How to Use Design Thinking for Next-Gen Privileged Access Management Architecture


As cyberattacks speed up and become more complex, defenders need to do the same. One large component of this is privileged access management, or PAM. But PAM itself is always evolving. So how does your security operations center (SOC) keep up? And, what are the best, most modern ways to implement PAM today?


What Is Privileged Access Management?


The current breed of PAM software was at first designed to store passwords for privileged accounts. It’s grown beyond that over time. Now, it can include session monitoring, proxying, multifactor authentication, accounts discovery, approval workflow on checkout, user behavior analysis and software-as-a-service. New strategies for managing privileged accounts center on just-in-time (JIT) with zero standing privileges (ZSP) and identity analytics for managing risks related to granted privileges.


AI-Fueled Attacks 


Many businesses and agencies have added PAM solutions with limited results. This leaves them open to ever more complex and evolving attacks. Attacks are evolving as threat actors experiment with artificial intelligence (AI) tools and the cloud. The speed at which they can attack today overwhelms SOC practices that still rely on manual processes. Attackers will use AI to search for openings and exploit them faster. For example, it can be used in user behavior emulation, tagging to normal activities and striking at AI speed.


PAM is one of the most effective controls for risk management linked to privileged accounts. Linking SOAR tools to the PAM architecture can greatly increase response speed and capabilities.


By the same token, tools such as SOAR, PAM and SIEM are evolving at breathtaking speed. So, ..

Support the originator by clicking the read the rest link below.