/wp\/v2\/tags?post=14343"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}