A primer on PAM: The basics of privileged access management

Wipfli logo

Ransomware is expected to attack a business, consumer or device every two seconds by 2031 — an increase from every 11 seconds in 2021, according to Cybersecurity Ventures.

What’s more alarming? Many businesses simply “open the door” to criminals. More than 80% of data breaches involved a human element, such as errors or misuse, based on the latest Data Breach Investigations Report from Verizon. Attackers use weak, stolen, or compromised credentials to access an IT environment. Then, they steal, take over or exploit organizational systems and data.

The best way to secure IT systems is to limit who (and what) has access to them. Said another way, who has privilege.

What is privileged access?

Privilege designates any special access or ability, and it applies to humans and machine identities like applications and tools. Super users and IT administrators have privileged access, but so do staff in finance, human resources, and marketing. Basically, anyone who has access to sensitive systems has privileged access.

Privileged accounts can outnumber employees by three to four times, so an organization’s potential attack surface is huge. Organizations can tighten security through privileged access management (PAM).

Three parts of privileged access management

PAM is a comprehensive defense strategy to control, monitor and secure enterprise IT environments. PAM solutions typically have three components: people, processes, and technology.

  • People: Humans are the weakest link in most IT security chains, so organizations have to train employees on good cyber hygiene practices. Many companies also use ethical simulations to test their defenses and reinforce training.
  • Processes: Organizations need to define who/what has access, to what systems, for what purposes and for how long. And they need to keep track of it. IT teams need an accurate inventory of credentialed users so they can monitor and prioritize security.
  • Technology: IT teams need help managing credentials, as well as detecting and responding to threats. Managed detection and response (MDR) tools use artificial intelligence and automation to scan for threats 24/7. Single sign-on and multifactor authentication are parts of the PAM toolkit, along with secure password vaults.

Best practices for PAM

PAM doesn’t have to be complicated. Simple cybersecurity measures are highly effective — as long as they’re implemented correctly. It’s considered PAM best practice to:

  • Inventory privileged accounts: Keep track of all employees, vendors and machine entities that have privileged access.
  • Default to “zero”: By default, access to all privileged systems should be restricted.
  • Define privilege: Establish clear criteria for granting privileged access, such as user roles or limited timeframes.
  • Make privilege temporary: Revoke privileged access when roles change or access is no longer needed.
  • Limit sharing: Create individual accounts for users, rather than sharing credentials (especially for admin accounts).
  • Train for security: Help employees understand why security practices are necessary and not just a burden. Use ethical tests to reinforce safe practices.
  • Automate PAM: Use automated tools to reinforce security standards and monitor activity 24/7.

PAM security is increasingly required 

Some industries are required to apply “least privilege access policies” to protect consumer data, which is a tenet of PAM.  Regulators also want evidence that organizations monitor for security events, track privileged activity and audit accounts — more evidence that PAM is an effective way to guard the “keys to the kingdom.”

As part of a cybersecurity strategy, PAM can significantly lower the risk of cyberattack. Training, standardized security policies, and rapid incident detection and response plans are the baseline of modern cyber hygiene.

Need more info? Visit:

To reach out to Wipfli for questions or additional assistance, click here.  Sign up to receive additional cybersecurity content and information in your inbox, or continue reading on: