A Look Back at 2020 Reveals Why Privilege Matters More Than Ever

December 28, 2020 CyberArk Blog Team

Why Privileged Access Matters

As 2020 draws to a close (and, let’s face it – the new year really can’t come soon enough), we’re taking a look back at some of our most notable blogs, articles, and webinars of the year. Throughout the content, a common theme crystalizes: though the world turned upside down this year, what hasn’t changed is the fundamental way attackers operate – they go straight for organizations’ most valuable assets, from personal customer data to intellectual property for a COVID-19 vaccine to highly classified government secrets.

The recent SolarWinds Orion breach, and its far-reaching impact on public and private companies around the world, show us just how precise and sophisticated attackers have become. The unfortunate truth is, if an attacker wants to get into your organization right now, they probably will, whether it’s by compromising a vendor in your supply chain, phishing a highly privileged worker, targeting a misconfigured cloud account, or by other cunning means.

The best way to combat these evolving threats is to think like an attacker, fully embracing an “assume breach” mindset, accepting that attacks are inevitable and, as such, focusing time and efforts on protecting the assets that matter most to your business.

Privileged access is the gateway to those valuable systems and is at the core of nearly every major advanced attack. Though this isn’t a new phenomenon, in a time of widespread disruption and change, strong privileged access management (PAM) matters now more than ever. The following list of CyberArk resources published over the past year can help you better understand why, and provide you with the tools and insight needed to help improve security at your organization.

Cyber Attacks in the Pandemic Era: More of the Same Tried-and-True Approach

Since COVID-19 began its spread far and wide, we’ve seen near-constant headlines featuring cyber attacks, including many targeting organizations focused on stopping the virus. This post by Lavi Lazarovitz, head of CyberArk Labs, examines recent attack trends, vectors, and tactics– and reminds us that while opportunistic attackers will “never let a good crisis to waste,” their approach remains largely the same – and remains largely effective.

The Cloud Explosion and New Threat Landscape

If the cloud was important before COVID-19, it became absolutely essential in its wake. Simplifying operations and offering cost savings and scalability to stand up mobile, remote workforces quickly, organizations doubled down on public cloud services and SaaS applications in 2020. And just like that, cyber attacks targeting the cloud surged by 630% in mere months. Through the eyes of an attacker, every unsecured or misconfigured cloud identity, whether human, machine, or application, now represents an opportunity. In this piece, Sam Flaster explains why least privilege access is the key to effective cloud protection and an integral part of a proactive “assume breach” approach to cybersecurity.

“Assume Breach” from Inside and Other Learnings from 2020 Twitter Attack

In a time of unrelenting external attacks, the insider threat is not always top of mind. Yet an “assume breach” mentality – similar to Zero Trust models – requires organizations to trust nothing and verify everything – whether it comes from inside or outside the organization, or via a third-party vendor – before granting privileged access to sensitive data and assets. Consider this year’s highly publicized Twitter attack, which would not have been possible without the (unintentional) assistance of insiders with powerful system access. We break down the attack in this Q&A with Nir Chako, Security Research Team Leader for CyberArk Labs.

Remote Work Is Here to Stay: Steps to Secure the Permanent “New Normal”

The Q4 2020 CyberArk State of Remote Work study found that 95% of employees want to continue remote working, even after it’s deemed safe to return to the office. Many employers are adapting to make this “new normal” a “permanent normal” for employees and individuals across their supply chains. Yet, risky security practices could force businesses to reconsider the long-term viability of remote work. This piece by Corey O’Connor outlines four ways privileged access management can help organizations effectively balance security and user productivity and convenience to make remote work “work” for the long term. You can also listen to these recommendations in our on-demand webinar.

Four Strategies to Stop the Cyber Attack Cycle

Securing privileged access helps shrink the attack surface by breaking the attacker toolset and restricting the spread of an attack. Limiting lateral movement forces attackers to use tactics that are ‘louder’ and more easily identifiable, often alerting the organization of the attack so it can respond and halt its progression. This Dark Reading article – based on analysis by CyberArk Labs – outlines strategies for using strong privileged access controls to stop privileged credential compromise and escalation, prevent lateral movement, slow the spread of ransomware and minimize the risk of account takeovers.

The Future of PAM and Reducing Risk for Modern Digital Enterprises

As organizations like yours embrace cloud, hybrid IT, DevOps, remote work models, automated workflows, and other transformational technologies, the role of privileged access management has evolved to secure these trends at zero point. Check out this webinar to hear from KuppingerCole Senior Analyst Paul Fisher and CyberArk Executive Vice President Adam Bosnian on PAM business drivers, trends, and alignment with modern business demands – and how the right, advanced solution can help your organization accelerate digital transformation, drive efficiency, maintain compliance and reduce risk.

How to Achieve Sustained PAM Program Success

If you’re looking for help in developing or maturing your organization’s privileged and identity access management programs today, don’t miss this webinar on the CyberArk Blueprint – our PAM maturity framework based on decades of experience working with thousands of global customers. You’ll see the Blueprint in action across a series of use cases, and get prescriptive guidance on how to drive lasting organizational change and achieve measurable, progressive results that reduce privilege-related risk.

When it comes to cybersecurity, 2020’s bottom line is this: Your organization cannot stop attacks if you don’t secure privileged access everywhere – in the cloud, on endpoint devices, in applications, within automated processes and throughout the DevOps pipeline. As you look to the year ahead, take a hard, honest look at your current security practices. Don’t assume what you’re reading about in today’s news headlines can’t happen to you. Make privilege a 2021 cybersecurity priority and stay a step ahead.

Previous Article
Four Ways to Protect Against Supply Chain Infiltration
Four Ways to Protect Against Supply Chain Infiltration

The far-reaching SolarWinds Orion attack has catapulted supply chain security vulnerabilities into the spot...

Next Article
SolarWinds Breach - Identity Security Best Practices to Reduce Risk and Regain Control
SolarWinds Breach - Identity Security Best Practices to Reduce Risk and Regain Control

This Identity Security Best Practices Guide outlines specific recommendations organizations should consider...