Passwords and Badges Are No Longer Enough

one photo/Shutterstock.com

The Defense Department could strengthen its cyber posture by finding alternatives to static authentication methods.

Imagine a military ship’s network is hijacked, and the intruders want access to sensitive ship navigation technology, data or command-and-control systems. Because the ship’s network authentication is based on static elements such as passwords, logins or IDs, the hijackers can hack in and gain access undetected, thereby compromising the safety of troops and national security. 

Government agencies typically use multi-factor authentication to validate users, which is generally comprised of something you know (like a password) and something you have (like an ID badge or token). Two-factor authentication is a crucial starting point for security. However, these techniques are too static in a threat landscape that is incredibly dynamic—and today’s technology can often support a stronger approach. 

There are a number of technologies and capabilities that the Defense Department could leverage to boost authentication and strengthen its cyber posture.

Build User Profiles Based on Behavior

Insider threats continue to challenge agency networks as they can be difficult to detect. An insider threat can work within the network and have access to critical systems and sensitive data. Whether intentional or accidental, breaches from the inside can be prevented before they happen, as opposed to being logged and reviewed after the damage has been done. 

Breach prevention should begin with building a profile of each user to determine what normal behavior looks like. For example, let’s say a user typically runs a system application between 9 a.m. and 5 p.m. If someone logs in with the same username and password at 2 a.m., this behavior will be flagged as atypical and system administrators are aware of unusual activity. Once a baseline of typical behavior is built, a trust score is assigned to verify identity and determine the level of user access. If the risk score elevates to something that is malicious, the anomalies are flagged, and user access can be quickly terminated, whether it occurs on battlefields, bases, ships or elsewhere. 

Automate Privileged Access

Privileged access management has gained visibility after the Office of Personnel Management breach, with numerous initiatives taking hold, such as the Cybersecurity Sprint, Presidential Directive, and the Continuous Diagnostics and Mitigation Program. However, we’ve really only seen moderate adoption in the federal civilian space. The 2018 Federal Cybersecurity Risk Determination Report and Action Plan found 74% of agencies have cybersecurity programs that are at risk or high risk. Only 55% limit access to the network based on user roles and 57% track and review privileged access management. 

No longer can administrators be given access to everything. Agencies need to understand the ways that data can be accessed and who can access that data at all times. From there, they should grant only the level of access that a user needs and limit the number of privileged users. An automation engine can ensure auditing and accountability for administrators without changing their ability to get work done. It also means that administrators can get the access they need, when they need it, and nothing more. 

Adopt a Zero Trust Model

Agencies are trusted to protect citizen data and sensitive information on a daily basis. However, 77% of IT security professionals admit they could easily steal data from their organization if they wanted to. As threats continue to increase, and as breaches keep happening at an alarming rate, a zero trust architecture can significantly reduce the risk surface of an organization. 

Adopting a zero trust model can be a game changer for large enterprises as it discards the idea that users and devices within a network are trusted. This model changes the way privileges are controlled in that every user and device is guilty until proven innocent. Zero trust makes sure that a user can only see what they are allowed to see and nothing more. This means that IAM goes beyond technology: It’s about processes and cultural change as well. 

Plan for the Future Now

In addition to the usual preventive security systems like firewalls or security information and event management, next-generation technologies can provide the dynamic security needed to combat today’s creative cyber criminals without affecting everyday users. 

Fortunately, the Defense Department is moving faster than ever before to deploy technologies that can bolster authentication across the organization, allocating $9.6 billion of their requested 2020 budget for cyber funds and working with the Defense Information Systems Agency on their identity and access management strategy for the future. 

In reality, there is no safe lock that can prevent a criminal from breaking into an organization’s system. However, it is possible to identify when someone is hacking into a system and eliminate access before damage is done.

Dan Conrad is the federal chief technology officer at One Identity.