Oort is now part of Cisco  |  Learn more

Try it free
Back

Interview with Oort: Best Practices for Managing & Protecting Service Accounts

In this interview, Matt Caulfield, Founder and CEO at Oort, and Didi Dotan, CTO at Oort, discuss the important differences to protecting service accounts and what organizations must do to ensure these accounts are properly managed.


 

Matt:
I'm here today to talk to you about service accounts.

Didi:
Yes. One of my favorite topics - Service accounts.

A topic that has been coming up a lot with customers recently is that every service account needs to be linked to a real person because you need a throat to choke.

Service accounts have been floating around, and it could be shared mailing lists. They could be the account that a backend server needs to to do their work. Could be on-prem, it could be cloud, it could be on-prem that is accidentally replicated to the cloud with nobody knowing it because somebody flipped the switch on the Azure connector, and now you have a very powerful account with no MFA connected to the internet and no real owner.

And also it's a very common way for a lot of admins to put in back doors. The things to say, I have a service account, it's floating around. It's not really linked to me. And when somebody's taken out of the organization, it's still there. So service accounts is a very interesting concept.

Every different authentication system treats it differently. Okta doesn't have a real idea of a service account. You can create a person and basically name it, but there's no interactive login capability there. Azure has a more mature evolved option for service accounts, but there is no standardized way to govern them. 

Matt:
It's an interesting concept. I saw service accounts in the news recently. I think Microsoft put out an article on the Mercury attack where the service account that's actually used to sync on-prem ad with Azure AD. Was the one that's under attack and that account often has global admin permissions in Azure AD.

So I can see like this can have kind of catastrophic consequences if you don't lock down those service accounts properly and could be a big impact. Or it could just be a mailbox that I guess has taken over. 

Didi:
I'll give you an example of a cool thing with a mailbox.

So let's say mailbox is used as a pivot account. Let's say the OR or ops team wants to log in to Browser Stack, that's not what we're doing. We're turning on Okta and SSO to make sure that we don't do this thing. But let's say a lot of organizations, they wanna log into Browser Stack and they don't want one person to own it cuz they have only one owner role.

So you put a shared mailbox as the owner of another cloud service. And now it's used to pivot. So every time I wanna log in, I hit a reset, goes to that mailing list, and everybody can hit the reset and I reset the password, and now I log in. And now the shared mailbox is a defacto service account.

And this is what happens a lot of times that people don't actually think thoroughly. What's in that shared mailbox? Who gets that? Where is it used next? Right? So shared mailboxes are a bundle of joy on their own. And like other service accounts, it needs a throat to choke. Somebody needs to say who can go in, who does come out and how do we know there isn't an external forwarding of those shared inboxes to outside the organization. 

Matt:
So whose job is it to make sure that those service accounts have an owner and they're configured in a way that they don't allow interactive login or anybody to just come in and take part of those mailboxes?

Whose job is that? 

Didi:
Nobody's. 

Matt:
I didn't expect that answer. 

Didi:
That's a part of the big problem with service accounts. There is no executive owner that owns that concept. If you have a very mature CISO, they'll ask about it, of who owns service accounts and what's the methodology to govern access to service accounts.

And do we know that if somebody logged in as a service account it translates to a real employee. But sometimes it falls there in between the gap of IT and security. And everybody says, not my problem. 
 
Matt:
So it sounds like service accounts are sort of a necessary evil because they're sort of a catchall workaround for a lot of situations.

So maybe we have to live with them until we can get on to more of an OAuth based model, API token model, maybe for everything. But service accounts are here to stay. Like what can our customers do or people in the industry do about them in the short term? 

Didi:
First, at least put in a process even before you talk about products and solutions or our customers.

Think of a process. What is the process of creation of a service account? What's the process? Who, what, where do we tag who owns the service account? If the last single owner has left the organization, what's the replacement process for that service account? Then track if a service account is marked as a service account when it logs in interactively.

Why is it logging in interactively? What's it MFA policy? And know that no MFA policy for service accounts is not acceptable. Put up a real MFA with a real device bound credential. Through that, there are tools out there that allow you to rotate those, so there are solutions for that, and make sure that those are tracked in the audit processes, that there's a ticket associated with a login to a service account, and there's a ticket associated with the closing of this.

Eventually ask when you evaluate PAM solutions. Can they handle those service accounts? And if they can't, that should be a problem. Ask your IGA tools, can they handle service accounts? And if they can't, that's a problem, and build a process around this to make sure that those tools take consideration, those service accounts.

Matt:
So I imagine that even if you perfect your processes with a, you know, a ticketing tool, a PAM tool, an IGA tool, service accounts may still be taken over by attackers. So then what, how do you know that's happening? 

Didi:
Monitor them. Monitor the login, monitor who else has logged in from those accounts. Create an alert if, for example, put in a policy that the log into service account cannot happen from an unmanaged device.

And if such a thing happens, alert. If something like this happens without an associated person, if you want to tighten it up better, make sure that it's associated. Is a device associated with Matt's device, so let's say Matt owns the Okta to Salesforce service account. Make sure that only Matt logs in or has a list of people that can log in.

And if somebody that is registers from logging in from not Matt's, device, not Matt's, associated IP, create an alert, investigate and validate. 

Matt:
Sure. This is good. So to wrap us up, it sounds like there's a set of things you wanna do.

First of all, service accounts are really important. They can be used by attackers to get escalated privileges. And somebody who wants to take care of them needs to understand not just like putting a product in place, but also putting place processes and the right tools for the right people, getting ownership for them.

And then finally; expecting, even if you do all those things, something can still go wrong. So you need to be constantly monitoring those accounts. And so now is where I guess we need to put in the plug for Oort and what Oort does. 

Didi:
Yes. Well before we plug Oort, the important part is the make sure that the service account is always linked to a person or a group of people, but usually one throat to choke, always one throat to choke.

And what or does today? It monitors interactive logins from service accounts that are not supposed to interactively log ins and, and alerts. In a coming linked, uh, account feature, we will be able to link accounts to people and of course we highly recommend connecting the trouble ticketing system to at least adhere with a process of opening a ticket before accessing a service account.

About Oort

Oort is an identity-centric enterprise security platform. As a turnkey solution for Identity Threat Detection and Response (ITDR), Oort is providing immediate value to security teams by working with existing sources of identity to enable comprehensive identity attack surface management in minutes. Led by a team with decades of domain expertise across identity, networking, and security, Oort is backed by venture capital investors including Energy Impact Partners, .406 Ventures, Bain Capital Ventures, Cisco Investments and others. Market-leading technology companies, like Collibra and Avid Technology, rely on Oort to provide full visibility into their identity populations. To learn more, please visit oort.io.  

 

Recent Blogs

Cisco Identity Intelligence User Interface Updates 

If you’ve recently logged into the Ciscotrue

New User Activity Flow Widget  

In this release, we are introducing the ‘Activity Flow over the Pasttrue