We are creating some awesome events for you. Kindly bear with us.

U.S. Takes Identity-centric Security Approach For Cyber Defense

According to Cybersecurity and Infrastructure Security Agency (CISA), identity is critical and has become a key pin in many areas and services. The exploitation of verified credentials should be cause for alarm and give rise to tighter identity controls in the federal government; so they need to start readdressing existing infrastructure to better protect it.

No identities are more important to secure than those with privileged access to systems, data, applications and other resources. With the power to install and remove software, upgrade operating systems and modify and configure applications, privileged credentials and access can fast-track access to sensitive assets for an attacker or give malware the foothold it needs to spread and escalate an attack.

This year started with a succession of spectacular cyberattacks on government agencies and enterprises with implications that will ripple for years through the industry. The extent of the damage in the SolarWinds, Verkada and other attacks, in many cases, perpetrated by nation-state actors, may not be fully grasped for years. Inadequate identity and access controls have continuously surfaced as a key theme of these breaches, just as they have in most breaches in the last decade.

An identity-centric security approach encompasses both human and machine (application, software bots, etc.) identities and focuses on enabling the five aspects: authentication, authorisation, access to data, auditing and accountability. However, data security, application security and network security all remain important pieces and overlap each other. This approach recognises identity security as the keystone of IT security in the modern computing environment.

Identity governance spans everything – from onboarding and offboarding employees and contractors to manage privileged account credentials and derived cryptographic credentials, automated processes and multifactor authentication. It is also one of the main focus areas in the government’s Continuous Diagnostics and Mitigation program and ICAM architecture.

Although privileged-access management (PAM) is arguably the most important technology area of this domain, protecting privileged credentials granularly enforces least privilege and monitors and manages every session involving privileged access — whether human, machine, employee or vendor. After all, almost every attack today requires privilege for the initial exploit or to laterally move within a network.

PAM solutions can protect agencies by:

  • Implementing credential management best practices to prevent credentials from being stolen or misused.
  • Enforcing least privilege across users, applications, systems, etc. to drastically reduce the attack surface and minimise potential lateral access pathways.
  • Ensuring elevated access is only given when contextual parameters are met and is immediately revoked after the activity is performed or the context has changed.
  • Securing remote access for employees or contractors — without a VPN — and enabling agencies to lock down access to cloud, virtual and DevOps control planes and other consoles.
  • Monitoring and managing every privileged session, providing an unimpeachable audit trail and the ability to pause or terminate suspicious sessions.

Identity-centric security with a PAM platform applies a unified and automated approach to identity, securing privileged sessions, users and assets. This reduces the attack surface and limits lateral movement from user- and device-impersonation attacks. It protects against any type of threat actor: nation-state, inside, external, human, machine and malware.

Managing the digital identity lifecycle of devices, human and machine identities and automated technologies is critical for mitigating risk because it helps ensure all digital identities are distinguishable, auditable and consistently managed across the agency.

While threat actors have always taken the path of least resistance, that strategy has been shifting in the wake of digital transformation and the massive increase in remote work that have multiplied the number of privileges agencies need to manage. Therefore an identity-centric approach, leaning heavily on PAM, is the best way to address these risks. Agencies that have closed the paths of least resistance will find threat actors choosing an easier target.

Accordingly, The Defense Information Systems Agency delivers the initial Department of Defense Zero Trust Reference Architecture (Dod ZT) as a strategy and framework for cybersecurity, as reported by OpenGov Asia. Zero Trust is a cybersecurity strategy and framework that embeds security throughout the architecture to prevent malicious actors from accessing the most critical assets.

The document states the foundational tenet of the Zero Trust Model is that no actor, system, network, or service operating outside or within the security perimeter is trusted. Instead, they must verify anything and everything attempting to establish access.

PARTNER

Qlik’s vision is a data-literate world, where everyone can use data and analytics to improve decision-making and solve their most challenging problems. A private company, Qlik offers real-time data integration and analytics solutions, powered by Qlik Cloud, to close the gaps between data, insights and action. By transforming data into Active Intelligence, businesses can drive better decisions, improve revenue and profitability, and optimize customer relationships. Qlik serves more than 38,000 active customers in over 100 countries.

PARTNER

CTC Global Singapore, a premier end-to-end IT solutions provider, is a fully owned subsidiary of ITOCHU Techno-Solutions Corporation (CTC) and ITOCHU Corporation.

Since 1972, CTC has established itself as one of the country’s top IT solutions providers. With 50 years of experience, headed by an experienced management team and staffed by over 200 qualified IT professionals, we support organizations with integrated IT solutions expertise in Autonomous IT, Cyber Security, Digital Transformation, Enterprise Cloud Infrastructure, Workplace Modernization and Professional Services.

Well-known for our strengths in system integration and consultation, CTC Global proves to be the preferred IT outsourcing destination for organizations all over Singapore today.

PARTNER

Planview has one mission: to build the future of connected work. Our solutions enable organizations to connect the business from ideas to impact, empowering companies to accelerate the achievement of what matters most. Planview’s full spectrum of Portfolio Management and Work Management solutions creates an organizational focus on the strategic outcomes that matter and empowers teams to deliver their best work, no matter how they work. The comprehensive Planview platform and enterprise success model enables customers to deliver innovative, competitive products, services, and customer experiences. Headquartered in Austin, Texas, with locations around the world, Planview has more than 1,300 employees supporting 4,500 customers and 2.6 million users worldwide. For more information, visit www.planview.com.

SUPPORTING ORGANISATION

SIRIM is a premier industrial research and technology organisation in Malaysia, wholly-owned by the Minister​ of Finance Incorporated. With over forty years of experience and expertise, SIRIM is mandated as the machinery for research and technology development, and the national champion of quality. SIRIM has always played a major role in the development of the country’s private sector. By tapping into our expertise and knowledge base, we focus on developing new technologies and improvements in the manufacturing, technology and services sectors. We nurture Small Medium Enterprises (SME) growth with solutions for technology penetration and upgrading, making it an ideal technology partner for SMEs.

PARTNER

HashiCorp provides infrastructure automation software for multi-cloud environments, enabling enterprises to unlock a common cloud operating model to provision, secure, connect, and run any application on any infrastructure. HashiCorp tools allow organizations to deliver applications faster by helping enterprises transition from manual processes and ITIL practices to self-service automation and DevOps practices. 

PARTNER

IBM is a leading global hybrid cloud and AI, and business services provider. We help clients in more than 175 countries capitalize on insights from their data, streamline business processes, reduce costs and gain the competitive edge in their industries. Nearly 3,000 government and corporate entities in critical infrastructure areas such as financial services, telecommunications and healthcare rely on IBM’s hybrid cloud platform and Red Hat OpenShift to affect their digital transformations quickly, efficiently and securely. IBM’s breakthrough innovations in AI, quantum computing, industry-specific cloud solutions and business services deliver open and flexible options to our clients. All of this is backed by IBM’s legendary commitment to trust, transparency, responsibility, inclusivity and service.

Send this to a friend