Skip to content

PAM解決方案的主要功能是什麼?

Privileged Access Management (PAM) is formed by a set of cybersecurity strategies and technologies to exercise control over privileged access and permissions for users, accounts, processes, and systems in a technological environment.

A PAM is an ideal solution for preventing and mitigating damage resulting from external attacks, as well as from the neglect of internal employees and other insider threats against privileged credentials, specifically.

Although PAM encompasses many strategies, the main goal of the solution is to apply the concept of least privilege, which concerns the restriction of access rights and permissions for users, accounts, applications, systems, devices, and computing processes to the absolute minimum access required for them to perform their daily activities.

For this reason, PAM is considered by many experts and technologists to be one of the most important cybersecurity solutions for reducing cyber risks and obtaining a relevant security return on investment (ROI).

In today’s article, we explore the main features of a PAM solution and clarify some of the goals of this technology. Keep reading it and find out more about the PAM features.

PAM x IAM

PAM is generally related within a broader scope of Identity and Access Management (IAM).

However, IAM controls provide identity authentication to ensure that a legitimate user has the correct access. Meanwhile, PAM offers visibility, management, and auditing in a detailed way about privileged identities and activities.

Together, PAM and IAM provide refined control, visibility, and auditing capabilities over all existing credentials and privileges in a systemic environment.

Here, we also talk about the main features of a PAM solution and its benefits. If you want to learn more about IAM and how this solution complements PAM, read our article entitled “xxxxx”.

Features of a PAM solution

Privileged access or privileged account is a term used to designate access or special skills above and beyond that of a default user. Privileged access allows organizations to protect their infrastructure and applications, manage businesses efficiently, and maintain the confidentiality of sensitive data and critical infrastructure.

Privileged access can be associated with human users, as well as non-human users, such as applications and machine identities.

Thus, PAM is a solution for managing these privileged accesses. Its main goal is protecting and controlling the use of impersonal and high-privilege credentials, providing secure storage, segregation of access, and full use traceability.

To perform this management of credentials, the PAM solution uses the configuration of Access Groups to define the administrator users who will be allowed to use the password for physical access, and the group of users who can use the remote access offered by the solution to access a target device or system.

All cases may respect approval workflows and validation of explanations provided by the requesting user.

In addition to these basic functions, we present below other possibilities for PAM solutions.

  • Emergency Accounts: Provide users with administrator access to secure systems in case of an emergency. Access to these accounts requires the approval of the system manager for security reasons. This is usually a manual process that requires security measures.
  • Local administrative account management: shared accounts that provide administrator access to the localhost or a session only. These local accounts are routinely used by IT staff for maintenance on workstations and servers, network devices, and other internal systems.
  • Application Account Management: These accounts are used by applications to access databases, perform tasks, run scripts, or provide access to other applications. These privileged accounts often have access to sensitive confidential information within applications and databases.
  • Active Directory Integration: A challenge to protect, to say the least, passwords can be even more challenging if changes need to be made, as they require synchronization between various systems and applications.
  • Service Account Management: Local or domain accounts used by an application or service to interact with the operating system. In some cases, these service accounts have administrative privileges on domains, depending on the requirements of the application for which they are used.
  • Domain Administrative Account Management: super administrators who have privileged access to all workstations and servers within the organization’s domain and provide the widest access over the network. Because they have access to administrative accounts, they are a constant target for hackers.
  • Privileged User Account Management: These are users who receive administrative privileges for the systems. Privileged user accounts are one of the most common forms of account access granted in a corporate domain, allowing users to have administrator rights, for example, on their local desktops or on the systems they manage. These accounts often have unique and complex passwords, but most of the time, they are only protected by the passwords.

The more privileges and access a user, account, or process accumulates, the greater the potential for abuse, exploitation, or error. The implementation of privilege management not only minimizes the potential for a security breach to occur, but also helps to limit the scope of one if it occurs.

Benefits of a PAM solution

A counterpoint between PAM and other types of security technologies is that PAM covers various links in the cyberattack chain, protecting against external attacks and insider threats.

PAM provides several key benefits, including:

  • Reduced Infection and Malware Spread: Many varieties of malware need elevated privileges for installation or execution. Removing excessive privileges, such as applying company-wide least privilege principles, can prevent malware from establishing itself or reducing its spread if it occurs.
  • Operational Performance: restricting privileges to the minimum range of processes to perform an authorized activity reduces the chance of incompatibility problems between applications or systems, in addition to helping reduce the risk of downtime.
  • Compliance: By restricting the privileged activities that can be performed, PAM helps to create a less complex and therefore more friendly environment for audits.

Also, many compliance regulations (including HIPAAPCI DSS, FDDC, Government Connect, FISMA, and SOX) and data protection laws (such as GDPR, LGPD, and CCPA) require organizations to apply least privilege access policies to ensure adequate data management and system security.

When used to manage privileged access on organizational systems and platforms that store or protect the integrity of sensitive data, senhasegura provides a centralized access point for critical systems. Its features allow strengthening the access control, limiting the user access only to what was previously authorized, respecting the principle of least privilege.

About Version 2 Limited
Version 2 Limited is one of the most dynamic IT companies in Asia. The company develops and distributes IT products for Internet and IP-based networks, including communication systems, Internet software, security, network, and media products. Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 Limited offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About Senhasegura
Senhasegura strive to ensure the sovereignty of companies over actions and privileged information. To this end, we work against data theft through traceability of administrator actions on networks, servers, databases and a multitude of devices. In addition, we pursue compliance with auditing requirements and the most demanding standards, including PCI DSS, Sarbanes-Oxley, ISO 27001 and HIPAA.

奧茲瑪水攻擊的要點及安全領導者可以做什麼

Over the last few days, cybersecurity journalists and the ICS security community have been discussing the Oldsmar Florida water system cyber attack, almost ad nauseam. While many people have been talking about this “news” topic, we’ve actually been treating this issue with many of our customers over the past few years. In this post, I will explain what we’ve learned from this cyberattack, but most importantly, I will share how we’ve been busy solving these issues over the last few years with actual examples from our range of industrial cybersecurity products.

The Oldsmar Water Facility Attack

On February 5th, a hacker gained access into the water treatment system of Oldsmar, Florida, and hijacked the plant’s operational controls. He was able to temporarily drive up the sodium hydroxide content in the water to poisonous levels. The Oldsmar facility is the primary source of drinking water for the city’s 15,000 residents. Luckily, a plant operator was able to return the water to normal levels. The incident has nonetheless launched many conversations about the state of security in global critical infrastructure.

But that wasn’t the whole story.

security advisory released earlier this week by the state of Massachusetts’s Department of Environmental Protection, referred to additional unsafe practices or behaviors at the Oldsmar water treatment plant that significantly increased the risk further. Like many other facilities of its kind, Oldsmar uses a SCADA (Supervisory Control And Data Acquisition) system that allows staff to monitor and control conditions within the facility. At the same time, the staff was using TeamViewer, a fairly common remote access program, which can be used to monitor and control systems within the SCADA network. Sadly, cybersecurity was not a priority for the facility, as is the case occasionally with critical infrastructure. Not only was the Oldsmar facility using Windows 7 – an outdated software that is no longer supported by Microsoft, but all of their employees shared the same password to access TeamViewer. Additionally, the facility was connected directly to the internet without any type of firewall protection installed.

The Current Situation With Water Systems

In the United States alone, there are about 54,000 distinct drinking water systems. The vast majority of those systems serve less than 50,000 residents. They mainly rely on some type of remote access to monitor and/or administer their facilities. Many of their facilities are also unattended, underfunded, and do not have someone watching the IT operations 24/7. Finally, many facilities have not separated their OT (operational technology) networks from their safety systems that are in place in order to detect intrusions or potentially dangerous changes by threat actors.

While the attempt was spotted and taken care of by a plant operator before it could do any damage, it raises questions about how serious a threat this sort of terrorist or nation-state action could be in the future.

Why Don’t We See More Stories Like This On The News?

So, despite how easy it is to find ways to remotely interact with such OT networks, we aren’t seeing more incidents like the one in Oldsmar making the news. One reason may be that these facilities don’t have to disclose such events right when they happen. Additionally, many companies, especially in the public sector want to avoid bad publicity and do what they can to avoid their company name smeared in cyber-attack news headlines. We’ve seen many companies, especially publicly traded companies lose stock value and brand trust after a cyberattack.

But the main reason you don’t see more of these attacks on the news is that SCADAfence protects many of these critical infrastructure facilities. 

Over the last seven years, SCADAfence has been working with many critical infrastructure organizations, including water & wastewater facilities to keep their OT networks safe. We do this by providing them with full network visibility, we accurately detect any anomalous behavior and malicious activities – including anomalies that originate in remote access. We were ready for 2020 before remote access security was required (due to the lockdowns) and it’s been paying off dividends.

Here’s How SCADAfence Secures Water Treatment Facilities  

Let me show you a few key examples, (with actual screenshots) of how we have prevented identical attacks over the last seven years for our customers.

  1. With the SCADAfence Platform’s continuous network monitoring we have been easily been able to detect any remote access into OT networks, specifically, detailed alerts for TeamViewer connections in OT networks.

  1. We also immediately alert on value level changes, once they pass a certain threshold to prevent unauthorized changes or process manipulation. The platform is also so flexible that users can create specific firewall-like rules for variables such as this one: “Sodium Hydroxide ppm Anomalous Value” alert. This will raise an alert in case the value of Sodium Hydroxide in the water exceeds the max value of (for example) 40 ppm (parts per million) or goes below 1 ppm.

  1. The SCADAfence Platform also provides visual exposure maps that can spot malicious activities – weeks, or even months in advance. At another similar incident (that didn’t hit the news), we monitored a water treatment facility during normal operations. As you can see in the screenshot below, there was no connectivity between the remote access group and the DMZ group.

During an attack on the facility, the security team was immediately able to see new connections forming from the remote access group to the DMZ group and from the DMZ to the operator network group (see below). As soon as that alert was issued, the security team was notified of that change and the remote access connection was disconnected, stopping the attackers immediately.

  1. It’s really easy to set automated rules that will alert in case there is connectivity between specific network groups. In this case, we set an alert if there is a connection from the DMZ to the operator network and a similar rule in case there is a connection from the remote access to the DMZ group.

  1. This incident at Oldsmar, highlights what we’ve been saying for years. Remote access in OT networks provides a big risk. And the thing is, remote access is not going away.

The SCADAfence platform also provides security staff with the correlation between their users and their activities while performing remote work.

In addition to alerts on anomalous or unauthorized actions in the OT network, the SCADAfence Platform provides security teams with the association details – including the user name, the originating workstation, and the application to provide a holistic view into remote access activities, hop-to-hop.

  1. This also ties into the issue of compliance with industrial standards. SCADAfence offers a governance portal that enables operators to define compliance enforcement policies, and continuously monitor compliance enforcement status for most ICS standards, frameworks, and regulations.

Don’t Be Scared, Be Prepared

Many water & wastewater utilities are already using continuous network monitoring and remote access technologies to get visibility into their OT networks and keep their critical infrastructure networks secure.

With this holistic approach, of network monitoring, anomaly detection, remote access visibility, and compliance, many water & wastewater are already reducing 95% of their risk level of future attacks.

The best part is that these solutions are all agentless, are not intrusive, and can perform superhuman tasks at a fraction of the cost of one human worker.

If your organization is looking into securing their industrial networks, the experts at SCADAfence are seasoned veterans in this space and can show you how it’s done.

To learn more about these products and see short product demos, click here: https://l.scadafence.com/demo

About Version 2 Limited
Version 2 Limited is one of the most dynamic IT companies in Asia. The company develops and distributes IT products for Internet and IP-based networks, including communication systems, Internet software, security, network, and media products. Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 Limited offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About SCADAfence
SCADAfence helps companies with large-scale operational technology (OT) networks embrace the benefits of industrial IoT by reducing cyber risks and mitigating operational threats. Our non-intrusive platform provides full coverage of large-scale networks, offering best-in-class detection accuracy, asset discovery and user experience. The platform seamlessly integrates OT security within existing security operations, bridging the IT/OT convergence gap. SCADAfence secures OT networks in manufacturing, building management and critical infrastructure industries. We deliver security and visibility for some of world’s most complex OT networks, including Europe’s largest manufacturing facility. With SCADAfence, companies can operate securely, reliably and efficiently as they go through the digital transformation journey.