U.S. flag   An unofficial archive of your favorite United States government website
Dot gov

Official websites do not use .rip
We are an unofficial archive, replace .rip by .gov in the URL to access the official website. Access our document index here.

Https

We are building a provable archive!
A lock (Dot gov) or https:// don't prove our archive is authentic, only that you securely accessed it. Note that we are working to fix that :)

This is an archive
(replace .gov by .rip)

SP 1800-18 (Draft)

Privileged Account Management for the Financial Services Sector

Date Published: September 2018
Comments Due: November 30, 2018 (public comment period is CLOSED)
Email Questions to: financial_nccoe@nist.gov

Author(s)

Karen Waltermire (NIST), Tom Conroy (MITRE), Marisa Harriston (MITRE), Chinedum Irrechukwu (MITRE), Navaneeth Krishnan (MITRE), James Memole-Doodson (MITRE), Benjamin Nkrumah (MITRE), Harry Perper (MITRE), Susan Prince (MITRE), Devin Wynne (MITRE)

Announcement

Privileged accounts provide elevated, often unrestricted access to an organization's underlying information systems and technology, making them rich targets for both external and internal malicious actors. Often referred to as the "keys to the kingdom," these accounts have been used in successful attacks to gain access to corporate resources and critical systems (e.g. "crown jewels"), resulting in data breaches. 

Complex organizations, including financial services companies, face challenges managing privileged accounts, which opens a significant risk to their business. If used improperly, these accounts can cause significant operational damage including data theft, espionage, sabotage, ransom, or bypassing important controls.

To address these challenges, the National Cybersecurity Center of Excellence (NCCoE) has developed a practice guide that provides practical guidance to financial services companies who are interested in implementing a privileged account management (PAM) solution.

This practice guide demonstrates PAM solutions that use commercially available products to appropriately secure and enforce organizational policies for privileged account use. The NCCoE developed a PAM reference design that outlines how monitoring, auditing, and authentication controls can combine to prevent unauthorized access to, and allow rapid detection of unapproved use, of privileged accounts. Our standards-based practice guide reference design can be used in whole or in part. 

Abstract

Keywords

access control; auditing; authentication; authorization; life-cycle management; multifactor authentication; PAM; privileged account management; provisioning management
Control Families

Access Control; Configuration Management; Identification and Authentication; Program Management; Risk Assessment; System and Communications Protection; System and Information Integrity

Documentation

Publication:
Draft SP 1800-18 files

Supplemental Material:
None available

Related NIST Publications:
White Paper (Draft)

Document History:
09/28/18: SP 1800-18 (Draft)