Multicloud Privilege Management Guide
Multicloud Privilege Management Guide
THE GUIDE TO
MULTICLOUD
PRIVILEGE
MANAGEMENT
Secure, Manage, & Audit All Privileged Access
in a Hybrid & Multicloud World
The Guide to Multicloud Privilege Management
TABLE OF CONTENTS
1 Introduction 3
1 Companies no longer heatedly debate whether or not to go to the cloud, it’s now a
question of how much technology and assets to deploy in the cloud and how fast.
Introduction Whether or not a company leverages SaaS, IaaS, or PaaS models and hosts its own
applications in a public or private cloud, their employees are almost certainly
consuming some form of cloud applications and services.
The transition to the various cloud models confers many benefits and has been pivotal
for companies to flexibly shift to remote access and work from home. Yet, the security
that companies enjoy on-premises is often not portable to cloud environments. Or, the
security enjoyed in one cloud environment may not be adequate or compatible for
another cloud environment.
Today, organizations aren’t locking themselves into just one IaaS or PaaS cloud
environment. According to the RightScale State of the Cloud Report, almost every
company (84%) that uses infrastructure-as-a-service (IaaS) or platform-as-a-service
(PaaS) clouds uses more than one provider. And, most organizations employ three or
more public clouds from leading providers, such as Amazon Web Services (AWS),
Microsoft Azure, and Google Cloud Platform (GCP).
3
The Guide to Multicloud Privilege Management
Yet, there are drawbacks to multicloud environments too. For instance, each public
cloud platform uses its own proprietary identity system (i.e. Azure Active Directory).
Additionally, most companies are not 100% cloud – they operate with a hybrid model
that includes an on-premises infrastructure, often based on legacy technology.
The benefits of cloud, multicloud, and hybrid environments can easily be scuttled by
environmental complexity, siloed identity stores, and the sprawl of platform-dependent
tools that must be learned and administered. This translates into heightened risks for
security gaps, oversights, and vulnerabilities that can (and do) lead to breaches and
outages, or other operational disruptions. And, the security interoperating between
multicloud environments among multi-regions requires a new paradigm for security
and data privacy, for which many organizations are ill-prepared.
As environments have As environments have become increasingly decentralized, identity has become the
become increasingly strongest foundation for security. The identity challenge is the most important
decentralized, identity has security problem for organizations to solve for across cloud and on-premises
become the strongest environments. Different cloud provider environments each require their own unique
foundation for security. identities and have their own unique permission structures and terminologies.
Standardizing the management and security controls across the entire IT ecosystem
is critical to the success of implementing your security strategy. In particular,
privileged identities and privileged access pose the highest risk and represent the
utmost urgency and security priority to discover, onboard, and securely manage. A
compromised identity and its associated shared accounts are the single most
effective attack vector for a threat actor to compromise an entire multicloud
environment. This is especially true for any privileged accounts that are shared across
a multicloud environment to facilitate management or the operation of the solutions
or services.
4
The Guide to Multicloud Privilege Management
Major cloud IaaS and PaaS THE SHARED RESPONSIBILITY MODELS & WHAT IT MEANS FOR PAM
vendors put a high focus Major cloud IaaS and PaaS vendors put a high focus on securing their own cloud infrastructure, yet
on securing their own they each acknowledge that cloud security is a shared responsibility – with the customer responsible
cloud infrastructure, yet for addressing the gaps where the vendor’s responsibilities leave off. Of course, no two cloud platforms
are equal, and each Cloud Service Provider (CSP) differs in their shared responsibility model. Likewise,
they each acknowledge
each CSP differs in the native security and other toolsets they provide to their customers. Forrester
that cloud security is a Research has dubbed this shared security model as “the uneven handshake.” Gartner projects that,
shared responsibility “Through 2022, at least 95% of cloud security failures will be the customer’s fault.”
with the customer.
Figure 1: The Azure Shared Responsibility Model and Where BeyondTrust Can Help
Figure 2: The AWS Shared Responsibility Model and Where BeyondTrust Can Help
5
The Guide to Multicloud Privilege Management
Most cloud platforms (AWS, Azure, Google, etc.) provide only basic Identity and Access Management
(IAM) controls, while addressing the gap in privileged access security controls is primarily left to the
cloud platform’s customers. Some of the most commonly used cloud and virtualization platforms only
support their own native Multi-Factor Authentication (MFA) and that of a few industry leaders.
Furthermore, built-in session monitoring capabilities are entirely absent from most platforms, while
providing only rudimentary functions in others. Session management and monitoring is essential to
ensure security, auditability, and accountability of cloud environments.
And, of course, these native tools are not applicable for the other cloud or on-premises environments
where organizations may have security solutions hosted. These inconsistencies and cloud security
deficiencies across cloud-based platforms create fertile opportunities for the misuse of accounts and
access, which can result in the leaking of sensitive data, or potentially hijacked resources. In practice,
cloud breaches are overwhelming the result of inadequate privilege management—often involving
credentials, excessive privileged access, or misconfigurations.
6
The Guide to Multicloud Privilege Management
2 Many organizations already run at high risk from over-privileged IT administrators and
power users. As they migrate more workloads to the cloud, the on-premises
Cloud complexity doesn’t vanish. Instead, they tend to end up with the hybrid, multicloud
Challenges management challenge shown in the figure below:
& Security
Threats
In the Cloud Security Alliance’s Top Threats to Cloud Computing research report, they
dub their list of the top cloud environment threats as the “The Egregious 11”. The chart
on the following page shows how BeyondTrust PAM solutions address 10 of the 11
threats:
7
The Guide to Multicloud Privilege Management
Protects against the leading attack vectors for cloud security incidents, including credential
1 Data Breaches
theft, privilege abuse, compromised remote access, and lateral movement.
Misconfiguration & Enforces appropriate access and established workflows for change control. Also enables the
2
Inadequate Change Control security team to discover misconfigurations in privileged accounts.
Lack of Cloud Security Provides complete asset discovery to ensure all deployed active resources adhere to your cloud
3
Architecture & Strategy security architecture, strategy, and governance.
Discovers, onboards, and securely manages all types of human and non-human passwords,
Insufficient Identity,
keys, secrets, and other credentials across the cloud. Securely injects credentials into sessions
4 Credential, Access &
without revealing the passwords, and monitors every session involved in privileged activity.
Key Management
Automatically rotates secrets to manage credential threats.
Robustly protects credentials and enforces password security best practices, such as complex
passwords and password rotation. Prevents and mitigates attacks such as pass-the-hash,
5 Account Hijacking
password reuse, and many others. Also, applies session monitoring and management, with the
ability to pause or terminate suspicious sessions.
Enforces least privilege across all users and implements advanced application control to limit
lateral movement and privilege escalation. These controls restrict the activities a user can
6 Insider Threat perform or execute to the minimum necessary, protecting against both malicious and
inadvertent actions (errors). Command and script filtering and session monitoring/management
capabilities provide additional protection against inappropriate activity.
Eliminates credentials embedded in code, centrally vaults all secrets using a secure API, and
7 Insecure Interfaces & APIs
rotates them to ensure they don’t become stale or vulnerable to re-use attacks.
Metastructure &
9 BeyondTrust does not provide a solution for this use case.
Applistructure Failures
Limited Cloud Discovers and onboards all cloud assets. Also, monitors, manages, and audits all privileged
10 Usage Visibility sessions in the cloud, including for CI/CD DevOps automation.
8
The Guide to Multicloud Privilege Management
Many of the top threats (breaches, hijacked accounts, etc.) cited in the CSA report
have other root causes that are important to understand. Let’s take a closer look at the
significant underlying contributors to security incidents, breaches, and outages in the
cloud before diving into cloud security best practices:
9
The Guide to Multicloud Privilege Management
In the cloud, there are many planes of privileges to account for across users, servers,
applications, and workloads. Virtual machines can be instantiated at the scale of
thousands via a few simple clicks, but the many privileged accounts generated with
these instances tend to be overlooked.
Another concern is that cloud control planes (cloud management consoles), provide
vast superuser access, but native tools are unable to granularly manage and audit this
access. If the integrity of the control plane is undermined, it can compromise the
entire cloud environment. All of this can be further compounded in DevOps
environments, which, by their nature, are fast-charging, lean heavily on automation,
and encompass massive scale.
Due to the scale of human and machine identities and accounts in the cloud, any
manual password management is simply untenable. Third-party credential and secrets
management solutions that automate password security best practices are an
absolute must-have.
10
The Guide to Multicloud Privilege Management
Errors
Unintentional configuration changes, mistyped commands, and other errors are a
leading cause of cloud data breaches. News in recent years has been full of breach
stories around misconfigured AWS S3 buckets and other databases inadvertently
exposed due to lack of password protection or other basic access controls. Far too
often, these configuration errors involve simply neglecting to update default security
settings.
Malformed commands can also cause widescale disruption in the cloud. For instance,
a mistyped command (now known as the “$150 million typo”) by Amazon’s S3 team
during “routine debugging” resulted in a 5-hour long outage across multiple servers
and services within AWS.
Putting guardrails around employees and assets, such as least privilege and privileged
access controls (i.e. command filtering), can help prevent or curb many cloud errors
and mitigate their impact.
API risk for an organization may increase roughly in proportion to the number of
systems and resources that connect APIs together. API keys often endure unchanged
for months or years. When an API is broken, exposed, or hacked, any data protected by
the application may be easily accessible to unauthorized individuals by using
programmatic techniques that go unmonitored by traditional user-based session
recording technologies.
11
The Guide to Multicloud Privilege Management
It’s vital to understand the applications and people who have access to API data and
to encrypt any sensitive information. Exploit of an API can compromise the underlying
services and associated data.
Incompatibilities
IT tools architected for on-premises environments or one type of cloud are frequently
incompatible with other cloud environments. Incompatibilities can translate into
visibility and control gaps that expose organizations to risk from administrative
complexity, misconfigurations, vulnerabilities, data leaks, excessive privileged access,
and compliance issues.
VPN, RDP, SSH, and other protocols do not sufficiently secure remote access
pathways for many of the most common cloud use cases. PAM solutions that include
proxies, cloud bastion hosts, and/or jump hosts are a starting point for securing the
most sensitive types of cloud access. These PAM solutions can also help secure
access that occurs between endpoints or assets that may not be properly hardened or
are of unknown status.
Vendor Access
Organizations may require vendors to administer on cloud servers or contribute on
SaaS applications. Again, VPNs, RDP, SSH, and other frequently used remote access
technologies may not be able to enforce least privilege on vendor access or monitor
sessions. The BeyondTrust Privileged Access Threat Report found that the average
organization has 182 vendors that connect to its systems each week, and 58% of
organizations believe they have incurred a vendor-related breach.
It’s important to ensure vendor endpoints are hardened and secured to the
enterprise’s standards and to restrict and monitor access to sensitive assets.
12
The Guide to Multicloud Privilege Management
While any downtime hurts, it will be much more severe if it impacts your security and
allows attackers to gain control of passwords or sensitive systems. That’s why it’s
critical to implement break-glass processes so that special administration access can
be granted to allow troubleshooting and to implement protective measures, such as
password resets for a potentially compromised system.
13
The Guide to Multicloud Privilege Management
Outlined below are the 7 cloud security best practices enabled by BeyondTrust PAM.
14
The Guide to Multicloud Privilege Management
Figure 4: BeyondTrust finds and groups cloud instances so they can be properly managed.
These connectors can perform an accurate inventory of all cloud instances, regardless of runtime state.
Once those instances are found, they must be managed to limit exposure.
Organizations can quickly group cloud instances and other assets into Smart Groups for consistent
privilege management. Smart Groups and role-based access allow teams to assess and manage cloud
instances according to an organization’s unique business needs.
BeyondInsight also scans for privilege-related risks, such as default passwords.
15
The Guide to Multicloud Privilege Management
16
The Guide to Multicloud Privilege Management
Figure 5: Password Safe discovers, onboards, monitors, and manages access to cloud credentials.
17
The Guide to Multicloud Privilege Management
Figure 6: Password Safe enables the secure storage and management of cloud credentials.
18
The Guide to Multicloud Privilege Management
19
The Guide to Multicloud Privilege Management
Figure 7: BeyondTrust Privileged Remote Access (part of Secure Remote Access) Architecture
BeyondTrust Privileged Remote Access (part of Secure Remote Access) offers several options for remote
access into cloud environments:
1. A native agent which allows legacy access protocols to be disabled entirely (eg. RDP/SSH)
2. An agentless approach that leverages a bastion host and keeps all legacy traffic locally
3. The option of an embedded Chromium browser for virtual browser isolation — allowing for a
safe/lockdown browser with credential injection and video recording
By applying access control lists (ACLs) and other security best practices, organizations can ensure that
the Web Jump interface is the only authorized source into cloud resources. This prevents remote access
sessions from being initiated from inappropriate sources and users. This setup blocks any rogue or
suspicious activity, while forcing all user activity through a trusted browser.
The bastion host setup also obviates the need for a virtual desktop environment to act as terminal server
or gateway just to host a browser to make this connection. BeyondTrust Secure Remote Access can also
be leveraged for on-premises, web-based administration solutions to enforce proper network zoning and
segmentation in the cloud. In addition, organizations can extend access to important assets in the cloud,
or deep within an organization, using Jump Points and adhere to security best practices by limiting
network traffic and ports to only authorized sources and applications.
20
The Guide to Multicloud Privilege Management
Utilizing Password Safe as a single tunnel to cloud sessions enables tight control and audit of all activity.
The image above depicts how the on-premises and IaaS implementations of the BeyondTrust solution
works. However, Password Safe Cloud would utilize a "Resource Broker" between Password Safe and the
targets and allow the implementation to be delivered as a self-contained service.
21
The Guide to Multicloud Privilege Management
These capabilities ensure that all access to cloud assets is segmented, protected, monitored, and audited.
22
The Guide to Multicloud Privilege Management
BeyondTrust Endpoint Privilege Management delivers the world’s most comprehensive privilege
elevation and delegation (PEDM) capabilities. The solution can securely delegate tasks and authorization
across cloud, hybrid, virtual, and on-premises environments, including AWS, Azure, Google Cloud, and
more. The solution is comprised of the following two products:
I Privilege Management for Windows & Mac
I Privilege Management for Unix & Linux (also includes Active Directory Bridging)
BeyondTrust Endpoint Privilege Management is a preventative endpoint security solution, allowing you
to easily remove admin rights and perform passwordless administration. The solution dynamically
provides permissions only to the systems, applications, and data that users need – not the human
account. BeyondTrust enables you to not only restrict and secure access to the cloud control planes, but
to also finely manage the privileged activities performed using agent or gateway technology in the data
plane.
BeyondTrust Endpoint Privilege Management also includes advanced application control and protection
capabilities. This means our customers can implement the standard features expected of application
control solutions, while also gaining advanced protection against zero-day threats and even fileless
attacks that may leverage legitimate applications.
Leading analysts, such as in Gartner’s Critical Capabilities Report for PAM, have also recognized
BeyondTrust as having the broadest approach for applying just-in-time (JIT) privileged access
management. Rather than having privileges enabled and always-on (also called persistent or standing
privileged access), thus always ripe for misuse or abuse, BeyondTrust enables privilege elevation on an
as-needed basis and for only the finite duration of time needed.
A dynamic, JIT access model reduces the threat surface, sharply curtailing the ability for privilege
escalation attacks and lateral movement, while minimizing the risk of threats, such as phishing and
ransomware, to land and expand. JIT PAM for user accounts is also a natural administrative model for
serverless environments. For more information on how BeyondTrust enables JIT PAM, download The
Guide to Just-In-Time Privileged Access Management.
Additionally, passwordless administration removes the needs for any passwords to ever be used in this
JIT model. Passwordless administration refers to granting privileges to the application and not the user.
This eliminates the need for your users to authenticate with an admin privilege and removes the ability
for admin privileges to be exploited, by associating privileges with tasks.
Cloud errors play a huge role in cloud breaches (i.e. bucket leaks) and outages. BeyondTrust’s solution can
prevent and mitigate these types of errors through the combination of its least privilege and command
filtering capabilities. For instance, BeyondTrust Privilege Management for Unix & Linux has a policy
language that can elevate commands via least privilege and inspect all the options and switches
(including what is embedded in scripts). This allows it to identify malformed or inappropriate
commands.
With Privilege Management for Unix & Linux, users are assigned commands they are allowed to execute,
they can run elevated without the need for sudo or root, and the contents of the commands can be
checked for potentially malicious activity. All of the commands typed, scripts executed, and screen
output is logged for future auditing and forensics. Correctly applied, these capabilities can protect cloud
environments from experiencing outages, such as the one resulting from “the $150 million typo” that was
mentioned earlier in this paper.
23
The Guide to Multicloud Privilege Management
BeyondTrust Endpoint Privilege Management protects cloud endpoints, users, and assets by:
I Enforcing true least privilege across all cloud assets, users, endpoints, and sessions
I Enabling passwordless administration by dynamically elevating access as needed for
tasks and applications
I Exercising granular control over applications, commands, files, and scripts to prevent or mitigate
errors, eliminate privilege sprawl, and reduce the attack surface
I Replacing or augmenting native or open source tools (i.e. sudo) by layering on capabilities that resolve
the security, auditing, and administration deficiencies of those tools
I Monitoring and indexing all privileged sessions, including all commands typed, for quick discovery
during audits (Privilege Management for Unix & Linux only)
I Consolidating audit logs and centralizing reporting across all your server domains
I Auditing and reporting on changes to critical policy, system, application and data files to prevent
tampering
I Proactively reducing exposure to advanced fileless malware and trojans through context-aware
Trusted Application Protection
I Providing QuickStart (workstyle) Templates, which enable customers to achieve a least privilege
posture within days (Privilege Management for Windows & Mac only)
24
The Guide to Multicloud Privilege Management
25
The Guide to Multicloud Privilege Management
Utilize the BeyondTrust PAM platform to consistently manage your entire universe of privileges across
on-premises and cloud assets.
BeyondTrust provides the world’s broadest platform coverage as part of our universal privilege
management approach. The following is a partial list of cloud-based environments that our solutions
support:
IaaS / PaaS SaaS Social (SaaS)
26
The Guide to Multicloud Privilege Management
27
The Guide to Multicloud Privilege Management
4 Organizations that correctly scope their cloud deployments and identify and address
gaps with enterprise-class tools will continue to reap the many benefits of the cloud.
Fast-Track BeyondTrust addresses crucial cloud security, visibility, and management gaps and
Cloud can help secure your cloud-based resources and identities from privileged attack
Protection
vectors.
with the
BeyondTrust
PAM Platform
BeyondTrust protects your entire cloud environment by:
1. Continuously discovering and onboarding privileged accounts and cloud instances
2. Enforcing credential security best practices across every human and non-human
account, including implementing zero trust architectures
3. Reducing the number of users with privileged access
4. Restricting the privileges any user, application, service, or asset has for access
and automation
5. Preventing and mitigating human-based errors in privileged access
6. Condensing the window of time during which privileges can be executed, and
thereby abused, by applying the principle of just-in-time access
7. Enforcing segmentation of the cloud environment and securing/proxying remote
access to cloud management consoles and to computing resources
8. Robustly managing and monitoring every privileged session and providing
certification for regulatory compliance
9. Providing a single, centralized platform for all privilege management activity that is
architected to integrate with the rest of your security and information
technology ecosystem
Finally, unlike other privilege management solutions that can take many months to
properly configure, BeyondTrust solutions help you rapidly reduce risk.
28
The Guide to Multicloud Privilege Management
The complete BeyondTrust solution allows you to address the entire journey to
Universal Privilege Management to drastically reduce your attack surface and threat
windows.
29
The Guide to Multicloud Privilege Management
ABOUT BEYONDTRUST
BeyondTrust is the worldwide leader in Privileged Access
Management (PAM), empowering organizations to secure
and manage their entire universe of privileges. Our
integrated products and platform offer the industry's most
advanced PAM solution, enabling organizations to quickly
shrink their attack surface across traditional, cloud and
hybrid environments.
The BeyondTrust Universal Privilege Management approach
secures and protects privileges across passwords,
endpoints, and access, giving organizations the visibility
and control they need to reduce risk, achieve compliance,
and boost operational performance. Our products enable
the right level of privileges for just the time needed,
creating a frictionless experience for users that enhances
productivity.
With a heritage of innovation and a staunch commitment
to customers, BeyondTrust solutions are easy to deploy,
manage, and scale as businesses evolve. We are trusted by
20,000 customers, including 70 percent of the Fortune 500,
and a global partner network. Learn more at
beyondtrust.com