Don’t be a target: Why securing digital identity matters

Mahalakshmi Chandrashekar
Slalom Business
Published in
6 min readJun 26, 2024
Photo by Stefan Coders from Pexels

By Mahalakshmi Chandrashekar and Archisa Sood

In today’s digital world, our identities are scattered across numerous accounts for work and personal use. The surge in remote work and the proliferation of machine identities have led to a more intricate identity landscape, which adds complexity to securing business operations. This intricate web of identities makes organizations more susceptible to breaches, leading to significant business disruptions.

Identity attacks have skyrocketed

Data from Microsoft’s identity and access management solution, Entra, show that attempted password attacks increased to 4,000 per second on average.

Source: Microsoft’s State of Cybercrime

Identity and access management (IAM) is a framework for managing who can get in and access your organization’s resources. Business must define strong policies and procedures as a guiding principle and adopt technology to enforce them effectively.

Failing to secure digital identities leaves any organization vulnerable to cyberattacks.

Imperfect fortress: Why IAM security remains a challenge

Even the strongest identity and access management (IAM) systems have chinks in their armor. This article explores why staying vigilant in cybersecurity is crucial.

Let’s dive into the complexities of IAM security and understand why it remains an ongoing battle.

Absence of robust identity access management and privileged access management

Many organizations still use password-based authentication and decentralized access control. Additionally, there’s no control over access to privileged accounts, which are highly sensitive and grant extensive permissions, making them a prime target for attackers.

The organization has limited visibility into user activities which makes it challenging to identify suspicious behavior or potential misuse of these powerful accounts.

Identity chaos in the cloud

Organizations with multiple identity providers, both cloud services and on-premises (like Active Directory), have fragmented user data.

Scattered identity data hinders our ability to accurately track users’ activities and their privileges. This fragmentation creates a complex access management system leading to significant security incidents.

Decentralized IAM with multiple providers

Decentralized IAM puts control of identity data in the hands of users. While this empowers individuals, decentralization can make it harder to ensure everyone follows the same security best practices.

This inconsistency can create potential security gaps and attackers can exploit those vulnerabilities.

Identity sprawl

Identity sprawl describes a situation where users have numerous accounts and identities scattered across various systems within an organization.

Due to a lack of synchronization and a high number of unmanaged identities, these systems become vulnerable with more potential access points for attackers to exploit.

Cascading consequences: The impact of a poor IAM strategy

The cyber threat landscape is vast and constantly evolving. An organization’s security hinges on robust identity and access management. IAM acts as the gatekeeper for digital resources, granting access only to authorized users. But weak IAM leaves the organization wide open to costly cyberattacks.

The high cost of lax IAM in recent times

  • UnitedHealth’s Change Heathcare cyberattack: On May 1st, 2024, in a US Senate hearing, UnitedHealth CEO Andrew Witty said hackers used “compromised credentials” that may have included stolen passwords to enter the Change Healthcare system that was missing multi-factor authentication.
  • Microsoft cloud email breach: A major Microsoft cloud email breach with “forged authentication tokens” to access user email affected US Departments of State and Commerce and certain consumer accounts presumably linked to them. Threat actors successfully breached Outlook accounts.
  • Okta support system breach: US access and identity management giant Okta reported that hackers used a stolen credential to access its support case management system and steal customer-uploaded session tokens that could be used to break into the networks of Okta customers. The incident affected all of the 18,400 customers around the world who use Okta’s tools to log into their networks.
  • Casino operator attacks: Casino giants MGM and Caesars were hit by disruptive cyberattacks in September 2023 involving concerning tactics such as social engineering. The direct and indirect losses from those two incidents exceeded $100 million, including a multimillion-dollar ransom payment from Caesars.

Why IAM security is the cornerstone of cybersecurity

Weak identity and access management creates gaping holes in your organization’s security, putting your data, productivity, and reputation at risk. This includes:

Operational risk

Ineffective IAM can cause problems for your day-to-day business. If people have access to things they shouldn’t, it can lead to mistakes or even intentional damage.

Financial risk

Poor IAM practices can lead to significant financial risks. Weak access controls make it easier for attackers to steal sensitive data, resulting in financial losses from regulatory fines, lawsuits, and remediation efforts.

Strategic risk

A weak IAM strategy with inefficient access controls could hinder innovations and delay new initiatives, ultimately impacting the organization’s ability to achieve its strategic goals.

Legal and reputational risk

Organizations that fail to follow data privacy rules (like GDPR and CCPA) because of weak IAM can face hefty fines. Worse yet, data leaks erode brand reputation and customer trust, ultimately hurting market share and limiting future growth potential.

Key capabilities for securing digital identities

An organization’s strongest defense for its digital identities is a well-built IAM plan. This plan brings together a range of capabilities that work as one to protect how users access systems, manage identities from start to finish, and follow all the rules.

Discover the key ingredients to fortify your identity security and protect your valuable data.

IAM governance

  • Define roles and responsibilities: Establish clear ownership and accountability for all aspects of IAM within the organization. Define roles and responsibilities for IAM administration, security operations, and business unit participation.
  • Develop IAM policies: Establish and enforce comprehensive policies that define user access privileges, password strength requirements, data handling procedures, and acceptable IT behaviors. These policies will be aligned with industry best practices and regulatory compliance.
  • Conduct regular reviews: Maintain up-to-date IAM controls by regularly reviewing and updating to address new threats and evolving business requirements.

Identity lifecycle management

  • Automated provisioning and deprovisioning: Streamline user account management by automatically setting up new accounts when employees join and deactivating accounts when they leave. This keeps access rights up-to-date and reduces the security threat.
  • Just-in-time provisioning: To minimize the risk of unauthorized access and limit potential damage, resources should only be accessible when necessary and for a set time frame.
  • User self-service: Empower users with a self-service portal to manage passwords, application access, and profile details, freeing up IT to focus on more complex tasks and enhancing the overall user experience.

Authentication and access control

  • Multi-factor authentication (MFA): To strengthen security, enforce MFA for all user logins. This adds an extra layer of security by requiring a second factor beyond just a username and password, such as a passcode from a mobile app, fingerprint scan, or security token.
  • Least privilege access control: Implement the principle of least privilege by granting users just enough access to do their jobs. Regularly assess and update access controls to maintain security.
  • X-based access control (attribute or role): Enable fine-tuned access management by implementing a combination of role-based, attribute-based, or rule-based controls. This empowers you to make access decisions based on a rich set of criteria, including a user’s role, device type, location, and the sensitivity of the data.

Audit, reporting, and event logging

  • Centralized logging: Establish a central log repository to track user actions, system activities, and access trials to enhance security threat detection and analysis.
  • Real-time monitoring: Implement real-time log monitoring to detect suspicious activity, including failed login attempts from unfamiliar places or access outside of standard work hours.
  • Regular reporting: Leverage user activity logs, access control changes, and security incident reports to proactively identify trends and strengthen your organization’s overall cybersecurity posture.

Identity orchestration

  • Identity orchestration: This software approach manages distributed IAM. It seamlessly integrates your applications, identity providers, and services — whether in the cloud or on-premises.
  • Streamline identity management: By using an identity orchestration platform, you can streamline IAM processes, enhance efficiency, reduce errors, and deliver a seamless user experience.
  • API integration: An IAM system with API integration acts as a central hub for managing access across all your security tools and business applications. This simplifies access control and strengthens your overall security.

Securing digital identities with actionable insights

Be cautious, knowing that whenever you create an account or register for a service, you’re sharing a piece of information about yourself. In the digital world, safeguarding identities is a top priority for organizations to prevent security breaches.

Slalom is a next-generation professional services company creating value at the intersection of business, technology, and humanity. Learn more and reach out today.

--

--

Mahalakshmi Chandrashekar
Slalom Business

Technology & Security Architect | Driven to solve complex challenges with innovative solutions | Continuous learners.