Group Hoarding

Hoarding and the Value of Expiring Memberships

I must admit: I’m a bit of a hoarder. Not in the “you can barely move around in my house amidst my 47 cats” kind of way; just in the “I probably keep things a bit too long” kind of way. I’m probably not going to use that rubber washer or that set of small…

I still have the keys

If You Don’t Care, Neither Will They

In the TV show called Bait Car, the show’s team leaves a car with its keys in it as bait, and the subsequent theft of the car is recorded for the audience’s viewing pleasure. The premise of the show is that some people lack the personal integrity to simply not steal someone’s car, just because…

Password Resets via Helpdesk

Password Resets, Self-Service, and Security

I called the bank the other day, and even though I was only asking a simple question, I had to provide the last 4 digits of my social security number, my birthdate, and my verbal password. These security measures are in place in order for the banks to protect the assets they deem critical (which…

Privilege Misuse

The State of Insider and Privilege Misuse, 2016

In several previous articles, this blog has focused on the importance of the relationship between privileges and Active Directory group management. The two go hand-in-hand: if groups aren’t properly managed, permissions tend to get out of control. Given the importance of this relationship, let’s examine the current state of what users are able to do…

Group Vault

The Role of Group Management in PAM Strategy

Privileged Account Management (PAM) is a key part of any security strategy. For those of you who may not be familiar with it, PAM focuses on improving the security of privileged accounts and providing more controlled access to those accounts — from an account with Enterprise Admin rights all the way down to an account…

IAM Security Needs a Solid Foundation

Implementing IAM: Don’t Get Ahead of Yourself

As your organization has grown, so has your IT infrastructure. You now have so many systems requiring some level of authentication, and so many protected data sets that need to be protected, that your organization has come to the realization that it’s time: You need to implement IAM. At first, this can be an exciting…

Bringing Shadow IT Into the Light

Bringing Shadow IT into the Light

I’ve written and spoken many times  about the topic of Shadow IT. It’s a tech buzz phrase with a somewhat negative connotation, indicating that users are taking IT matters into their own hands and bypassing IT to solve their own challenges. For the record, when a user does this and their actions put the organization…

Active Directory group owner

Does Anyone Actually Own a Group?

Unless you’ve been living in an IT-less cave for the last 16 years, you’re probably well aware of the Managed By field in an Active Directory group, as well as the option to allow that specified manager to update group membership. When Microsoft created those fields, the intention was surely to help organizations distribute the…

The Need for Protecting Your Active Directory Groups

Group Management and Your Endpoint Security Strategy

Everyone’s worried about endpoints. And you should. As evidenced by the rise in organizations experiencing attacks via malware-laden websites, phishing and spear phishing, and OS/application vulnerabilities, the endpoint is a clear target for external attackers. Compromising an endpoint is frequently the first step needed to gain a foothold within your organization’s network, giving these attackers…

6 Best Practices for Consolidating Active Directory Groups

When we talk about consolidating Active Directory groups, we refer to the process of cleaning up the clutter of groups accumulated over the years, so that only the relevant groups exist in the directory. Consolidating Active Directory groups is one of the most daunting tasks that IT administrators must undertake. Poor cleanup procedures can expose…