{"id":86854,"date":"2018-11-29T09:00:51","date_gmt":"2018-11-29T17:00:51","guid":{"rendered":"https:\/\/cloudblogs.microsoft.com\/microsoftsecure\/?p=86854"},"modified":"2023-08-03T14:59:22","modified_gmt":"2023-08-03T21:59:22","slug":"secure-your-privileged-administrative-accounts-with-a-phased-roadmap","status":"publish","type":"post","link":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/2018\/11\/29\/secure-your-privileged-administrative-accounts-with-a-phased-roadmap\/","title":{"rendered":"CISO series: Secure your privileged administrative accounts with a phased roadmap"},"content":{"rendered":"

In my role, I often meet with CISOs and security architects who are updating their security strategy to meet the challenges of continuously evolving attacker techniques and cloud platforms. A frequent topic is prioritizing security for their highest value assets, both the assets that have the most business value today as well as the initiatives that the organization is banking on for the future. This typically includes intellectual property, customer data, key new digital initiatives, and other data that, if leaked, would do the greatest reputational and financial damage. Once we\u2019ve identified the highest value assets, it inevitably leads to a conversation about all the privileged accounts that have administrative rights over these assets. Most of our customers recognize that you can no longer protect the enterprise just by securing the network edge; the cloud and mobile devices have permanently changed that. Identities represent the critically important new security perimeter in a dual perimeter strategy while legacy architectures are slowly phased out.<\/p>\n


\n<\/a>
\"Running<\/a><\/p>\n

Regardless of perimeter and architecture, there are few things more important to a secure posture than protecting admins. This is because a compromised admin account would cause a much greater impact on the organization than a compromised non-privileged user account.<\/p>\n

If you are working on initiatives to secure your privileged accounts (and I hope you are \u263a), this post is designed to help. I\u2019ve shared some of the principles and tools that Microsoft has used to guide and enhance our own security posture, including some prescriptive roadmaps to help you plan your own initiatives.<\/p>\n

Protect the privileged access lifecycle<\/h3>\n

Once you start cataloging all the high-value assets and who can impact them, it quickly becomes clear that we aren\u2019t just talking about traditional IT admins when we talk about privileged accounts. There are people who manage social media accounts rich with customer data, cloud services admins, and those that manage directories or financial data. All of these user accounts need to be secured (though most organizations start with IT admins first and then progress to others, prioritized based on risk or the ability to secure the account quickly).<\/p>\n

\"Privileged<\/a><\/p>\n

Protecting the privileged access lifecycle is also more than just vaulting the credentials. Organizations need to take a complete and thoughtful approach to isolate the organization\u2019s systems from risks. It requires changes to:<\/p>\n