SMBs: Better Protection with Privileged Access Management

B2B Cyber ​​Security ShortNews

Share post

Less than half of SMBs use Privileged Access Management (PAM). This makes them more vulnerable to attacks.

Keeper Security, the leading provider of zero-trust, zero-knowledge cyber security solutions protecting passwords, privileged access, data and connections, releases the results of a study showing that only 43 percent of SMBs have Privileged Access Management (PAM). In comparison, however, over 75 percent use security technologies such as network, email and endpoint security and SIEM tools. The study was conducted by 451 Research's Voice of the Enterprise (VotE) on behalf of Keeper Security.

Remote and hybrid work increases the attack surface

Most successful intrusions use stolen or compromised credentials, allowing cybercriminals to escalate privilege and move sideways on the network. To prevent this, companies can protect themselves with the help of PAM solutions. However, PAM products tend to be extremely complex, expensive to deploy and maintain, and difficult to use. And they also require a large workforce, making them unaffordable for most small businesses.

“As remote and hybrid working expands the attack surface, privileged access management is becoming increasingly important. At the same time, the definition of a 'privileged user' needs to be broadened to address a broader range of employees, especially in small businesses where access rights can be very broad,” said Darren Guccione, CEO and co-founder of Keeper Security. “However, adoption of PAM among small and medium-sized businesses has been low due to traditionally high barriers to entry, making it an easy target for attackers. To increase security, organizations should look for flexible, easy-to-use, cloud-based PAM solutions that are cost-effective and offer a full suite of IAM capabilities.”

PAM solutions should cover a wide spectrum

As cloud-native PAM adapts to a “Shift Left” world, the study highlights that it must also address a broader spectrum of resources, including Infrastructure as a Service (IaaS), Platform as a Service (PaaS), Containers, Kubernetes and serverless functions, infrastructure as code, etc. Consequently, PAM must support a larger number of users, all of whom have access to digital intellectual property and other confidential and sensitive company data.

The next-generation KeeperPAM solution is purpose-built for perimeterless and multi-cloud environments without the high costs or complex implementations of traditional PAM solutions. It meets the needs for visibility, security, reporting and control across the enterprise, for any user, on any device and from any location.

More at KeeperSecurity.com

 


About Keeper Security

Keeper Security is changing the way people and organizations around the world protect their passwords, secrets and sensitive information. Keeper's easy-to-use cybersecurity platform is built on the foundation of zero-trust, zero-knowledge security to protect every user and every device.


Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more