Securden Privileged Account Manager Features

Privilege Elevation and Delegation Management

With just-in-time (JIT) access models, typical privileged access management solutions grant admin access to sensitive IT assets on an 'all-or-nothing' basis. Users gaining admin access to the IT assets can access all applications, processes, settings, and other things they don't necessarily need. Access to unnecessary apps, processes, and other sensitive data should be prohibited to reduce the attack surface.

Privilege Elevation and Delegation Management (PEDM) helps solve this problem by eliminating local admin privileges from all IT assets across the organization. In other words, there won't be any standing privilege for any user on any workstation or server. It helps enforce the principle of least privileges and grants granular access to specific applications, processes, control panel items, and others through on-demand privilege elevation. While users always have only standard rights, applications and processes are elevated.

PEDM helps enforce principles of least privilege and zero trust and grants ‘Just in Time’ and 'Just Enough' access for standard users.

Enforce the Principle of Least Privilege

Endpoints in organizations tend to carry local administrator accounts. These accounts have powers and privileges that can be used to install and remove applications and scripts, modify permissions and configurations, and provision other user accounts. These privileges are often unused by most users.

JIT ensures privileged access to only those who really need it and only for a limited time. By providing just enough access for the users to complete their business tasks, this model helps to implement least privilege principle. Once the time limit expires, the access is revoked ensuring no one gets permanent access thus upholding the principle of zero standing privileges (ZSP).

In addition, users with local administrator rights tend to install unapproved software, click malicious links on emails, and bypass security controls. These actions result in malware gaining a foothold on the machine.

Securden helps you monitor, track, and eliminate all local administrator accounts on endpoints across the organization and makes everyone a standard user. These standard accounts come with little to no administrative privileges and help maintain the least privilege across the organization.

Policy-based Application Control

Users who need administrative access to specific applications to fulfill their responsibilities should be able to access required applications without hiccups. You can whitelist safe, trusted applications and blacklist suspicious applications through comprehensive application control policies. Whitelisted applications are seamlessly elevated for standard users.

Self-service Portal for New Applications

When users need access to an application or a process not whitelisted already, they can use the self-service portal to raise a request. The administrator will review the request and grant approvals either for running it temporarily or whitelisting it to run permanently.

Temporary Full Admin Privileges

Some users, such as technicians, developers, and IT administrators, might need multiple applications with elevated privileges to perform advanced tasks. To accommodate such needs, you can grant time-limited, completely controlled, fully monitored, temporary full-administrator access to specific users on specific endpoints.

Once the user starts using the admin access, a timer will be displayed on the screen. The elevated access will automatically be revoked as soon as the timer ends. All applications elevated by the user during the temporary admin access will be stopped. Any new administrator account created can be removed. Additionally, all such activities performed during the elevated session will be recorded as audit trails.

Privilege Elevation on Offline Endpoints

Employees working remotely, away from the work network, are common in the modern corporate world. Security controls and measures put in place should be able to adapt and provide secure access to sensitive IT assets. Securden extends its robust policy-based application control and on-demand privilege elevation capabilities to offline endpoints as well. All offline scenarios are handled by the agent using offline access codes.

All privileged activities performed while offline are recorded by the agents, and once connectivity is established with the PAM server, all activities will be populated as audit trails.

Completely Controlled, Monitored

When managing access to sensitive assets, it is important to establish 'who' had access to 'what,' 'when,' and for 'how long.' Along with these details. Securden also captures 'who' placed and 'who' approved the access request.

Many compliance requirements stress establishing granular access controls and recording a complete list of privileged activities as audit trails. These audit trails can be used to obtain actionable insights in the form of reports. You can get details on the list of all applications and processes elevated by a specific user, the list of administrative tasks performed, and much more. Additionally, you can selectively choose activities and generate customized, drilled-down reports for demonstrating compliance with specific regulations.

Administrators can get real-time alerts upon the occurrence of specific events inside the privilege management console. Easy integration with SIEM helps Securden to send privilege elevation-related data to the SIEM solution for holistic and enhanced event management.

Real-time intelligence on application usage

Securden observes and records data on application usage and generates actionable reports on usage trends. These reports provide essential information on which application has been elevated the most and which was elevated the least. If users regularly place elevation requests for the same resource, you can add the specific application to a policy and whitelist it for specific users. Using the real-time intelligence generated, you can automate privilege elevation and delegation management and reduce IT helpdesk burden and employee frustration.