Best Practices for Information Security and IT Governance. A Management Perspective



Similar documents
Privileged Identity Management for the HP Ecosystem

Managing Privileged Identities in the Cloud. How Privileged Identity Management Evolved to a Service Platform

Privileged Identity Management. An Executive Overview

CSN38:Tracking Privileged User Access within an ArcSight Logger and SIEM Environment Philip Lieberman, President and CEO

Who Holds the Keys to Your IT Kingdom? Four Key Steps to Securing Privileged Identities

Who Holds the Keys to Your IT Kingdom? Four Key Steps to Securing Privileged Identities in Healthcare

Enterprise Random Password Manager Training Guide

Who Holds the Keys to Your IT Kingdom?

SECURING YOUR SMALL BUSINESS. Principles of information security and risk management

IT Security & Compliance. On Time. On Budget. On Demand.

Seven Things To Consider When Evaluating Privileged Account Security Solutions

IBM Security Privileged Identity Manager helps prevent insider threats

Service & Process Account Management

The Challenges of Administering Active Directory

The Challenges of Administering Active Directory

2011 Survey of IT Professionals. Outsourcing

Privileged Identity Management

Password Practices and Outcomes

Privilege Gone Wild: The State of Privileged Account Management in 2015

Privilege Gone Wild: The State of Privileged Account Management in 2015

Privileged. Account Management. Accounts Discovery, Password Protection & Management. Overview. Privileged. Accounts Discovery

Why Buy? The Case For Building vs. Buying Windows Mass Management Solutions

How To Manage A Privileged Account Management

SafeNet DataSecure vs. Native Oracle Encryption

Real-Time Security for Active Directory

Everything You Wanted to Know about DISA STIGs but were Afraid to Ask

White Paper. Managing Risk to Sensitive Data with SecureSphere

Addressing the SANS Top 20 Critical Security Controls for Effective Cyber Defense

Free Multi-Factor Authentication. Using and SMS in Enterprise/Random Password Manager (E/RPM)

Security management solutions White paper. IBM Tivoli and Consul: Facilitating security audit and compliance for heterogeneous environments.

BIG SHIFT TO CLOUD-BASED SECURITY

Windows Least Privilege Management and Beyond

Netwrix Auditor. Сomplete visibility into who changed what, when and where and who has access to what across the entire IT infrastructure

whitepaper Ten Essential Steps for Achieving Continuous Compliance: A Complete Strategy for Compliance

Reining In SharePoint

Self-Service SOX Auditing With S3 Control

Identity and Access Management Integration with PowerBroker. Providing Complete Visibility and Auditing of Identities

Vulnerability Management

Network Virtualization Solutions - A Practical Solution

How to Secure Your SharePoint Deployment

AIRDEFENSE SOLUTIONS PROTECT YOUR WIRELESS NETWORK AND YOUR CRITICAL DATA SECURITY AND COMPLIANCE

Privileged Identity Management. A Technical Overview

The Cloud App Visibility Blind Spot

privileged identities management best practices

How To Buy Nitro Security

Payment Card Industry Data Security Standard

How To Achieve Pca Compliance With Redhat Enterprise Linux

IPLocks Vulnerability Assessment: A Database Assessment Solution

Protection & Compliance are you capturing what s going on? Alistair Holmes. Senior Systems Consultant

Trend Micro Cloud Security for Citrix CloudPlatform

with Managing RSA the Lifecycle of Key Manager RSA Streamlining Security Operations Data Loss Prevention Solutions RSA Solution Brief

AIRDEFENSE SOLUTIONS PROTECT YOUR WIRELESS NETWORK AND YOUR CRITICAL DATA SECURITY AND COMPLIANCE

An Oracle White Paper January Oracle Database Firewall

content-aware identity & access management in a virtual environment

Top Ten Keys to Gaining Enterprise Configuration Visibility TM WHITEPAPER

University of California, Riverside Computing and Communications. IS3 Local Campus Overview Departmental Planning Template

Mitigating the Risks of Privilege-based Attacks in Federal Agencies

STRONGER AUTHENTICATION for CA SiteMinder

The Cloud App Visibility Blindspot

The Impact of HIPAA and HITECH

Preemptive security solutions for healthcare

Protect the data that drives our customers business. Data Security. Imperva s mission is simple:

Data Sheet: Endpoint Security Symantec Network Access Control Comprehensive Endpoint Enforcement

A Websense Research Brief Prevent Data Loss and Comply with Payment Card Industry Data Security Standards

Vulnerability Management for the Distributed Enterprise. The Integration Challenge

Defending the Database Techniques and best practices

How PatchLink Meets the Top 10 Requirements for Enterprise Patch and Vulnerability Management. White Paper Sept. 2006

White Paper. Protecting Databases from Unauthorized Activities Using Imperva SecureSphere

Symantec Client Management Suite 8.0

Criticial Need for Stronger Network Security. QualysGuard SaaS-based Vulnerability Management for Stronger Security and Verification of Compliance

Adopt a unified, holistic approach to a broad range of data security challenges with IBM Data Security Services.

Proven LANDesk Solutions

REGULATIONS FOR THE SECURITY OF INTERNET BANKING

CA Vulnerability Manager r8.3

CONNECTING ACCESS GOVERNANCE AND PRIVILEGED ACCESS MANAGEMENT

The Need for Real-Time Database Monitoring, Auditing and Intrusion Prevention

Securing Privileges in the Cloud. A Clear View of Challenges, Solutions and Business Benefits

Security Survey 2009: Privileged User Management It s Time to Take Control Frequently Asked Questions and Background

Privileged Identity Management in the Cloud Scalable Security Practices for Cloud Providers

Oracle Identity Manager, Oracle Internet Directory

Solving the Security Puzzle

U.S. Department of Energy Office of Inspector General Office of Audits and Inspections

Continuous Network Monitoring

Advanced File Integrity Monitoring for IT Security, Integrity and Compliance: What you need to know

VMware vcloud Air HIPAA Matrix

Security Trends and Client Approaches

Avoiding the Top 5 Vulnerability Management Mistakes

Securing Remote Vendor Access with Privileged Account Security

Securing Data in the Virtual Data Center and Cloud: Requirements for Effective Encryption

Defending the World s Most Secure Enterprises Roy Duckles EMEA Channel Director

Best Practices in Privileged Identity Management. White Paper

RSA Solution Brief. RSA SecurID Authentication in Action: Securing Privileged User Access. RSA Solution Brief

Feature. Log Management: A Pragmatic Approach to PCI DSS

DISCOVER, MONITOR AND PROTECT YOUR SENSITIVE INFORMATION Symantec Data Loss Prevention. symantec.com

McAfee Server Security

How to Achieve Operational Assurance in Your Private Cloud

ProtectV. Securing Sensitive Data in Virtual and Cloud Environments. Executive Summary

SANS Top 20 Critical Controls for Effective Cyber Defense

Transcription:

Best Practices for Information Security and IT Governance A Management Perspective

Best Practices for Information Security and IT Governance Strengthen Your Security Posture The leading information security and IT Governance solutions go beyond simply satisfying auditor checkboxes, delivering an improved security posture and real business value. Lieberman Software takes information security to the next level with products that are uniquely designed to help you: Reduce your organization s risk profile Improve risk management operations through automation Lower the cost and uncertainty of IT regulatory audits Significantly reduce staff hours associated with implementing and managing Governance Risk and Compliance (GRC) Enable faster response to emergencies Minimize ongoing support and maintenance costs Reduce Your Risk Profile According to a Gartner study, worldwide IT security spending now outpaces every other area of IT investment 1. Yet today s headlines suggest that many enterprises are losing ground when it comes to protecting their most sensitive data assets. A 2009 US Congressional report 2 states that US government and private sector information, once unreachable or requiring years of expensive technological or human asset preparation to obtain, can now be accessed, inventoried, and stolen with comparative ease using computer network operations tools. A 2009 report 3 found that 70% of US financial institutions reported employee data theft in the previous 12 months. Many of highest-profile data breaches reported in the press, including the cyber attack profiled in the US Congressional report, share an unsettling common characteristic. Attackers whether insiders, intruders, or malicious programs leverage unsecured super-user credentials to spread attacks throughout victim organizations. Conventional IT security safeguards including Identity and Access Management (IAM) frameworks, perimeter and endpoint security systems do nothing to mitigate these types of attacks. The US Congressional report states that network attackers now exploit this reactive defense model and they have the resources necessary to develop and exploit previously unknown vulnerabilities that are often are missed by signature-based IDS/IPS and endpoint protection software. For these reasons organizations are now fin ding it necessary to adopt new kinds of safeguards to secure their privileged identities. Remove vulnerabilities caused by sharing privileged passwords and reduce your risk profile with Enterprise Random Password Manager (ERPM) from Lieberman Software. Manage, secure, delegate, audit and easily report on all privileged access throughout your enterprise from the iron to the application. 1 Security Software and Services Spending Will Outpace Other IT Spending Areas in 2010, Gartner Group G00170482, August 20, 2009 2 Capability of the People s Republic of China to Conduct Cyber Warfare and Computer Network Exploitation, The US-China Economic and Security Review Commission, October 9, 2009. 3 Bankers Gone Bad: Financial Crisis Making The Threat Worse, Dark Reading, October 5, 2009-2 -

A Management Perspective Automate Risk Management Operations Organizations rely on Lieberman Software to automate the processes required to: Secure their infrastructure and protect sensitive data against insider threats, malicious programs and unauthorized users Demonstrate improved governance by safeguarding privileged identities as required by major regulatory standards Lower the cost of compliance by creating all of the detailed, authoritative reports needed to document privileged access histories and demonstrate that all systems are protected. Privileged identities are your so-called super user accounts that hold elevated permissions to access files, install and run programs, and change configuration settings. They exist on virtually every server and desktop operating system, business application, database, Web service, and network appliance in your organization. Because privileged identities are present in so many places inside your IT infrastructure, it can be virtually impossible to secure them without automation. We have encountered numerous organizations that use waivers to prevent having to change certain accounts because they are so difficult and time consuming to change manually. In addition, IT administrators don t know everywhere privileged accounts may be in use so changing them might cause an operations failure which means these account passwords never get changed. With ERPM, you can automate the entire privileged credential change management process: Keep up with your dynamic environment through automated privileged account discovery Auto-discover everywhere privileged accounts are referenced Programmatically create and store complex, random passwords for privileged accounts in an encrypted repository Schedule privileged password change jobs to run regularly at times and frequencies you designate Propagate changed passwords to all locations where those accounts are in use Feed all privileged access to auditing systems without human intervention Enable privileged access controls to be fed to strong authentication and remote connection systems Delegate, track, audit and easily report on all privileged account access Our biggest advantage is that our systems are now much more secure. Controlling our privileged identities helps protect us against threats like malicious software. Another benefit with ERPM is the time savings and increased productivity compared to scripting. Shane Nicely VP Information Services Heartland Financial USA - 3 -

Best Practices for Information Security and IT Governance Lower IT Audit Costs and Uncertainty Current industry mandates such as PCI DSS, Sarbanes-Oxley, HIPAA, FISMA and the like require you to document the presence of privileged identities in your infrastructure, maintain cryptographically strong privileged passwords, and to control and audit their use. These requirements cover virtually every type of organization and market. Today, many organizations deploy ad-hoc methods including scripting, manual changes, and storing of privileged account credentials without the benefit of a secured, automated framework. This consumes enormous IT staff time and makes it impossible to tie individual users to the actions that they perform using these identities. The result is that too many of your IT staff probably have anonymous, full-time access to all of the data on your network and the ability to alter configuration settings and run programs anywhere they choose. This makes documenting compliance difficult and IT audit results uncertain. ERPM provides comprehensive, real-time audit trails. Each time authorized IT staff request privileged access or recover privileged passwords for routine maintenance or emergency fire-call repairs, ERPM creates an authoritative audit trail showing the requestor, target system and account, date and time, location, and purpose of the request. In addition, ERPM enables efficient compliance reporting. Whenever you are required to prove compliance, ERPM provides detailed reports at the push of a button that eliminate the manual effort it otherwise takes to document that all of your privileged accounts are secure. Reduce IT Staff Workload Secure privileged accounts regularly without manual intervention and eliminate the burden of manually producing compliance reports. When your security policies require frequent changes to privileged passwords, ERPM discovers, changes and audits these credentials immediately, eliminating hours of tedious, error-prone work. Our customers experience a significant reduction in staff hours associated with privileged account password management after deploying ERPM. In addition, many of our customers are able to reduce contractor headcount. For those contractors who remain, ERPM controls and audits their access to the organizations critical IT assets. Furthermore, as your integrated IT services expand, ERPM detects new application interdependencies and simultaneously deploys all changed credentials to avoid service disruptions and lockouts. Among the solutions that we evaluated, ERPM is the only one that can automatically discover every privileged account on our network, providing real advantages over the less effective, less reliable manual alternatives. Jonathan Hughes User Systems Manager University of Westminster - 4 -

A Management Perspective Enable Faster Response to Emergencies No matter when authorized IT personnel need privileged access to perform routine tasks or emergency fire call repairs, ERPM grants the credentials securely and without delay, according to roles that you predefine, through a console that s accessible from any web-enabled device. With ERPM, you can: Respond to outages and emergency repairs within seconds by enabling your support staff to retrieve privileged account credentials in real-time, from a web browser Reduce privileged account access requests and retrievals to less than one minute Remove the need for manager approval since authorization workflows are pre-configured Audit all check-out activity and alert management to unusual events Minimize Ongoing Support & Maintenance Costs The privileged identity management solutions from Lieberman Software deploy quickly and deliver unmatched time-to-value while helping you to secure your network and lower IT costs. Compared to other offerings in this space, our deployments and upgrades can be implemented quickly. The easy-to-use console and the ability for ERPM to automatically adapt to your environment keep your maintenance costs low. Furthermore, ERPM integrates out-of-the-box with numerous applications and devices including: ArcSight, ASP.NET, Microsoft SharePoint, Microsoft System Center, ObserveIT, Raytheon SureView, and Thales nshield hardware security modules. Custom integrations require additional though minimal efforts to implement. How else do we lower ongoing support costs? With ERPM, you will immediately experience a drastic reduction in help desk support calls. You will also increase your success rates for desktop software deployments. Finally, manage your environment with minimal system overhead and keep up with your dynamic environment through automated account discovery. We ve said it before but we ll say it again: automation is paramount! Once you ve configured and deployed ERPM, it will operate cleanly and require minimal ongoing administration. - 5 -

Best Practices for Information Security and IT Governance Automate Your Information Security Operations Today Why wait? Enable your IT staff to spend time on business-driven technology initiatives that will ultimately improve company operations instead of manually changing privileged account passwords and assembling compliance reports. Contact us today to better understand how our solution might benefit your organization. Contact Lieberman Software at (800) 829-6263 (Toll Free USA/Canada) or Worldwide (01) 310-550-8575 or sales@liebsoft.com for more information or to request a no-obligation software trial. Visit us online at liebsoft.com. About Lieberman Software Lieberman Software provides privileged identity management solutions to secure the world s largest cross-platform enterprises. By automating time-intensive administration tasks, Lieberman Software increases control over the IT infrastructure, reduces security vulnerabilities, improves productivity and ensures regulatory compliance. Lieberman Software pioneered the privileged identity management market, having developed its first product to address this need in 1999. The company is headquartered in Los Angeles, CA and has an office in Austin, TX. www.liebsoft.com P 800.829.6263 (USA/Canada) P (01) 310.550.8575 (Worldwide) F (01) 310.550.1152 1900 Avenue of the Stars, Suite 425, Los Angeles, CA 90067 2010 Lieberman Software Corporation. Trademarks are the property of their respective owners. - 6 -