For the best web experience, please use IE11+, Chrome, Firefox, or Safari

What is Privileged Identity Management (PIM)?

Privileged Identity Management (PIM) is the practice of securing and managing privileged accounts. Privileged accounts are accounts that have elevated access to sensitive data or critical systems. Examples of privileged accounts include system administrators, database administrators, service accounts, root users and super users.

An organization may implement PIM via a specialized, standalone tool or a set of tools and processes. PIM solutions provide a consolidated platform to create, govern and track privileged accounts. They reduce the risk of data breaches and ensure compliance with industry regulations and standards.

Privileged accounts require special protection because if they are compromised, an attacker can gain access to sensitive data and critical systems. In addition, privileged accounts can also lead to insider threats, where an employee (intentionally or unintentionally) misuses their elevated access. Properly managing privileged accounts is crucial for preventing such security incidents and maintaining the trust of customers and stakeholders.

What are the key features of Privileged Identity Management?

Privileged Identity Management is a crucial component of any comprehensive cybersecurity strategy. Its key features include, but are not limited to:

  • Discovery of all privileged accounts in an organization, regardless of which platform or application they are used in
  • Centralized provisioning and storage of privileged accounts in a specialized vault
  • Role-based, granular authorization policies for privileged accounts, allowing organizations to enforce the principle of least privilege
  • Enforcement of strong password policies (e.g., automatic, periodic rotation of passwords)
  • Temporarily assignment of privileges to accounts and revoking them when no longer needed. This is particularly useful when an employee only needs access to a system to perform a single task
  • Tracking and monitoring all activity associated with privileged accounts, including who accessed them, when and what that person did while using them
  • Reporting and auditing of security-critical events (e.g., login and logout events, access requests, and changes to permissions and configurations)

How does Privileged Identity Management work?

Privileged Identity Management solutions aim to provide authorized personnel with time-bound access to sensitive resources, under appropriate circumstances. Here’s how a typical, real-life PIM solution works:

1. Provisioning

The first step involves creating privileged roles that come with specific sets of permissions. For example, one such role could be an Oracle_DB_Admin, which would grant elevated access rights to a pool of Oracle databases. Once the role has been defined, you can then identify a list of authorized identities that are permitted to assume this role (e.g., you may allow senior database administrators to assume the role).

2. User requests time-bound role activation

Once the first step is complete, a user can send a request to assume a privileged role to the PIM solution. This request includes the duration and justification for access. The request undergoes a pre-defined approval workflow that may involve automated processing or require manual approval from a delegated approver.

3. The request is approved or denied

If the user has the necessary rights to assume the privileged role, the PIM solution checks out the credentials and injects them to the user session. If the approval workflow fails, the request is denied and a security incident is logged in the audit records.

4. Privileges are revoked

The privileges are revoked and the session is terminated when the duration ends or the user logs out, whichever occurs first. If the user requires a session to continue beyond the initially approved duration, they can send a session extension request to the PIM.

5. Audit and monitoring

Most PIM tools offer session replay, monitoring and auditing features to track and ensure safe usage of privileged accounts. Admins can examine audit logs to identify any unusual activity and may use session replays to investigate further, if necessary.

The difference between PIM, PAM and IAM

PIM, Privileged Access Management (PAM) and Identity & Access Management (IAM) are all related but have different focuses. IAM manages and secures user identities and access to resources, including privileged users. PIM manages and secures the identities of privileged accounts. PAM manages and secures the access of privileged accounts to sensitive resources. These solutions often work together to provide comprehensive security, with IAM providing the foundation, and PIM and PAM providing additional layers of security.

IAM

IAM is a broad term that refers to the policies, processes, and technologies used to manage digital identities and their access to resources. IAM encompasses various access management mechanisms, including PIM and PAM, as well as other identity management tools.

PIM

PIM focuses on managing and securing the identities of privileged accounts, including the creation, maintenance and revocation of accounts with elevated permissions. PIM tools typically provide support for discovering privileged accounts, managing their lifecycle and enforcing access controls to limit access to only authorized individuals or groups.

PAM

PAM can be considered a superset of PIM, as PAM solutions provide a broader range of functionalities for managing and securing privileged accounts.

While both PIM and PAM are concerned with managing and securing privileged accounts, PAM goes beyond PIM to offer additional features such as Just-in-Time privilege assignment, secure passwordless remote access and session recording capabilities. PAM solutions provide granular control over privileged access, allowing organizations to monitor and validate privileged access in real time and detect and respond to suspicious activity.

How do PIM and Active Directory work together?

Some PIM tools integrate with Active Directory (AD) to discover and manage privileged accounts stored in an AD server. This integration adds security layers to AD-based authentication, such as granular access control, monitoring and Just-in-Time privileged access.

By integrating with AD, PIM solutions can identify and manage privileged accounts in the AD environment, reducing the risk of privilege escalation attacks. PIM tools can also provide granular access controls for privileged accounts, limiting access to only authorized individuals or groups. Additionally, PIM tools can monitor and audit privileged account activity in real time, helping to detect and respond to suspicious activity.

Just-in-Time privileged access is another feature that some PIM solutions offer. This feature allows users to request temporary privileged access to perform specific tasks and automatically revokes the access once the task is completed. This approach ensures that privileged access is only granted for as long as it is needed, reducing the risk of misuse.

Conclusion

Privileged Identity Management enhances your security posture by enforcing tighter governance of privileged identities, keeping hackers out and bad actors from causing damage to your organization.

Secure your privileged accounts with One Identity PAM solutions

One Identity Privileged Access Management (PAM) solutions offer seamless security for privileged access that scales and evolves with your business.