Vulnerability scanning with PAM in zero trust environments

0
440

Zbigniew Banach – Tuesday, November 16, 2021 –

Never trust, always check. This is the Zero Trust motto. Businesses and government agencies alike are rushing to implement at least some zero-trust technologies, specifically Privileged Access Management (PAM), but this can have a cascading impact on testing application security. Learn how the latest AppSec solution integrates with the PAM platform to ensure accurate testing even in closed environments.

Your information will remain private.

Driving force towards zero trust

As defined by the National Institute of Standards and Technology (NIST), Zero Trust Architecture (ZTA) is “an enterprise’s cybersecurity plan that uses the concept of zero trust and encompasses component relationships, workflow planning, and access policies”. In plain language, ZTA requires organizations to treat all components, users, and actions of information systems as potentially malicious and to explicitly verify access rights at all levels. Any access granted must follow the principle of least privilege required.

While redesigning existing systems to be fully ZTA-compliant is generally impractical, some zero-trust principles are seeing widespread adoption as part of a broader push to lock down access and enhance security. Among them are Privileged Access Management (Pam), focus on centralized control of access to critical functions and data. The PAM solution allows organizations to manage and monitor user accounts with elevated privileges, such as administrator accounts.

With data breaches and cybercrime on the rise across the board, blocking access to privileged resources is a must for both businesses and government organizations. As in many other areas, the accelerated move to cloud-based solutions and remote work during the pandemic has made this requirement again urgent. Additionally, in accordance with Executive Order 14028 and related publications of the CISA Zero Trust Maturity Model, many federal agencies are now required to rapidly add PAM or similar solutions to their cybersecurity improvement programs.

How Privileged Access Management Improves Security

The basic concept of privileged access management is to centrally control, manage, and monitor privileged users and resources. Common PAM features include password archiving, session logging and tracking, two-factor authentication, and automatic provisioning and deprovisioning. This helps limit threats such as rogue ex-employees or contractors while reducing common security risks associated with weak or compromised credentials and credential stuffing.

Consistent access logging and monitoring is also important, as most system breaches result from covert and continuous infiltration rather than sudden and dramatic attacks. PAM solutions can provide an additional layer of security by monitoring privileged access attempts and alerting security teams to suspicious activity. Combined with reporting capabilities, organizations can maintain a comprehensive audit trail to meet internal and external compliance requirements.

Authenticated vulnerability scanning in PAM environment

Zero trust technologies, such as privileged access management, are huge leaps in access security to systems and data, but they can be difficult to set up and combine with traditional authentication and authorization workflows. This can have serious consequences for application security testing, where automatic authentication by vulnerability scanners is an essential requirement to ensure full coverage. It’s difficult to automatically and reliably authenticate with all the popular methods used in modern web applications, but replacing the entire authentication mechanism with PAM makes things really difficult.

As we wrote earlier, certified vulnerability scans are very important, but also technically difficult. Less-advanced Dynamic Application Security Testing (DAST) products can have difficulties with authentication, so they can skip the Restricted Sites section and leave unverified vulnerabilities in the environment. These limitations may require risky workarounds, such as scanning only in test environments with authentication disabled. This is especially dangerous considering that pages that require authentication are the ones most likely to be targeted by attackers in production.

It seems ironic that organizations risk undermining the security of their applications by implementing PAM by locking down privileged accounts and preventing access by malicious actors while making vulnerabilities harder to detect. On the surface this seems like another security trade-off, but if you can find an AppSec solution that supports PAM, there’s no need to compromise. With the right PAM integration, modern vulnerability scanners can still reliably access and test websites and applications in both internal and production environments.

Integration with HashiCorp Vault and CyberArk EPV

Hashkov and cyber arc A pioneer and leader in the privileged access management space. To enable businesses and government agencies to run accurate vulnerability scans in PAM environments using HashiCorp Vault or CyberArk EPV, Netsparker is Invic T Out-of-the-box integration with these platforms. This allows you to set up reliable scans with minimal hassle without resorting to fragile workarounds to get your scanner to work with PAM.

PAM integration is just one of the rich integration features of Netsparker. At Invicti, we know that automation is the only viable way to do AppSec at scale, so Netsparker offers extensive integration with popular issue trackers, CI/CD systems, collaboration platforms, SSO schemes, PAM tools, and more. it also has Rich internal API Customize existing integrations or build your own integrations if needed.

To set up integration with HashiCorp or CyberArk PAM, specify your vault settings in the Netsparker user interface, test your connection, and you’re ready to scan. For detailed instructions, please visit our support page on how to integrate Netsparker with HashiCorp Vault and CyberArk EPV.

Privileged access management without application security tradeoffs

Consolidation is the only realistic and effective way to move toward zero trust without missing the broader security picture. When implementing privileged access management to restrict access to resources, care must be taken not to lock out other components of a cybersecurity program. Especially for application security testing, a vulnerability scanning solution that integrates seamlessly with the PAM platform helps to maximize the scope of large-scale testing, even by locking down access to critical systems and data.

Zbignyu Banach

About the author

Zbignyu Banach

technical content creator Invic T. With his experience as an IT journalist and technical translator, he is dedicated to bringing web security to a wider audience on the Netsparker blog and website.

.

Source