SBN

Cyber Security and Segregation of Duties

Cyber Security and Segregation of duties

What Cybersecurity Needs To Know About Segregation Of Duties

Cybersecurity has moved to the top of the list of priorities of CISOs and not just because of the astronomical cost of cyber insurance. According to Gartner organizations will spend a collective $188.3 billion on information security and risk management products and services in 2023. And a Gartner survey reported that 61 % of CIOs are boosting their cybersecurity investments. But what if there was a cybersecurity solution that was low-investment and relatively easy to implement? Luckily there is, and it’s a solution that can be stolen right out of the CFOs playbook: Segregation of duties. 

What is segregation of duties?

Segregation of duties (SoD) is an internal control created to prevent fraud and mitigate risk. SoD ensures that at least two individuals are responsible for completing a business process. SoD breaks down processes into multiple tasks to ensure that ultimate control over a business process is never in the hands of one individual. SoD accomplishes this by splitting a transaction or other non-financial process into two or more steps or requiring approval from another party before completion. But, segregation of duties can also help prevent and mitigate the risk of cybercrimes.

 

5 ways to strengthen your cyber defenses with Segregation of Duties 

 

1. Mitigate insider threats

An insider is anyone with authorized access to or knowledge of an organization’s resources: employees, consultants, third parties, or contractors. 

Detecting insider attacks has become more complex as businesses move to the cloud. With the adoption of the cloud and the abundance of applications being supported, IT ecosystems are becoming increasingly complex and disconnected. Cybersecurity Insiders reported that more than half of security professionals are being asked to do more with less and may lack adequate training. The combination of these factors is the main culprit providing inroads for individuals to compromise your systems wittingly or unwittingly.

Insider threats can arise from carelessness or from malicious insiders who aim to cause damage intentionally. IT and cyber departments are especially at risk of insider attacks because they are more likely to know the vulnerabilities of the organization’s systems and security. But whatever the threat, organizations can take measures to be proactive and reduce the danger by implementing SoD policies.

Implementing effective SoD policies can limit insider threats, leading to data breaches and cyberattacks, because collaboration with another employee is necessary. Separating processes into tasks reduces the risk of unintentional errors and protects against insiders whose aim is to cause damage. 

2. Control privileged access

The most notable and damaging data breaches have something in common: poorly secured privileged user accounts. Privileged accounts are cybercriminals’ favored means of stealing sensitive data, planting malware, deploying ransomware, or executing other acts against the organization. Bad actors exploit the heightened permissions of these accounts to gain access to the network and infiltrate systems and data.

SoD policies for privileged accounts and access management enforce the security of privileged accounts, authorizations, data encryptions, and direct integrations to the security platform. Privileged Account Management needs to be built into identity access management processes such as provisioning, de-provisioning, access risk mitigation, and segregation of duties. Implementing an automated lifecycle process for privileged account access is critical to avoid entitlement creep and privileged access sprawl. 

3. Misconfiguration security

 

Security misconfigurations occur when security settings are not adequately defined or maintained or are implemented with errors. The ability to avoid misconfigurations and detect and remediate them quickly if they occur is essential to an organization’s security. Misconfigurations can impact applications, clouds, or networks and are a significant cause of data breaches.

Configuration errors were responsible for almost one-third of data breaches in 2021 and according to Gartner, are expected to cause 99 percent of all firewall breaches through 2023.

How segregation of duties can help in this case: The same person assigned to DevOps should not build, configure, and maintain an environment.

Continuous Application Configuration monitoring allows organizations to eliminate surprises. No organization wants to be surprised by a misconfiguration or configuration change that can lead to security incidents. A solution like MonitorPaaSâ„¢ with built-in segregation of duties policies adds an additional layer of assurance that provides robust security controls, implements best practices into your security program, and strategically advances prevention and remediation by addressing the root causes of identified vulnerabilities anddangerous functions in a system. 

For example: Segregate the most dangerous functions in a system. Every change in the revision’s history is agreed to by two trusted persons prior to submission.

 

4. Automated policy management

Automation can accelerate the analysis and response to security and cyber incidents. By automating policy management you can reduce the chances of a successful attack and enable faster prevention of insider and external threats. 

5. Security Data Lake

By collecting insider threat and security data in a data lake, organizations can effectively take action against threats in real-time and make better, informed decisions. By centralizing identity access data across on-premise, and cloud, environments and organizations can perform advanced analytics to detect and respond to sophisticated attackers.

Recommended Reading 

 IT security and SoD

Why IT should be concerned about SoD

Segregation of Duties, also known as Separation of Duties (SoD), is not a new concept. It has been used in finance and accounting for many years and gained increased scrutiny after passing the Sarbanes–Oxley Act of 2002. And organizations are again looking at the principle of SoD to help them confront the incursion of identity-related access risks within the current threat landscape.

Insider Threats

Insider Threats and how to prevent them

Every year, thousands of major brands, including Coca-Cola, GE, and SolarWinds, are forced to announce they have been the victim of a malicious actor from inside their organizations. Thousands of organizations fall victim to data breaches, document exfiltration, theft, and fraud each year. 

If trillions of dollars are being spent on cybersecurity, why are insider threats increasing, who is responsible for them, and what can your organization do to prevent them?

Identity Security

Converged IAM – Identity Security in the cloud

Today’s digital world revolves around technology, and technology revolves around identity. As with most things in the tech world, identity security goes by many names. Whether you call it identity security, identity governance, or identity management, the objective remains the same – to protect your organization from risks that target digital identities. 

The post Cyber Security and Segregation of Duties appeared first on SafePaaS.

*** This is a Security Bloggers Network syndicated blog from SafePaaS authored by Emma Kelly. Read the original post at: https://www.safepaas.com/articles/cyber-security-and-segregation-of-duties/

Secure Guardrails