ICAM, CDM Put Identity-Based Security Front and Center

Elnur/Shutterstock.com

Agencies must be able to identify, monitor and manage all people, applications and devices that access government resources.

The push to evolve security beyond the network perimeter has been in progress at many federal agencies for several years. However, the urgency to quickly accommodate remote work at scale during the onset of the coronavirus epidemic fast-tracked those initiatives. 

Now, more than ever, agencies must be able to identify, monitor and manage all people, applications and devices that access government resources. The best way to do this is by putting management of identities—privileged and nonprivileged—at the center of an agency’s security strategy.

Laying the Policy Groundwork for Identity-Centric Security

In May 2019, the Office of Management and Budget published an updated Identity, Credentialing, and Access Management policy, which highlights the need to elevate the role of identity management in agency security. OMB acknowledged that hardening the network perimeter is important, however, agencies must shift from simply managing access inside and outside of the perimeter to “using identity as the underpinning for managing the risk posed by attempts to access federal resources made by users and information systems.” 

The ICAM policy aligns with guidance from the National Institute of Standards and Technology, which recognizes the importance of protecting, managing, and monitoring privileged and administrative accounts, including the ability to revoke or destroy credentials in a timely manner. Moreover, the policy requires each agency to define and maintain a single comprehensive ICAM policy, process and technology solution roadmap, consistent with their operational mission needs, which aligns with the government’s Continuous Diagnostic and Mitigation program.

ICAM, CDM Alliance Boosts Network Visibility

The goal of the CDM program, which is managed by the Department of Homeland Security, is to ensure federal agencies continuously know:

  • What is on their network?
  • Who is on their network?
  • What is happening on their network?

Satisfying these three needs is important for establishing a strong network visibility and data protection baseline across the federal government. This level of visibility must be met for agencies to effectively monitor, defend and rapidly respond to cyber incidents. CDM helps drive achievement of this baseline by working with agencies to deploy tools that provide enterprisewide visibility of the assets, users and activities on their networks.

Additionally, CDM helps agencies manage their entire identity and access management lifecycle, with a focus on providing tools for four functional areas:

  • Managing network access controls. 
  • Managing trust in people granted access. 
  • Managing security related behavior. 
  • Manage credentials and authentication. 

To address these functional areas, agencies will need a holistic approach to privileged access management, or PAM, which is comprised of secure remote access, endpoint privilege management and privileged credential management. The integration of these PAM solution areas will help agencies see and control what’s on their network, what is connected to their network, and who or what device is leveraging privileged access or sensitive resources on their network.

A holistic approach to privilege management will secure all privileged sessions, users and assets. Such an approach will protect against any type of threat actor—whether insider, external, human or machine. It can even be used to secure vendor access, which poses one of the biggest risks to federal agencies. 

An Expansive View of Privileges 

Agencies are required to establish ICAM offices to assess current capabilities and develop plans to transition to new capabilities and solutions. Identifying gaps in current capabilities demands a clear understanding of what is happening with privileged accounts within their agency.

The first step is to identify where the security weaknesses are. Identify what assets and accounts are susceptible to attack, and via what attack vectors. An enterprise PAM approach should discover all privileged accounts—human, machine, vendor, etc.—and provide auditing and monitoring of all privileged access. PAM solutions should enable agencies to instantly pinpoint and act on—such as pause or terminate—suspicious sessions. At any point in time, IT and security teams have insight into their universe of accounts, applications, and assets as well as how they are leveraging privileges. 

Identify ICAM Strategies to Enable Mission Delivery

Federal agencies are undergoing digital transformations, harnessing the power of the cloud and mobile devices to deliver new services to citizens. As the traditional network becomes more blurred, centralizing security around identities and privileges becomes more important. Consequently, identity and credential management has become even more critical to the federal government’s successful delivery of mission and services to the nation. As a core piece of identity and access management, privileged access management, which secures the most powerful identities and most sensitive access pathways, needs to be a top priority. 

Craig McCullough is vice president of public sector at BeyondTrust.