Oort is now part of Cisco  |  Learn more

Try it free
Back

Maintaining a Strong Identity Security Posture: Why IAM Hygiene Matters

Identity Security Posture Management (ISPM) is an essential aspect of an identity security program that enables organizations to manage and protect their identities proactively. It involves monitoring and analyzing an organization's identity security posture to detect weaknesses and misconfigurations. It provides a holistic approach to identity security when combined with robust Identity Threat Detection and Response (ITDR) capabilities.

Gartner explains that “good preventive controls assist identity security posture management in order to avoid:

  • Misconfiguration, by ensuring IAM controls are properly configured, that the IAM configuration is continuously monitored for suspicious changes, and that appropriate steps are taken to investigate and, if necessary, resolve issues.
  • Vulnerabilities, by addressing commonly exploited vulnerabilities in the identity infrastructure via patching or compensating controls.
  • Exposure, by reducing the attack surface by removing unnecessary or excessive privileges, for example.

In this blog, we will delve deeper into ISPM, explore the key areas, and discuss some best practices for implementing an effective ISPM strategy. By the end of this blog, you will better understand ISPM and how it can help your organization mitigate identity-related risks and enhance its overall security posture.

 

ISPM: Taking a Proactive Approach to Identity Security 

The defining characteristic of good Identity Security Posture Management is that it is proactive in nature. Unlike SaaS Security Posture Management (SSPM), which focuses on SaaS, or Cloud Security Posture Management (CSPM), which focuses on cloud resources, ISPM is focused on Identity Access and Management. 

ISPM aims to reduce the opportunities an attacker has to target your identities. Without it, you don’t know the former finance manager who still has access to accounting software, the salesperson who disabled their MFA, or the IT contractor who still has admin rights. Without good hygiene, an organization is making it easier for attackers to take over accounts. 

It’s essential to be able to react quickly to identity threats, which is where Identity Threat Detection and Response (ITDR) is gaining popularity as part of an identity security program. We have proactive approaches for other areas of security, so why not identity?

Amid increasing threats, the NSA and CISA have been educating security professionals on the importance of good identity security posture. In a paper released last week, Identity and Access Management: Recommended Best Practices for Administrators, the NSA noted that “IAM weaknesses are frequently exploited in the most insidious threats, APTs, which have led to catastrophic data breaches.”

 

Common Identity Security Posture Issues: Seven Deadly Sins

This blog will outline seven deadly sins of IAM hygiene:

1. Unknown dormant accounts
2. Unknown guest accounts
3. Unknown orphaned accounts
4. Permission issues
5. Multi-factor authentication weaknesses
6. Session length configuration
7. Service accounts

Dormant Accounts

Dormant accounts are accounts that have had a long period of inactivity and are often no longer in use. These can be employee or guest accounts and can mean that the individual no longer works for the company, but the account has remained. 

Dormant accounts typically fall under the radar and undergo less scrutiny, which makes them appealing to attackers. In August 2022, APT29 launched brute-force password attacks on dormant accounts. According to Mandiant, APT29 conducted a password-guessing attack against a list of mailboxes and successfully guessed the password to an account that had been set up but never used. The group knew that these inactive, dormant accounts did not have the same scrutiny as others. Furthermore, they could enroll any compromised account with their own MFA. 

According to the State of Identity Security Report 2023, the average organization has a large number of inactive accounts - more than 24% of its total identities. These accounts experience more than 500 attacks every month.

 

In addition to the risk of unauthorized access, dormant accounts can also pose a risk to compliance with regulatory requirements. Many regulations require organizations to implement strict controls for managing user access to sensitive data and systems. Dormant accounts can indicate that an organization is not enforcing these controls and can lead to fines and other penalties. Furthermore, dormant accounts can create additional management overhead and increase the risk of human error. As the number of dormant accounts in the directory grows, it becomes more difficult to track and manage user access, which can lead to inconsistencies and errors in access control policies. 

To mitigate the risk of dormant accounts, organizations should implement policies and procedures for managing user accounts and access. This can include regularly reviewing and auditing user accounts to identify and disable dormant accounts, implementing automated tools to detect and disable inactive accounts, and enforcing strong password policies and multi-factor authentication. By taking these steps, organizations can reduce the risk of unauthorized access and improve compliance with regulatory requirements.

 

Guest Accounts

Guest accounts are external user accounts that are granted access to resources, typically to collaborate with internal users or to access external applications. These are often contractor accounts that are hard to track. Guest accounts are often created by internal users who may not be aware of the potential security risks associated with granting access to external users. Additionally, guest accounts may remain active even after the external user no longer needs access, creating a potential security gap that could be exploited by attackers.

If a guest account is compromised, an attacker can use it to access sensitive data, applications, or systems. The risk is increased if the guest account has elevated permissions or access to critical resources. According to the State of Identity Security Report 2023, more than 3.24% of all identities are guest accounts.

To mitigate the risks associated with guest accounts, organizations should implement policies and procedures for managing guest accounts and access. This can include regularly reviewing and auditing guest accounts to identify and disable those that are no longer needed. You should also enforce strong authentication methods, such as multi-factor authentication.

Finally, organizations should educate their users about the potential risks associated with guest accounts and the importance of granting access only to trusted external users.

 

Orphaned Accounts

Orphaned accounts in a directory refer to user accounts that are no longer associated with an active employee or user. These accounts may have been created to grant access to specific resources or applications but were not properly deprovisioned when the user's employment or access ended. Just like inactive or guest accounts, these are prime targets for attackers. 

The issue of discrepancies between HR systems, SSO, and directories can exacerbate the risk of orphaned accounts. When user access is managed by multiple systems, it can create inconsistencies in access control policies and make it difficult to ensure that all user accounts are properly deprovisioned when needed. For example, if an employee leaves the organization, but their account is not properly deprovisioned in all systems, they may still be able to access sensitive data or systems through an orphaned account. 

Ensuring that each identity correlates with one another can help to avoid problems later down the line, such as orphaned accounts. 

To mitigate the risks associated with orphaned accounts and discrepancies between systems, organizations should implement policies and procedures for managing user accounts and access that are integrated across all relevant systems. This can include implementing automated tools to detect and disable orphaned accounts, regular reviews of access control policies and access rights, and ensuring that all systems are properly synchronized with HR records to deprovision accounts when needed.

Permission Creep

Increased groups and permissions can create a problem for IAM (Identity and Access Management) hygiene by creating a larger attack surface for cyber attackers to target. When an organization has multiple groups and roles with numerous permissions, it becomes increasingly difficult to keep track of who has access to what resources. If an employee's role or access level changes, it can be difficult to ensure that they no longer have access to resources that are no longer relevant to their new role.

Over any employee’s work history, it’s easy to accumulate a myriad of permissions. Research by Unit42 found that 99% of cloud users, roles, services, and resources are granted excessive permissions. Permissions are typically granted by groups, and we often see poor hygiene when it comes to group management. In the State of Identity Security Report 2023, Oort discovered that the average company has 7,740 groups. While groups are typically used to grant permissions, sometimes applications are directly assigned. Teams should monitor for these instances to ensure good hygiene.

Attackers can exploit this problem by targeting accounts that have excessive or unnecessary permissions. For example, if an attacker gains access to a user account with high-level privileges, they can use that account to access sensitive data, launch attacks on other accounts, or even take control of the entire system.

To mitigate the problem of increased groups and permissions, organizations can take several steps. First, they can implement a principle of least privilege (POLP), which involves granting users the minimum level of access required to perform their job functions. This approach limits the potential damage that an attacker can do if they gain access to a user account.

Secondly, organizations can regularly review user permissions to ensure that users have access to only those resources that are necessary for their roles. Any excessive permissions should be promptly revoked.

Thirdly, organizations can implement strict access controls to limit the number of users who have access to sensitive data. They can also use multi-factor authentication and password management policies to further strengthen the security of user accounts.

 

Strong Multi-Factor Authentication

Organizations use MFA to enhance the security of their systems and protect sensitive information from unauthorized access. MFA adds an extra layer of security beyond just a password, reducing the risk of data breaches and identity theft. Accounts that do not have MFA (or only have weak forms) can further weaken the identity security posture. 

Examples of authentication factors include something a user knows (e.g., password), something a user has (e.g., a smart phone), or something a user is (e.g., biometric data). By requiring multiple factors, MFA helps ensure that only authorized users can access the system. 

While any second factor is better than none, organizations are increasingly focusing on implementing phishing-resistant second factors to combat MFA bypass techniques. Examples of this include Touch ID, physical keys, and passwordless solutions.

Organizations should focus on MFA usage as well as enrollment. Even if an employee has registered a strong second factor, they may still be using a weaker, SMS-based authentication as a fallback.



 

Session Length

Logging into Okta multiple times a day can be annoying – why not just log in once and keep it open? Well, attackers can “hijack” these sessions. Session hijacking is an attack where an attacker takes over an active session between a user and a website or application. The attacker can then use the session to access the user's sensitive information or perform unauthorized actions. Crucially, this is a way for attackers to bypass MFA.

Long sessions can also enable terminated users to continue to have access to their inbox after termination or even for regular users to evade enforcement when you roll out new MFA policies until the next time they need to reauthenticate (maybe never). 

To reduce this risk, ensure you do not have a maximum session lifetime or if it seems unusually high. 

 

Service Accounts

Good hygiene extends beyond human identities - service accounts should also be a consideration. Service accounts are often created with high privileges and are designed to automate tasks, which means they may have access to sensitive data and systems. Allowing interactive logins from these accounts can increase the risk of unauthorized access, as it opens up the possibility of an attacker gaining access to the system through the service account.

Interactive logins from service accounts also make it challenging to track who is accessing the system and what they are doing. This can lead to a lack of accountability, making identifying the root cause of security incidents or compliance issues difficult.

To learn more about best practices, check out this awesome blog from Crowdstrike, ‘Red Flag Alert: Service Accounts Performing Interactive Logins

 

Conclusion

It’s evident that IAM hygiene is becoming increasingly important for a company's security posture. In the same way as software and hardware can be vulnerable, so can identities. 

By taking a proactive approach to identity security, organizations can reduce their attack surface and make life harder for attackers. 

You can do plenty for yourself to improve your identity security posture, but Oort can help. If you’re interested in learning more about how Oort can help to identify identity security posture issues, get in touch

Recent Blogs

User Overview User Integration Updates 

We are continually working to enhance the user experiencetrue

Cisco Identity Intelligence User Interface Updates 

If you’ve recently logged into the Ciscotrue