That means these NHIs are just sitting around waiting to be compromised by an attacker, and when they do, the attackers are able to leverage the permission sprawl to move laterally, access sensitive data and take other harmful actions impacting an organization, its systems and its data.

The ability to effectively monitor and manage the posture associated with your organization’s NHI needs to account for a broad range of factors. This includes aspects such as issues associated with assigned and utilized privileges, reputations of the vendors and their products involved, real-time runtime context such as suspicious behavior as well as threat intelligence such as a vendor being recently breached or involved in a security incident. All these insights and context can be used to comprehensively mitigate organizational risk associated with NHIs.

2. Third-party breach response and credential rotation

NHIs often facilitate connections to third parties, such as business partners, customers, external SaaS providers, and more. When those third parties experience a security incident, it demands a strong third-party breach response and credential rotation for any NHIs impacted as part of an incident.

Leave a Reply

Your email address will not be published. Required fields are marked *