PAM & PIM & IAM — Cybersecurity

Always learning
3 min readAug 22, 2024

--

Privileged Access Management (PAM) is a set of cybersecurity methods and technologies for managing elevated privileged access and permissions for people, accounts, processes, and systems throughout an IT environment.

PAM aids businesses in ensuring that employees have only the access they require to do their duties. PAM also allows security teams to spot harmful activity associated with privilege abuse and respond quickly to mitigate the risk. Privileges abound in the digital economy.

buymeacoffee ☕ 👈 Click the link

➡ Mitigates the risks associated with privileged access

➡ Enforce lease privilege principles

➡ Monitor and audit privileged activities

➡ Detect and respond to anonymous behavior

➡ Ensure compliance with regulatory requirements

PAM protect resources

  1. User account management
  2. Data
  3. Directories
  4. Devices
  5. Networks
  6. Applications

Types of privileged accounts

  1. Shared accounts
  2. Local administrator accounts
  3. Application administrator accounts
  4. Service accounts
  5. Emergency accounts

Different approaches to managing privileged access

  1. Privileged Account and Session Management (PASM)
  2. Privileged Elevation and Delegation Management (PEDM)

The primary purpose of any PASM solution is to monitor and protect privileged user accounts and sessions, which helps IT teams track, control, record, and audit access to critical information and endpoints.

Privilege Elevation and Delegation Management (PEDM), also known as Endpoint Privilege Management (EPM), entails applying granular control of privileges on endpoints (desktops, servers, etc…)

Privileged Identity Management (PIM) is a service in Microsoft Entra ID that uses the principle of least privilege access to manage, control, and monitor access to important resources in your organization.

➡ ProvideJust-In-Time privileged access to Microsoft Entra ID and Azure resources

➡ Assign time-bound access to resources using start and end dates

➡ Require approval to activate privileged roles

➡ Require approval to activate privileged roles

➡ Enforce multi-factor authentication to activate any role

➡ Use justification to understand why users activate

➡ Get notifications when privileged roles are activated

➡ Provide a history of internal or external audit

PIM Managed Resources

Azure Roles

  1. Owner
  2. Contributor
  3. Local App Operator

Entra Roles

  1. Global Administrator
  2. Privileged Role Administrator
  3. Application Administrator

Identity Access Management (IAM) provides control over user validation and resource access. Commonly known as IAM, this technology ensures that the right people access the right digital resources at the right time and for the right reasons.

There are two parts to granting secure access to an organization’s resources:

  1. Identity management
  2. Access management

Identity management checks a login attempt against an identity management database, an ongoing record of everyone who should have access.

This information must be constantly updated as people join (or) leave the organization, their roles and projects change, and their scope evolves.

Access management is the second half of IAM. After the IAM system has verified that the person (or) thing that’s attempting to access a resource matches its identity.

Access management keeps track of which resources the person (or) thing has permission to access. Most organizations grant varying levels of access to resources and data, which are determined by factors like job title, tenure, security clearance, and project.

Benefits of IAM systems

  1. The right access for the right people
  2. Protection from data breaches
  3. Data encryption
  4. Less manual work for IT
  5. Improved collaboration and efficiency

Thank you 🙏 for taking the time to read our blog.

--

--

Always learning

கற்றுக் கொள்ளும் மாணவன்...