01.02.2024 Views

The Cyber Defense eMagazine February Edition for 2024

Cyber Defense eMagazine February Edition for 2024 #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cyber security expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group as well as Yan Ross, Editor-in-Chief and many more writers, partners and supporters who make this an awesome publication! 155 page February Edition fully packed with some of our best content. Thank you all and to our readers! OSINT ROCKS! #CDM #CDMG #OSINT #CYBERSECURITY #INFOSEC #BEST #PRACTICES #TIPS #TECHNIQUES

Cyber Defense eMagazine February Edition for 2024 #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cyber security expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group as well as Yan Ross, Editor-in-Chief and many more writers, partners and supporters who make this an awesome publication! 155 page February Edition fully packed with some of our best content. Thank you all and to our readers! OSINT ROCKS! #CDM #CDMG #OSINT #CYBERSECURITY #INFOSEC #BEST #PRACTICES #TIPS #TECHNIQUES

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

Thankfully, a lack of data inventory is an easy challenge to address because there are tools available<br />

that can provide this visibility. Complete visibility not only into which infrastructure resources contain<br />

sensitive data across cloud data stores, but also ownership of the data. A robust data inventory is crucial<br />

<strong>for</strong> any effective data-centric security strategy that enables organizations to proactively identify and<br />

address potential security threats be<strong>for</strong>e they become a data breach.<br />

Dormant Identities and Data Stores<br />

Aside from a lack of data inventory, dormant identities are the single most common data security issue<br />

and one of the most overlooked paths to breaches and attacks. A Dormant identity is any user, role, or<br />

service account that has been inactive <strong>for</strong> extended periods of time. <strong>The</strong>se identities accumulate in<br />

organizations when there is not a proper system in place to remove terminated employees, inactive users,<br />

or unnecessary permissions.<br />

Delayed or incomplete employee or vendor offboarding are a common cause of dormant identities.<br />

Companies often swiftly onboard new employees and third-party individuals. However, when these users<br />

leave or change roles, the offboarding procedures are oftentimes pushed aside. With that, permissions<br />

or unnecessary identities of departed users are not revoked or deleted, leaving them accessible to <strong>for</strong>mer<br />

employees, contractors, or potential attackers in case the credentials are compromised.<br />

Regardless of the root cause, dormant identities present a common and overlooked avenue <strong>for</strong> breaches<br />

because threat actors seek out the path of least resistance, and a compromised dormant identity can<br />

often be the quickest way to obtain sensitive in<strong>for</strong>mation. If left unmonitored, threat actors can seize<br />

control of these accounts and identities without detection, and achieve access to sensitive data. Dormant<br />

identities are typically less monitored, so in the event of a compromised dormant identity, security teams<br />

often remain unaware of the breach.<br />

Dormant data stores can also put organizations at increased risk. Dormant data stores are old and<br />

unused, and become potential targets <strong>for</strong> attacks as they are often <strong>for</strong>gotten and unmanaged.<br />

Organizations retain archives of in<strong>for</strong>mation due to regulatory compliance or store long past their useful<br />

life, in the hope of potential future use. But in reality, dormant data is never utilized once it become<br />

dormant and while it may not be of business value, it remains accessible and increases risk by expanding<br />

the organization’s attack surface and the blast radius of a potential data breach.<br />

To remediate these challenges, it is important to prioritize cleanup tasks and conduct proactive exercises<br />

to reduce risk promptly and regularly. To do this, organizations should adhere to their stipulated data<br />

retention policies and prioritize removing any high-risk dormant identities and removing any unnecessary<br />

permissions. <strong>The</strong>y should ideally invest in automation that enables ongoing monitoring, alerting, and<br />

proactive risk reduction.<br />

<strong>Cyber</strong> <strong>Defense</strong> <strong>eMagazine</strong> – <strong>February</strong> <strong>2024</strong> <strong>Edition</strong> 104<br />

Copyright © <strong>2024</strong>, <strong>Cyber</strong> <strong>Defense</strong> Magazine. All rights reserved worldwide.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!