The Identity Security Imperative
The Identity Security Imperative
Security Imperative
A Leader's Guide to Securing Every Identity
Matt Cohen
CEO
CyberArk
Why Security Leaders
Should Read This Book
Helpful Icons
TIP
Tips provide practical advice that you can apply in
your own organization.
When you see this icon, take note as the related content
contains key information that you won’t want to forget.
Identity Security:
The Paradigm Shift
In this chapter
• Learn why organizations need a new paradigm for
securing identities
• Review changes and new challenges that are making
existing practices obsolete
• Discover a new approach to identity security that
meets these challenges
Figure 1-2: The four identity groups have different levels of identity-related
risk associated with the spectrum of human and non-human identities.
Identities everywhere
Traditionally, security focused on protecting the borders of
an organization’s IT infrastructure using firewalls, intrusion
detection systems, and other perimeter defenses. The prevail-
ing mindset was that threats originated from the outside, and
everything inside the perimeter was secure and trustworthy.
However, the rise of cloud computing and software as a service
(SaaS) has blurred or dissolved these network boundaries.
Organizations routinely use resources that are not housed
within their own data centers and are accessed over the inter-
net. Many organizations have a combination of on-premises,
operational technology (OT), and public cloud environments.
In addition, more and more employees work remotely from
various locations and devices.
The cloud
The cloud changed business forever. It’s enabled organizations’
rapid digital transformation by offering unlimited capabilities
and resources for the workforce and streamlining operational
efficiencies. However, cloud environments, and particularly
cloud platforms such as Amazon Web Services (AWS), Microsoft
Azure, and Google Cloud Platform (GCP), introduce a host of new
complexities related to infrastructure, entitlements, and roles.
At one time, applications were monolithic and relied on only
a few underlying shared services provided by an operating
system on a particular piece of hardware. In those days, a
relatively small set of entitlements could be used to control
access to applications and system software.
Applications “lifted and shifted” onto cloud platforms are
more complicated and operate in a vastly more complex
environment. Typical cloud-hosted applications can be:
SaaS applications
Many modern organizations are transitioning all their busi-
ness applications to the cloud, barring a few required by
regulations or compliance concerns to remain on-premises.
Everything from human resource information systems (HRIS)
to customer relationship management (CRM) solutions, enter-
prise resource planning (ERP), data management systems
(DMS), payroll and financial management systems, and proj-
ect management tools that were once hosted and maintained
on-premises is likely to be a SaaS application.
The transition from on-premises business software to SaaS
applications has been driven by factors such as lower upfront
costs, scalability, automatic updates, accessibility for anyone
with an internet connection, and easy integration with other
systems through APIs.
However, along with these advantages, organizations need
to consider SaaS drawbacks, such as a lack of visibility and
challenges in collecting and correlating identity-related data
across numerous SaaS applications. Businesses lose direct
control, visibility, and insight over their data and infrastruc-
ture architecture because SaaS applications are managed by
their providers. The consequences of these drawbacks make
it challenging for organizations to respond to identity-related
threats and attacks against their vendor-managed software.
Cloud-oriented enterprises typically rely on machine
identities to secure and manage their cloud (and often their
on-premises) environments. In the security area, this process
typically involves cloud-based tools with wide access to cloud
resources so they can scan for vulnerabilities, patch software,
monitor user activities, and detect threats.
14 | The Identity Security Imperative
Session control
Session isolation
Secure browsing
TDR
Identity security tools generate identity-related intelligence that
enhances the ability of traditional threat detection and response
(TDR) solutions to detect and respond to threats that can:
Compromise identities
Escalate privileges
GRC
Identity security solutions can bolster governance, risk, and
compliance programs by helping them audit and report on
identity management and access events. They also provide
capabilities to document risk mitigation progress and compli-
ance efforts. These enable internal and external audit teams to
respond to GRC and audit requests with speed and efficiency.
28 | The Identity Security Imperative
Freestanding program
The functional restructuring of existing cybersecurity
programs can form a new freestanding pillar, whereby the
critical functions of the programs above are rolled into one
new program. Some areas are more critical to this central-
ized approach, like traditional IAM, PAM, endpoint and
application security. Reactive areas like threat detection and
response, the SOC, and GRC are likely to stay independent
with stronger relationships to the new program. This
approach requires a transformational organizational effort to
execute but is the most effective way to manage and imple-
ment because of the vertical integration.
The benefit of this approach is a more unified identity security
strategy, streamlined operational delivery of identity security
controls and a reduction in internal friction and competing
priorities amongst peer teams.
Chapter 3: How Identity Security Fits into Enterprise Security Programs | 29
Characteristics of Advanced
Identity Security Solutions
An advanced identity security platform should be holistic and
able to manage and secure both human and machine identities
across physical, virtual, and cloud environments. The manage-
ment and security processes for all identity groups need to be
unified to help ensure consistent application of policies, drive
operational efficiencies, and provide comprehensive visibility
into the organization’s risk posture.
The platform’s capabilities should reduce risks associated
with privileged access. It should include MFA, SSO, privileged
access management, and identity lifecycle management.
34 | The Identity Security Imperative
Protection of endpoints
Organizations must control unmanaged privileges on end-
points to reduce the attack surface and defend against threats
like ransomware. The platform should achieve this by remov-
ing local admin rights, enforcing role-specific least privilege,
and improving audit readiness.
Scalable privileged
access management
Identities and privileges used to maintain, migrate, and
scale IT projects are a major source of cybersecurity risk. An
identity security platform should support security teams as
they discover, secure, and measure these risks. An important
consideration for scaling adoption of PAM controls is the abil-
ity to apply low-friction privilege controls within an IT user’s
native tooling for access to Windows, Linux, and database
infrastructure, and multi-cloud services.
Chapter 4: Critical Capabilities for an Identity Security Platform | 35
A secure browser
By securing browsers—the most heavily used application in
the enterprise—with session and cookie theft protection, a
platform can provide a higher level of protection than most
organizations have today.
Secrets management
An identity security platform must secure and manage the
secrets and credentials used by applications, workloads, and
other machine identities to access sensitive resources across
both enterprise and external IT environments.
Overview of Intelligent
Privilege Controls
In this chapter
• Define intelligent privilege controls
• See how empathy for end users comes into play
• Explore five essential intelligent privilege controls
Credential Vaulting
and Management
Credential vaulting and management is a set of controls that
secure the passwords and keys used by workforce, IT user,
developer, and machine identities to access important infra-
structure and cloud services, high-risk SaaS applications, and
non-enterprise apps.
For human identities, credential vaulting and management,
when combined with session controls, enables the delivery of
secure standing privilege controls. For non-human identities,
when combined with the removal of hard-coded secrets, it
enables secrets management controls.
Why is it so essential to safeguard certain credentials?
Because business-critical systems, including those in the
cloud, come with built-in administrative accounts. Admins
need access to these root accounts so they can stand up
services when an SSO connection is lost or Active Directory is
down. Root accounts give admins (and threat actors who suc-
ceed in accessing the root accounts) immense power, includ-
ing the power to reconfigure or shut down critical services.
Credential vaulting is the process of storing strings used
for authentication within a secure repository. The repository
encrypts the credentials, provides non-repudiation (that
is, prevents them from being altered surreptitiously by an
unknown party), and enforces access control. Credential
vaulting serves as a backbone for all other aspects of security:
without storing credentials in a secure repository, organiza-
tions cannot enforce other controls. It also underlies other
controls that reduce the risk of identity compromise, such as
credential rotation and isolation.
Chapter 5: Overview of Intelligent Privilege Controls | 41
Session Protection,
Isolation, and Monitoring
Session protection, isolation, and monitoring controls
ensure the integrity of privileged and high-risk sessions
connecting with enterprise resources, including resources in
cloud platforms, elastic and static infrastructure, and high-
risk SaaS applications. They prevent external malicious actors
from compromising identities and moving laterally and deter
insiders from abusing privileges.
42 | The Identity Security Imperative
Understanding
Identity-related Risk
In this chapter
• Examine the three factors that most influence
identity-related risk
• Learn how the risk profiles of the four identity
groups can help organizations design tailored
identity security policies
1. Level of privilege
2. Scope of influence
3. Ease of compromise
The larger each of these values is, the larger its impact. The
larger the impact, the larger the risk. The larger the risk, the
more risk mitigation that is required.
Chapter 6: Understanding Identity-related Risk | 51
Level of privilege
Level of privilege refers to the type of privileged actions identi-
ties can perform against given resources. Specific privileges
and entitlements vary from system to system, but generally
consist of a spectrum that includes:
Read-only
Read-write
Service-level administrator
Scope of influence
Scope of influence, also referred to as the blast radius, refers
to the number or percentage of systems an identity or account
can access, either directly or indirectly; perhaps one or 10
resources, or 10% or 100% of all resources of a certain type.
The larger the scope of influence, the higher the level of risk
the identity poses.
When thinking about the scope of influence, it’s important
to remember how interconnected and hierarchical IT and
enterprise resources can be. You’ll often need to think about
access in terms of a specific resource type (e.g., Windows serv-
ers), or more broadly, multiple types of resources, or even all
resources (e.g., access to all elastic workloads in the cloud or
all cloud-native services).
Another consideration is “downstream” or “inherited” access.
When identities are granted privileges for a given resource,
will that resource provide subsequent access to other systems?
Always be alert for identities with a high scope of influence.
They can impact a wide swath of other systems and need to be
protected and managed accordingly. For example, an identity
with administrative access to an automation service like
Terraform will have downstream administrative permissions
to important IT systems for infrastructure-as-code
automation.
Ease of compromise
Ease of compromise refers to how easy or challenging it is
for a malicious actor to compromise an identity. It can be
assessed by examining factors like:
Workforce Identities
In this chapter
• See who is included in the workforce
• Learn the identity security requirements and appropriate
intelligent privilege controls for workforce identities
IT User Identities
In this chapter
• See who is an IT user in the context of identity security
• Learn the identity security requirements and appropriate
intelligent privilege controls for IT user identities
The access pattern for IT users means that they have very high
levels of privilege and a wide scope of influence across the
entire enterprise, making it critical to protect their identities,
workstations, and enterprise resources.
Identity Security
Requirements for IT Users
Today’s IT users are responsible for enterprise resources that
range from legacy mainframes to cloud service providers.
To build, migrate, scale and operate IT systems, your IT users,
both permanent staff members and third-party contractors,
need administrative access. For maximum efficiency, this
access must be secured with as little disruption to the user
experience as possible. Among the key requirements:
Developer Identities
In this chapter
• See who counts as a developer for the purposes of
identity security
• Learn the identity security requirements and appropriate
intelligent privilege controls for developer identities
Software engineers
Application testers
Data scientists
Machine Identities
In this chapter
• Understand which software and hardware “machines” have
identities that must be managed
• Learn the identity security requirements and appropriate
intelligent privilege controls for machine identities
Security tools
Business applications
Cloud-native services
Continuous verification
Continuous verification is another core zero trust principle. It
requires implementing robust authentication mechanisms and
continually revalidating the security posture of each request
to access a resource, both at the beginning of each session and
throughout its duration. Identity security solutions contribute
to ongoing security posture assessments by capturing and
analyzing activities associated with identity-related attacks.
Micro-segmentation
Micro-segmentation is a technique used to divide networks
into smaller, more-manageable sections with well-defined
access limits to minimize lateral movement by an attacker.
Identity security helps security teams identify and remove
excess permissions, so when an identity is compromised, its
“blast radius” (the scope of permitted lateral movement) is
greatly reduced. In addition, identity security capabilities such
as continuous authentication and adaptive access controls
ensure that access to network segments and movement within
them are granted based on real-time evaluations of trust.
Want to learn more about zero trust? Follow the corresponding
URL to discover additional content: “Guiding Your Leadership
Team Through the Zero Trust Mindset”.
Chapter 12
Cybersecurity
Frameworks, Regulations,
and Insurance
In this chapter
• Review the pros and cons of cybersecurity frameworks,
regulations, and insurance requirements
• Note their common controls and requirements
• Understand why you should consider frameworks and
standards floors, not ceilings
Cybersecurity Frameworks
Cybersecurity frameworks (CSFs) such as NIST CSF 2.0, ISO/
ISC 27001, CSA CMM, and COBIT, are extremely helpful in
guiding the direction of cybersecurity programs and highlight-
ing key controls that should be put in place. They suggest
technical and procedural controls across a wide range of
cybersecurity domains (see Figure 12-1).
80 | The Identity Security Imperative
Access management
Privilege controls
Shortcomings of CSFs
However, CSFs provide little or no guidance on many impor-
tant topics. For example, they typically don’t tell us how to:
Regulatory Standards
Regulatory standards and CSFs are sometimes lumped
together, but there is a major difference.
CSFs consist of recommendations and guidelines and, except
for special circumstances, their provisions are not binding. In
contrast, regulatory standards, although often derived from
CSFs, are mandatory. Organizations are subject to monetary
fines and other penalties for non-compliance.
However, regulatory standards are similar to CSFs in that they are
vague in many areas and silent on some important topics. These
regulatory standards are required by the government to satisfy
audit and compliance requirements as shown in Figure 12-2.
Multi-factor authentication
More than one method of authentication must be used to
verify the identity of users requesting access to sensitive infor-
mation on both remote and local networks and systems.
Slow development
CSFs and regulatory standards are developed through exten-
sive collaboration among industry and government entities.
This process, while thorough, is inherently slow and usually
lags behind the swift pace of threat actors with their tech-
nological advancements in AI, social engineering, and other
techniques and tools. Consequently, organizations relying on
guidelines developed by committees often find themselves
implementing outdated measures or neglecting newer solu-
tions capable of countering current cyber threats.
Similarly, insurance providers are now incorporating more
detailed requirements (which draw heavily on existing CSFs)
but are still coming up the learning curve. They enforce the
use of important fundamental controls, but rarely the adop-
tion of emerging solutions and best practices.
84 | The Identity Security Imperative
Ongoing discovery
While proactively protecting resources at inception is vital
to long-term success, your organization must also account
for the identification and capture of identities and privileged
access created outside of standard security processes.
It would be naïve to assume that no identity, account or
resource will ever be created outside of approved processes.
To address edge cases and previously unknown accounts,
identity security teams should implement ongoing discovery
across the full spectrum of identities.
RACI matrices
In project management, RACI matrices define the roles and
responsibilities of project team members (RACI stands for
Responsible, Accountable, Consulted, Informed). A RACI
matrix makes visible the relationship between roles and tasks.
Teams that create a RACI matrix can reduce or avoid ineffi-
cient processes, internal service disruptions, functional delays,
and poor internal customer and user experiences.
Chapter 13: Developing Your Identity Security Program | 91
Access management
Lifecycle management
Secrets management
ITDR
Level 1: Initial
At the initial level, an organization may not have a defined
process for managing privileged access. It may have an ad hoc
process that is unpredictable, poorly controlled, and reactive.
Further, its identity security program may rely on manual
processes, spreadsheets, or other inefficient methods. There
may be a lack of visibility into which users have privileged
access and what actions they are taking.
Level 2: Managed
At the managed level, an organization has established basic
processes for managing privileged access. It may have
implemented an identity security solution with centralized
management and control over privileged access. This solution
might include defined roles and responsibilities for managing
privileged access and a process for discovering, onboarding,
requesting, approving, and auditing privileged access.
At this level, privileged access management tends to be reac-
tive, with privileged access secured on a project-by-project
basis for a subset of identities or resources. Improvements
are typically driven by audit findings, penetration tests, or
Chapter 13: Developing Your Identity Security Program | 95
Level 3: Defined
At this level, an organization’s identity security initiative has
evolved from project to program. An identity security team
has documented processes for managing privileged access and
established a standard procedure for discovering, onboarding,
requesting, approving, auditing, and governing privileged access.
The program may have defined metrics for measuring the
effectiveness of its identity security controls and a process for
continuous improvement. It has likely established some level
of enterprise-wide standards and policies for privileged access,
including well-defined definitions and policy exceptions. It
probably has developed an identity security management
roadmap with a long-term vision for enhancing the identity
security program.
Level 5: Optimizing
At the highest level of the model, an organization continuously
improves its identity security controls based on data and
feedback. The program may use machine learning or other
advanced technologies to detect and respond to privileged
access risks. The identity security team may also collaborate
with other teams within the organization to integrate identity
security controls into other processes and systems.
Organizations achieving this level are on the cutting edge of
identity security. They are capable of keeping up with identity
growth and continuously improving.
96 | The Identity Security Imperative
Case Studies
In this chapter
• Learn from the experiences of other organizations, including
Pacific Dental, Healthfirst, Cisco, SAP, and Aflac.
An Identity-first Approach
to Smooth Sailing
A leading global cruise company, known for delivering memo-
rable vacation experiences aboard its fleet of 95 cruise ships,
faces a unique set of cybersecurity challenges.
Each ship functions not only as a “floating hotel” but also as a
“floating data center,” with limited network connectivity and
thousands of employees and guests relying on secure systems.
For the director of identity and access management, the stakes
are clear: “If we do our job poorly, it’s not going to be a lot
104 | The Identity Security Imperative
of fun for our guests. A great way not to have fun is to come
home and find out your credit card or personal information
has been leaked.”
To address these challenges, the cruise company partnered
with CyberArk to strengthen its identity security and privi-
leged access management capabilities. CyberArk’s solutions
play a critical role in securing their IT environment by protect-
ing privileged accounts and ensuring robust access controls.
“CyberArk holds the keys to the kingdom,” the director
explains. “As we log in each morning, CyberArk is one of
the tools in our belt that helps ensure everything is secure.”
The CyberArk Identity Security Platform is essential to their
identity-first security strategy—preventing attackers from
moving laterally within company systems so everyone can
have a safe, enjoyable vacation.
The results of this partnership extend beyond technology;
they reinforce customer trust. “Everyone thinks of cruises and
having a good time, but for us, identity security is the founda-
tion of everything,” the director emphasizes. “Every employee,
every task ties back to an identity.”
The Power of AI
In this chapter
• Learn about the dual role of AI in threats
• Understand how AI can enhance the productivity
and effectiveness of identity security teams
• Explore how to ensure AI systems are secure
AI in the SOC
SOCs can employ AI to analyze vast amounts of identity-centric threat
data in real time and work with security orchestration, automation and
response (SOAR) systems to optimize response workflows. Using AI doesn’t
just reduce the workloads of human analysts, it also exponentially increases
analytic capabilities while driving down mean time to detection and mean
time to response.
Secure Use: It’s critical to protect the data that users access
and ensure they trust the system and its outputs. Specifically,
we need to ensure users’ access can’t be leveraged by attackers
to steal data or perform jailbreaking: bypassing restrictions or
safeguards in an AI system to make it provide information it’s
not intended to handle. This is often done by exploiting weak-
nesses in the model’s design or prompt processing.
While AI-based products—including the internal use of large
language models (LLMs)—have huge potential for good,
organizations must also implement proactive measures to
keep them secure.
You can read more about securing LLMs and why they require
extra caution in the next chapter.
Quantum Readiness
In this chapter
• Be introduced to quantum computing and its impact
on identity systems.
• See why identity security is critical for addressing this
exceptional threat
• Explore a phased approach to quantum readiness
Mankind’s Best/Worst
Breakthrough
Quantum computers can process vast amounts of data at
unprecedented speeds. While today’s binary computers can
complete a puzzle piece by piece, quantum computers can
simultaneously look at and solve for all the possibilities.
Qubits, the fundamental particle units of quantum comput-
ers, represent multiple states at once and affect each other
instantly, regardless of the distance between them.
Such unparalleled processing power promises breakthroughs
in medicine, climate modeling, and beyond, heralding
revolutionary advancements for humanity. Unfortunately,
quantum computers and methods like Shor’s Algorithm could
120 | The Identity Security Imperative
Implement quantum-
resistant measures
Once your plan is in place, it’s time to roll out quantum-
safe solutions across your organization. Here are the key
benchmarks:
Chapter 17: Quantum Readiness | 123