02.12.2019 Views

Cyber Defense eMagazine December 2019

Cyber Defense eMagazine January Edition for 2020 #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cyber security expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group with Pierluigi Paganini, Yan Ross as International and US Editors-in-Chief and many more hard working amazing contributors!

Cyber Defense eMagazine January Edition for 2020 #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cyber security expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group with Pierluigi Paganini, Yan Ross as International and US Editors-in-Chief and many more hard working amazing contributors!

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

62<br />

The typical approach in providing privileged access credentials to bots is to hard-code privileged access<br />

credentials into the script or rules-based process a bot follows. With another method, the script might<br />

include a step to retrieve credentials from an insecure location such as an off-the-shelf application<br />

configuration file or database.<br />

As demand for RPA increases among lines of business, the number of privileged account credentials<br />

hard-coded into scripts or stored insecurely grows. That significantly increases the associated risks.<br />

With these approaches, the credentials end up being shared and reused repeatedly. Unlike the<br />

credentials used by humans, which typically must be changed regularly, those used by bots remain<br />

changed and unmanaged.<br />

As a result, they’re at risk from cyber criminals and other bad actors who are able to read or search scripts<br />

to gain access to the hard-coded credentials. They are also at risk from users who have administrator<br />

privileges, who can retrieve credentials stored in insecure locations<br />

As RPA deployments expand to include larger numbers of bots, the risks become exponentially greater<br />

for organizations. If privileged account credentials used within an RPA platform are left unmanaged and<br />

unprotected, that can transform RPA processes into a backdoor through which attackers can gain access<br />

to corporate systems and do damage.<br />

Organizations can take three critical steps to start mitigating the risk of the RPA pipeline becoming<br />

compromised, building security directly into their RPA workflows and processes.<br />

1. Store and manage privileged credentials securely<br />

To keep privileged account credentials from falling into the wrong hands, they can remove credentials<br />

from bot scripts and other insecure locations.<br />

Instead, they can be stored in a system that encrypts the credentials; holds them in a secure location;<br />

hands them securely to authenticated bots on-demand; automatically rotates credentials at regular<br />

intervals or on-demand; removes human intervention from the process; and scales to meet rapid growth<br />

in RPA use.<br />

2. Limit the bots’ application access<br />

If an attacker acquires privileged account credentials, companies can minimize the impact by limiting the<br />

number of applications to which the credentials allow access.<br />

That means granting bots privileged access only to the specific applications they need, preventing other<br />

applications from executing. This prevents bad actors from using multiple applications on a client machine<br />

and gaining the local administrator rights allowing them to install spyware and other malware.<br />

3. Protect administrator credentials or else<br />

Companies should deploy a secure infrastructure that protects and manages administrator credentials in<br />

the same way as bot credentials, using encryption and secure storage and automatic rotation; and allows<br />

isolation and monitoring of administrator activity.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!