Go Back

Securing Mission Critical IAM Assets

Share:

Daniel Naftchi

Co-founder & CTO

The news of Okta’s breach has shone a spotlight on IAM systems’ tremendous value and fragility.

Like one domino falling into the next, a system breach at a third-party Okta support provider can inevitably impact 15,000 organizations using Okta’s identity and access management services. And the weight of the impact is potentially massive. And if seeing Okta profiled in the media regarding a security concern wasn’t enough, Microsoft stands by their side, investigating a breach. A recent blog post of the tech giant confirms suspected intentions of a breach of this nature are motivated by malicious plans to extort data and credentials, potentially for financial collateral. The software leader’s blog states:

Microsoft Threat Intelligence Center (MSTIC) assesses that the objective of DEV-0537 is to gain elevated access through stolen credentials that enable data theft and destructive attacks against a targeted organization, often resulting in extortion. Tactics and objectives indicate this is a cybercriminal actor motivated by theft and destruction.”

IAM Systems: Undeniable Pillars of Enterprise Business Continuity

Look further down the line of dominos to the employees inside those 15,000 organizations, who are daily active users of SaaS such as Salesforce, Dropbox, Email, Slack, and logging in using Okta services.

And then to the Okta admins managing the configurations between Okta and every one of those SaaS solutions. If all that is compromised, there could be a severely profound impact on organizational security, impacting the business-as-usual workflow and the safety of that business’ customers.

The question now is, how can these 15,000 organizations safeguard themselves against the domino effect? If a breach happens, they need to have a resiliency plan locked and loaded, ensuring their recovery uptime is hours instead of days.

Fact: In 2021, Okta research indicated an estimated 50 billion paying digital identities in enterprises worldwide, showing the average Okta customer using 155 applications annually, based on numbers evaluated over four years.

With app usage of that volume, user account configurations soar to roughly hundreds of thousands of configurations IT managers must secure in a single organization. As a result, thousands of possibilities manifest for any one of the configured accounts to become the domino that topples the whole system—the single point of failure that will compromise the entire IT network and cloud infrastructure security. Hackers don’t hack into systems; they simply login where vulnerabilities make it most accessible.

Organizations with robust cloud infrastructure and a high volume of app users have adopted access control management systems like Okta to keep Identity Access Management easily under control – but that does not mean it’s secured by default.

The Fine Print: No One Told You That Resilience Meant Taking Responsibility to Secure Mission Critical IAM Assets

What about that teeny tiny bit of fine print that most IT teams don’t usually catch, indicating that solutions like OKTA don’t generally come with an adequate built-in recovery solution, and certainly not with backup and recovery tools?

And all those scurrying mission-critical assets, busily supporting progress for users in diverse departments stored in those 155 applications, and ultimately creating the building blocks for overall business continuity? What happens when any one of admin digital identities that are the gateway to developing, using, and accessing these mission-critical assets are compromised? In the simplest terms, all hell can break loose, and this could be putting things lightly with breaches that can bring whole Okta systems to lockout and takeover of all enterprise app accounts.

Welcome
 the unpleasantries of total operational downtime, including breach of privacy and accompanying fines, profit loss, brand damage, and sensitive and vital data leak.

Not to mention entire businesses held hostage for the release of data and account access with the stealthy bribery of hackers that install ransomware, or inject a bug into a solution that will topple even more dominos into a supply chain attack. Jumping back to the impetus of this article: on March 22, 2022, Okta indicated the software provider was mid-investigation of a potential breach. Sources suggest that internal Okta admin console screenshots were found circulating on the dark web.

Sources from a few years ago indicate that account takeover costs $12.5 billion globally to businesses.

How did enterprises in all corners of the world manage to generate such massive and painfully taxing overhead? Cloud vendors are not legally obligated to protect cloud data with the Shared Responsibility Model.
Microsoft Azure Shared responsibility model: https://docs.microsoft.com/en-us/azure/security/fundamentals/shared-responsibility


Okta Shared Security Model:

OKTA “shared security model”


And, when ransomware attacks and account takeovers are increasing by the millisecond, data stored in the cloud presents ever-growing risks to the IT infrastructure security, and companies adopting these solutions must take responsibility.

A Solution Designed to Protect Mission Critical Assets and Enforce Cyber Resilience

The current tech market has limited solutions developed to backup and restore primary Okta system data and certainly lacks tools that recreate Identity Access Management configurations within just a few hours following a breach.

acsense developed an IAM Resilience platform so organizations can regain control in hours versus weeks of a breach, allowing the enterprise to maintain service levels and compliance requirements while reducing downtime costs with strategic, seamless, and ongoing IAM data backup and recovery abilities. They do this by connecting to the customer’s Okta instance, importing data to a secure location while archiving every change. The granularity allows organizations to recover their data in mere hours. Compare this to the alternative, where one oversight, human error, or breach can lead to the shutdown of a system and impede operations for days, weeks, or even months in severe cases.

Global IT Manager at Monday.com, Lior Zagury, shared his thoughts:

“Most organizations think they are protected once everything is on the cloud. That if a cyber, ransomware, malware attack, or even a misconfiguration happen, you will have the ability [from your SaaS provider] to recover. This is a misconception. You can only trust yourself and your organization. You need a backup on your side to maintain control of your organization’s critical data.

This becomes even more important for public companies. Compliance certificates like SOX and ISO require a backup tenant for significant and critical assets like Okta. Because if Okta is compromised, it can cause massive damage. That is why having a backup and recovery ability through acSenSe is so vital.“

What would these proactive measures mean for business operations?

It means business operations will be impervious to the domino effect. When the stakes are high, organizations can rest assured that they will bounce back, land on their feet, and be back to business-as-usual in no time.

Organizations will have peace of mind knowing their Okta identity infrastructure and configurations are safely backed up and easily recoverable.

With a seamless API connection, continuous import of data, secure storage, and every IAM change archived, acsense is the ideal solution to maintain IAM resilience, providing end-to-end protection for mission-critical assets.

Published – geektime.com / 

—–

P.S

 

Looking to stay in the loop on the latest IAM trends and updates?

 

Subscribe to the FiveNines IAM newsletter today and gain access to exclusive insights from industry leaders, groundbreaking companies, and global news outlets. Don’t miss out on the must-read monthly newsletter that delivers the juiciest edition yet of IAM resilience.

 

Subscribe on Linkedin now and stay ahead of the curve!

Scroll to Top
Skip to content