Strenghthen ERP Security against Ransomware

ERP and ransomeware
Active Governance Oracle Ascend

Fortifying ERP Defenses Against
Credential-Based Attacks with Access Governance 

You know that data breaches are constantly in the news, but have you ever stopped to think about how easy it is for attackers to slip through the cracks? Are you truly addressing the root cause of these breaches, or are you simply reacting to the latest threats?

Credential-based attacks are increasing, and if your access governance framework and strategy aren´t strong, you're effectively leaving the front door open for malicious actors. We will clarify the confusion and offer practical insights on how an effective access governance solution can help.

We'll cover everything from understanding access governance to attack types and leveraging the latest technologies to secure your systems and data. Get ready to transform your approach to access governance and finally breathe a sigh of relief.


What is Access Governance?


Access Governance is the framework of policies, processes, and technologies used to manage and control user access to your IT resources. It extends beyond simple access control lists to provide a centralized, policy-driven system that integrates with various identity providers, cloud services, and applications.

The core goal of these solutions is to enforce the principle of least privilege, ensuring users and services have only the minimum access required to perform their designated tasks. This includes managing user access, service accounts, APIs, and machine identities.


Business Drivers for Access Governance


Access governance solutions manage and control user access within your organization. These systems are critical for ensuring that only authorized users have access to your sensitive data and resources. Here are some of their key capabilities and use cases:


Identity Management

Access governance solutions can connect to your IdM, such as Microsoft Entra ID (formerly Azure AD), Okta, or Keycloak, providing a centralized repository for user identities and attributes. These solutions support federation protocols like SAML, OAuth 2.0, and OpenID Connect for Single Sign-On (SSO) and streamlined authentication across various applications.

Automating identity provisioning/de-provisioning using cross-domain identity management to synchronize user accounts between your IdM system and target applications (e.g., Oracle ERP Cloud, Workday, SAP, or Salesforce).


Granular Access Control

The most effective access governance solutions enable the implementation of policy-based access control at the lowest attribute level. They can assign permissions based on predefined roles or dynamic attributes, ensuring that access rights are aligned with user roles and responsibilities. These solutions support policy engines that use standards like ISO to define and enforce complex access policies across different systems and applications.

For example, in an advanced access governance solution you can use granular policy-based access control to grant access to Azure resources. You can create custom roles with specific permissions and assign them to users or groups based on their job functions and project requirements. This ensures that users only have the necessary access to perform their tasks within the Azure environment, reducing the risk of unauthorized data access or modification.


Privileged Access Management (PAM)

Access governance solutions provide robust capabilities for managing privileged access. They offer secure storage, automated rotation, and comprehensive auditing of sensitive credentials like passwords, API keys, and certificates. These solutions can enforce Just-In-Time (JIT) access, session recording, and Multi-Factor Authentication (MFA) for privileged users. They can also integrate with existing PAM solutions like CyberArk or BeyondTrust, allowing you to manage and monitor privileged access across your environment centrally.

For instance, you can configure your access governance solution to automatically provision temporary administrator rights to a user who needs to perform a specific system maintenance task. Once the task is complete, the elevated privileges are automatically revoked, minimizing the window of opportunity for misuse or compromise. All actions performed during the privileged session are recorded for auditing purposes.


Access Reviews and Certification

Access governance solutions automate your access reviews, allowing you to regularly validate user permissions and identify any anomalies or excessive access rights. You can involve business owners and application owners in the certification process to ensure accountability and accuracy. These solutions also offer automated workflows to trigger reviews, track progress, and document outcomes.

You can schedule access reviews for all users with access to financial data. The access governance solution will automatically notify the relevant department heads, provide them with a clear view of each user's current permissions, and allow them to easily certify or revoke access with just a few clicks. You'll find that the entire process is documented and auditable, simplifying your compliance efforts.


Monitoring and Auditing

You can implement access governance solutions that integrate with tools like Splunk, QRadar, or Microsoft Sentinel to collect and analyze security logs from various sources. With this capability, you configure alerts for suspicious access activities, such as failed login attempts, privilege escalations, or access to sensitive data outside of normal working hours. These solutions also provide you with tools to create audit trails and generate reports for compliance purposes.

For instance, you can set up your access governance solution to monitor all access attempts to a critical database. If you detect an unusual number of failed login attempts from a specific IP address, the solution automatically triggers an alert, allowing your security team to investigate and respond to a potential brute-force attack.


Role Management

You should look for Access Governance solutions that can manage roles and permissions effectively, giving you the control necessary to protect your critical business applications. By centralizing role management, these solutions help you create a single source of truth for security and access control, making it easier for you to maintain compliance.

For example, these Role Management solutions enable you to manage roles across applications and systems, provision and deprovision role-based access, automate role approval workflows, perform role certification, enforce Segregation of Duties (SoD) policies, and analyze and optimize roles to improve security and efficiency.


Lifecycle Request Management

Access Governance solutions provide a self-service workflow that enables you to manage and fulfill user access requests. You can create approval workflows that allow the right people to review and act on access requests. It should also include the ability to track the status of requests, automatically provision access upon approval, and integrate with existing identity management systems.

For instance, an advanced access governance solution should be able to automate access request and approval workflows. Provide a self-service portal for users to request access, provision access, and integrate with existing identity management systems.


But how do attackers get their hands on those credentials in the first place?


How Attackers Steal Credentials


Attackers use a variety of techniques to obtain user credentials:


  • Phishing: Tricking users into revealing their credentials through deceptive emails, websites, or messages.
  • Keylogging: Malware that records keystrokes to capture login credentials as they are typed.
  • Man-in-the-Middle Attacks: Intercepting and altering communication between two parties to steal credentials.
  • Initial Access Brokers: Obtain stolen credentials through various means and sell them on the dark web or underground forums.


Now that we know how credentials can be stolen let's explore the anatomy of a credential-based attack.


How Poor Access Governance Leads to Breaches

It's important to understand the stages of a typical attack to better defend against breaches. Here's a breakdown of how attackers leverage reconnaissance, credential harvesting, and lateral movement to exploit weaknesses in access governance and achieve their objectives.


Reconnaissance: Attackers gather information about the target organization using OSINT tools, identifying exposed APIs, misconfigured cloud resources, and vulnerabilities in public-facing applications.


Credential Harvesting: Employing methods like phishing, keylogging, and exploiting application vulnerabilities (e.g., SQL injection, XSS) to steal credentials.


Access Attempt: Using stolen credentials to log into target systems and applications, often automating the process.


Privilege Escalation: Exploiting kernel vulnerabilities, misconfigured sudo permissions, or insecure service configurations to gain root or administrator access.


Lateral Movement: Employing techniques like pass-the-hash, pass-the-ticket, or Kerberoasting to move laterally within the network.


Data Exfiltration/Malware Deployment: Using tools like rsync, SCP, or cloud storage services to exfiltrate sensitive data and deploying malware using PowerShell, Python, or custom-developed exploit kits.


Covering Tracks: Modifying system logs, deleting audit trails, and using steganography to hide malicious activities.


But why are attackers turning to credential-based attacks in the first place?


Why are Credential-Based Attacks So Attractive to Hackers?

According to IBM X-Force's Threat Intelligence Index report, account compromises accounted for almost one-third of global cyberattacks last year, making them the most common initial access vector for threat actors. Several factors contribute to their appeal:


Ease of Execution: Credential-based attacks are relatively simple to carry out, requiring readily available tools and techniques.


High Success Rate: These attacks often succeed due to common human behaviors, such as password reuse and weak password policies.


Low Risk of Detection: Attackers can blend in with normal traffic and avoid triggering security  alerts using valid credentials.


Cost-Effective: These attacks require minimal resources and can be executed using free or low-cost tools.


Wide Range of Targets: Credential-based attacks can target many systems and services, making them a versatile tool in a hacker's arsenal.


Let's examine a few real-world examples to highlight the importance of access governance.


Real-World Examples of Credential-Based Attacks


  • LinkedIn (2012): An attacker stole millions of user credentials, including email addresses and hashed passwords, and later released them on the dark web.
  • Uber (2016): Hackers gained access to the personal data of 57 million Uber users and drivers by using stolen credentials from a GitHub repository.
  • Capital One (2019): A former Amazon employee used a misconfigured firewall to access Capital One's servers and steal the personal information of over 100 million customers.


So, how can you proactively defend against these types of breaches?


How You Can Improve Access Governance


As an IT professional or security leader, you understand the critical importance of effective access governance. To strengthen your organization's security posture and mitigate the risk of credential-based attacks and data breaches, consider these strategies:


Implement Least Privilege Access: Ensure that users have the minimum access necessary for their job functions. Regularly review and update access rights in response to changes in job roles, project assignments, and other relevant factors. In a dynamic environment, implement flexible policy-based access control to provide more granular control than traditional role-based access control.


Automate Access Reviews and Certifications: Perform automated fine-grained access review processes to regularly validate user permissions and identify any anomalies or excessive access rights. Involve business owners and application owners in the certification process to ensure accountability and accuracy.


Employ Strong Monitoring and Auditing: Collect and analyze security logs from various sources. Configure alerts for suspicious access activities, such as failed login attempts, privilege escalations, or access to sensitive data outside of normal working hours.


Securely Manage Privileged Access: Secure, control, and audit access to privileged accounts. Enforce just-in-time access, session recording, and multi-factor authentication for privileged users.


Implement Multi-Factor Authentication: Make MFA a standard requirement for all users, especially for privileged accounts and access to sensitive systems. Recognize that MFA isn't foolproof and requires ongoing vigilance and user education.


Regularly Audit and Assess Your Security: Conduct regular security audits to identify and remediate vulnerabilities in your access governance controls. Stay informed about emerging threats and adapt your security measures accordingly.


Credential-based attacks are a constant threat, but you don't have to face them alone. By implementing these strategies – prioritizing access governance solutions, strong policies, and a security-aware culture – you can build a powerful defense against modern threats.

Let SafePaaS be your partner in this journey. Get started with a complimentary discussion and see how our solution can streamline your access governance processes and protect your valuable assets.