SpiderLabs Blog

Guardians of the Gateway: Identity and Access Management Best Practices

Written by David Broggy | May 6, 2024 1:00:00 PM

This is Part 10 in my ongoing project to cover 30 cybersecurity topics in 30 weekly blog posts. The full series can be found here.

Identity protection is one of the most important topics in cybersecurity. It is often complex in its configuration and operation. Over 80 percent of all security incidents result from poor identity access controls.

Consider the following recommendations when developing a comprehensive Identity Management strategy.

 

Centralized Identity Management

As data centers move to the cloud, centralized identity becomes more practical. Cloud vendors have clear architecture guidance on how to grow to any scale with a single point for identity management. Having multiple identity tools adds additional risk, complexity, and more points of attack.

Figure 1: Part of a ‘Landing Zone’ architecture that represents centralized Identity Management

 

Processes and Controls

Identity management is a two-way street. For every identity created, several processes must be in place to monitor and control that account's activity. Such processes should usually be managed with tools such as Azure Identity Protection. Its Secure Score and Recommendations dashboards can be very effective in mitigating identity risk activities.

Figure 2: Azure Entra Identity Protection Secure Score Recommendations

 

Some common identity-specific recommendations provided by Entra are:

  • Enable Single Sign-On and Multifactor Authentication.
  • Use Conditional Access to provide better fine tuning with authorization.
  • Disable insecure protocols (e.g. Pop, smtp.).

 

Identity Governance Lifecycle Workflows for automation of Identity Management

Using automation tools to monitor an identity's lifecycle is a powerful capability. Tools such as Azure Entra Lifecycle Workflows can significantly reduce the risk of old, unused accounts being forgotten. An identity workflow solution will provide automated processes for onboarding/offboarding user accounts such as guest contractors and service-related identities.

Figure 3: Lifecycle Workflow Automation Example

 

Active Defenses for Protecting Identities

An easy method for detecting misuse of user accounts is the use of ‘deception'  by creating what are referred to as honeytoken user accounts. Basically, user accounts with no access permissions are created, and if someone tries to log in with those accounts an alert is triggered in SIEM. It’s essentially a ‘landmine’ for your identity access, which attackers will have to avoid.

 

Access Reviews

  • Keep good track of all user activity using your Identity Management tools as well as your SIEM with UEBA (user entity behavior analysis).
  • Standardize requirements for all local and 3rd party application identity controls. Develop strict processes for onboarding new resources to ensure they are using the approved identity access permissions.
  • Alert on activity that violates defined identity controls.

 

Privileged Identity Management (PIM)

  • Limit privileged role access so it is available to users only for the time window required.
  • Control the access points from which a privileged user can connect to critical resources. For example, use a Bastion server to which only a user who has passed 2FA and PIM authorizations can connect.

 

Summary

A large percentage of modern breaches are the result of poor identity access controls. Delivering good identity protection requires a combination of good processes, tools, and automation.

 

References

 

About This Blog Series

Follow the full series here: Building Defenses with Modern Security Solutions.

This series discusses a list of key cybersecurity defense topics. The full collection of posts and labs can be used as an educational tool for implementing cybersecurity defenses.

 

Labs

For quick walkthrough labs on the topics in this blog series, check out the story of “ZPM Incorporated” and their steps to implementing all the solutions discussed here.

 

Compliance

All topics mentioned in this series have been mapped to several compliance controls here.

David Broggy, Trustwave’s Senior Solutions Architect, Implementation Services, was selected last year for Microsoft's Most Valuable Professional (MVP) Award.