How to navigate the digital identity landscape


Opinions expressed by Entrepreneur contributors are their own.

of identity theft the landscape is anything but grayscale. Across sectors as diverse as the healthcare and motor vehicle departments, hackers have taken an eclectic approach in choosing their targets. Using state-of-the-art generative artificial intelligence, entities like Scattered Spider are pioneering new approaches, such as procuring legitimate credentials from access brokers, to breaching systems at unprecedented speeds. This sophisticated maneuver challenges traditional methods from IT administrators and cloakers threaten actors under the guise of legitimate users.

In 2022, the Federal Trade Commission presented something surprising 1.1 million reports of identity theft, serving as a stark reminder of the need for organizations to reevaluate their identity and access management (IAM) strategies. Organizations should consider embracing forward-thinking security measures to protect sensitive data and outmaneuver adversaries to stay ahead of the curve.

Connected: I wish I knew these four things before I started my business

#BeIdentitySmart to protect your identity online

The Identity Defined Security Alliance (IDSA) marked its fourth annual Identity Management Day campaign last month with the hashtag #BeIdentitySmart. IDSA called on businesses that 84% of organizations have experienced an identity-related breach in the past year, and it is imperative to prioritize being identity smart.

The fundamental principle of being smart about identity lies in understanding who should have access to what. According to 2023 Verizon Data Breach Investigation Report, 74% of all breaches involve human factors such as errors, misuse of privileges, credential theft or social engineering. Therefore, it becomes increasingly critical to avoid granting general super administrator privileges and instead assign privileges based on specific roles. or unified endpoint management Strategy (UEM) provides centralized oversight of user access and device security. Her role-based access control (RBAC) functionality ensures that only authorized users can access specific data and applications. At the same time, its device management tools, such as application list blocking and web content filtering, prevent employees from accessing malicious websites, thereby reducing the risk of credential theft.

As concerns about cyber attacks continue, businesses face escalating regulatory pressures to protect customer data. Mandates such as the General Data Protection Regulation (GDPR) and the California Consumer Privacy Act (CCPA) require firms to use strong security measures to protect personal information. Additionally, countries like the United States are moving toward legislative change, exemplified by bipartisanship American Privacy Act bill (APRA). To comply with these regulations, organizations are slowly adopting a converged identity approach, also called the identity fabric approach. By implementing an identity architecture framework, businesses can simplify their authentication and authorization processes for all types of users (including general users, privileged accounts, and third parties) across the infrastructure, helping compliance efforts regulatory.

IN Cyber ​​security, investing in the right tools is essential, but mastering their operation for quick response is just as critical. According to CrowdStrike, the time frame for hackers to breach a system and move laterally within an environment has decreased significantly over the years. With the detonation time already as short as two minutes and seven seconds, there is little room for delay, underscoring the urgency of responding to threats.

Connected: The Invisible Billion – How digital identities are supporting developing countries

User education

In today's digital landscape, a strong security strategy depends on one essential element: empowered users. Identity strength is not just about technology; it requires a significant cultural change within organizations.

Safety awareness training has traditionally been a one-time event, a hurdle to be cleared on board. However, to be truly Identity Smart, organizations must make security education an intrinsic part of their DNA. By seamlessly integrating cybersecurity training into the onboarding process and beyond, employees gain the knowledge they need to effectively recognize and respond to potential threats.

However, fostering a vigilant environment goes beyond simply instructing employees. It requires open channels of communication where employees feel comfortable reporting suspicious activity without fear of retaliation. This fosters a collaborative safety culture where everyone takes ownership. Security is no longer the sole responsibility of the IT department; it becomes a collective effort.

Connected: 3 Big Mistakes Companies Are Making With AI That's Limiting Their ROI

Future-proof identity management

Recently, Zoho's ManageEngine ADSelfService Plus encountered an unprecedented tactic used by a Chinese hacker group known as Volt Typhoon, which was known to inject malware to carry out future cyber attacks. While the exact method of breaching the ManageEngine environment remains unclear, indications strongly suggest a critical authentication bypass flaw. This underlines the need to move from traditional security models, such as the citadel and moat approach, to a zero-trust architecture (ZTA). In a ZTA framework, trust is not assumed for any user or device. Instead, each access attempt is subject to continuous evaluation based on various factors, including context, user behavior and device status, before access is granted.



Source link

Leave a Reply

Your email address will not be published. Required fields are marked *