All Research
Executive View
The WALLIX Bastion is a single gateway-based solution for PAM offering advanced session management, password management and access management capabilities, with built-in controls for access request management. Offering Single Sign-On (SSO) to target systems, the WALLIX Bastion provides detailed session recording, auditing and monitoring capabilities in easy-to-configure and scale multi-tenant deployments.

1 Introduction

In the age of digital transformation, not only the requirements for IT, but also the way IT is done, are constantly evolving. To remain relevant, organizations must reinvent themselves by being agile and more innovative. Emerging technology initiatives such as the digital workplace, DevOps, security automation and the Internet of Things continue to expand the attack surface of organizations as well as introduce new digital risks. To stay competitive and compliant, organizations must actively seek newer ways of assessing and managing security risks without disrupting the business. Security leaders, therefore, have an urgent need to constantly improve upon the security posture of the organization by identifying and implementing appropriate controls to prevent such threats.

Privileged Access Management (PAM) represents the set of critical cybersecurity controls that address the security risks associated with the use of privileged access in an organization. There are primarily two types of privileged users:

  1. Privileged Business Users - those who have access to sensitive data and information assets such as HR records, payroll details, financial information, company’s intellectual property, etc. This type of access is typically assigned to the application users through business roles using the application accounts.
  2. Privileged IT Users – those who have access to IT infrastructure supporting the business. Such access is generally granted to IT administrators through administrative roles using system accounts, software accounts or operational accounts.

The privileged nature of these accounts provides their users with an unrestricted and often unmonitored access across the organization’s IT assets, which not only violates basic security principles such as least privilege but also severely limits the ability to establish individual accountability for privileged activities. Privileged accounts pose a significant threat to the overall security posture of an organization because of their heightened level of access to sensitive data and critical operations. Security leaders, therefore, need a stronger emphasis on identifying and managing these accounts to prevent the security risks emanating from their misuse.

Available Identity and Access Management (IAM) tools are purposely designed to deal with management of standard users’ identity and access and do not offer the capabilities to manage privileged access scenarios such as the use of shared accounts, monitoring of privileged activities and controlled elevation of access privileges. Privileged Access Management tools are designed to address these scenarios by offering specialized techniques and unique process controls, thereby significantly enhancing the protection of an organization’s digital assets by preventing misuse of privileged access.

Privileged Access Management (PAM), over the last few years, has become one of the most relevant areas of Cyber Security closely associated with Identity and Access Management technologies that deal with facilitating, securing and managing privileged access for both IT administrators and business users across an organization’s IT environment.

At KuppingerCole, we define PAM solutions as the following key tools and technologies:

Blueprint of PAM tool and technologies
Figure 2: Blueprint of PAM tool and technologies

While credential vaulting, password rotation, controlled elevation and delegation of privileges, session establishment and activity monitoring have been the focus of attention for PAM tools, more advanced capabilities such as privileged user analytics, risk-based session monitoring and advanced threat protection are becoming the new norm - all integrated into comprehensive PAM suites being offered. We see a growing number of vendors taking different approaches to solving the underlying problem of restricting, monitoring, and analyzing privileged access and the use of shared accounts.

Among the key challenges that drive the need for privilege management are:

  • Abuse of shared credentials.
  • Abuse of elevated privileges by authorized users.
  • The hijacking of privileged credentials by cyber-criminals.
  • Abuse of privileges on third-party systems.
  • Accidental misuse of elevated privileges by users.

Furthermore, there are several other operational, governance and regulatory requirements associated with privileged access:

  • Discovery of shared accounts, software and service accounts across the IT infrastructure.
  • Identifying and tracking of ownership of privileged accounts throughout their life-cycle.
  • Establishing a Single Sign-on session to target systems for better operational efficiency of administrators.
  • Auditing, recording and monitoring of privileged activities for regulatory compliance.
  • Managing, restricting, and monitoring administrative access of IT outsourcing vendors and MSPs to internal IT systems.
  • Managing, restricting, and monitoring administrative access of internal users to cloud services.

Consequently, multiple technologies and solutions have been developed to address these risks as well as to provide better activity monitoring and threat detection. A specific area is the in-depth protection of server platforms such as Unix, Linux, and Windows. These focus on protecting the accounts such as “root” or “admin” on these systems as well as delivering in-depth protection against unwanted privilege elevation, altogether with capabilities of restricting the use, e.g., of specific shell commands. In addition, as more organizations adopt cloud applications or leverage cloud and virtual infrastructure, the PAM technologies must adapt to protect privileged access within these environments too.

For a detailed overview of the leading PAM vendors, please refer to the KuppingerCole Leadership Compass on Privileged Access Management[^1].

Full article is available for registered users with free trial access or paid subscription.
Log in
Register and read on!
Create an account and buy Professional package, to access this and 600+ other in-depth and up-to-date insights
Register your account to start 30 days of free trial access
Register
Get premium access
Choose a package

Stay up to date

Subscribe for a newsletter to receive updates on newest events, insights and research.
I have read and agree to the Privacy Policy
I have read and agree to the Terms of Use