The Starting Point: 3 Steps to Begin a PAM Implementation

Bart Allan

January 26, 2021

Modern-day privilege access and cybersecurity needs can seem daunting. Security breaches of privileged accounts and related vulnerabilities have accelerated in recent years due to increased IT infrastructure complexities and the fragmented distribution of business critical services.

Add to this data points like 80% of organizations discovered that a privileged access policy violation had occurred within the preceding 12 months, and 87% of these businesses experienced a policy violation that resulted in significant impacts to business operations, according to leading industry analyst firm EMA. The need for privileged access management (PAM) to solve contemporary business requirements is definitive.

Many IT leaders recognize these intimidating numbers, challenges, and the necessity for privilege access management, but are unsure where to start a PAM deployment within their organization. It’s not as difficult as many imagine. Creating a privileged access management solution that’s self-sufficient and financially advantageous begins with these three best practices, crafting a PAM program destined for success.

3 Best Practices to Craft a Successful PAM Program

1. Groom champions throughout your organization.

PAM systems will impact many individuals across an organization, so it makes sense to begin by identifying individuals who are not only stakeholders but also naturally inclined to support PAM deployment on grounds such as security and benefits. These PAM ambassadors can include everyone from developers and network operations staff to database administrators.

Start by training and giving them educational materials to build a knowledge base and share with colleagues. Provide them with a forum to contribute, raise concerns, request feature enhancements and additional documentation should they need it. Supporting these champions and adjusting project priorities (as required) will transform them into program advocates.

2. Deploy incrementally.

The number of shared, privileged accounts in an organization can be as much as three times larger than the number of people. These privileged accounts are present on every IT asset with many running on different platforms. Combine this exponential reality with the sheer amount of operations for credential access and configuring them all simultaneously is infeasible.

This exponential reality can make many network administrators apprehensive about a PAM transformation. Therefore, create a realistic and workable deployment that adds capabilities one or two at a time, migrates the resulting system to production use, re-prioritizes, and delivers again. By utilizing a steady, phased, and practical implementation, organizations will set achievable goals that IT leadership and stakeholders can get behind and applaud.

3. Maintain tight restrictions initially, then relaxed conditions if required.

When defining access and control policies, start with firm systems. For example, start with short limits on maximum check-out duration, require long and complex passwords, and do not allow plaintext password disclosure.

It’s much easier to begin with sturdy controls and relax them later on if needed than starting with lax rules and tightening them later. Users are more likely to object if that’s the case.

Building the foundation for your successful PAM deployment with these three measures is only the beginning of your PAM deployment strategy. Learn more by downloading our ebook: Deploying a Privileged Access System: 9 Actionable Strategies to Ensure Success.