IS Decisions logo

IS Decisions Blog

IAM & remote access security

How to protect remote access to both network and cloud environments with an existing Active Directory environment.

Published August 5, 2022
IAM & remote access security

The foreseeable future of IT is hybrid with some assets remaining in the local data center and others migrating to the cloud. This gives organizations the best of both worlds in terms of scalability, availability and flexibility.

How do I protect remote access to network and cloud environments?

But at the same time, the hybrid model creates significant challenges for building a comprehensive, cohesive security strategy within an existing Active Directory environment. Protecting against unauthorized or unwanted access is critically important for businesses wanting to:

  • Enforce legal and regulatory compliance requirements

  • Meet cyber insurance demands

  • Maintain a secure environment that protects data, users, employees and the organization as a whole

To meet these strategic objectives, identity and access management (IAM) is increasingly important.

What are the risks and challenges?

For many organizations, hybrid operations have grown organically. This means that security has often lagged, creating gaps and weak points that could be exploited.

Expansion of remote work

National lockdowns and work from home orders forced a rapid expansion of remote working provisions in some form for almost all businesses. As the world returns to some degree of post-pandemic normality, many organizations have decided to maintain flexible working arrangements for a significant proportion of their employees.

For the business, this allows for new, more flexible ways of working. But for the IT security team, this expansion increases the number of potential attack surfaces available to hackers.

VPN and RDP connections

Is remote access secure? Yes and no. Secure connections to SaaS services are standard, but access to in-house resources needs to be provided via VPN and RDP connections. While simple and effective for users, RDP is a serious headache for IT teams because these connections may be secured with easy-to-crack security credentials, like simple username and password combinations.

RDP is a particularly popular network ingress method for hackers. In fact, hackers leveraged RDP in 95% of attacks, up from 88% in 2022. Criminals will hijack VPN and RDP connections using compromised credentials or brute force attacks because they know they are effective routes into a secure corporate network.

Remote access security is only as strong as your logon process.

Endpoint controls

Many remote work programs rely on personal devices to enable productivity. Employees use their own computers and tablets to access corporate systems, creating a gray area for security controls.

Employers can provide best practice security guidance to their remote workers, but they have very little control over employees’ compliance. If hackers can successfully install malware on a compromised endpoint, they can begin harvesting credentials to use in a more targeted attack against network and cloud environments.

Disparate cloud platforms

Most organizations rely on a collection of cloud-based assets and applications. Without an AD-connected identity and access management system offering SSO capabilities, employees will need to maintain a collection of credentials. In many cases, this will result in duplicated passwords simply because workers cannot remember enough complex passphrases.

Every duplicated password represents a weakness, particularly when users have the same credentials across personal and professional accounts.

Password problems

As with all IT systems, the weakest link in security defenses are user credentials. Indeed, the common thread among all these risks is the humble password. It’s not surprising that the 2023 Data Breach Investigations Report found 86% of all successful system breaches could be attributed to stolen passwords.

The reality is that basic AD credentials are no longer enough to protect systems in a hybrid cloud model.

The role of IAM in remote work

Preventing unauthorized access means combining processes and technology to provide a more comprehensive approach. IAM strengthens logon security and standardizes the process of all your assets, wherever they are located. However, there is one significant caveat you will need a single, centralized service capable of delivering single sign-on (SSO). Taking this approach means that you can enforce strong logon protections, including multi-factor authentication (MFA), and simplify the logon process for users.

  1. MFA offers an opportunity to significantly increase security. If a user’s credentials are successfully compromised, hackers can’t rely on the password to break in. Instead, they will need a second authentication factor, such as a hardware token or authenticator application, which exists in isolation from the user’s credentials.

  2. Combining MFA and SSO allows the IT security team to regain control of the operating environment across all platforms. The traditional concept of the network perimeter may have changed, but IAM offers a way to secure various assets across all locations.

  3. It is also important to consider how all network traffic is protected not just the VPN connections. In fact, VPN connections to cloud-based resources aren’t common. And with the correct IAM technology, VPN connections become unnecessary. Ideally, AD will remain your go-to access control mechanism, but you will need a way to secure other systems, too. Advanced IAM mechanisms can be deployed to enforce MFA authentication on all users, including those who are outside the corporate network or using their own devices. It is highly likely that this functionality will become more important as flexible and remote working become standard practice.

  4. IAM provides granular contextual access controls and helps you better understand how systems are accessed and used. With real-time access monitoring and alerts, your security team can be alerted to suspicious network activity immediately. They can then assess if the accounts have been compromised or if an authenticated account is misusing system resources.

  5. Auditing and forensics will assist with the evidence gathering process, showing why and how an attempted breach occurred, examining which protections need to be improved and providing proof to law enforcement and insurers if required.

Why you need IAM in the age of remote work

It is important to note that IAM is just one aspect of an effective security strategy. Organizations also need to consider complementary approaches, including least privilege accounts, zero trust handling of connected accounts and device and endpoint protection. Similarly, education is an important step toward ensuring that employees are properly equipped to protect themselves and corporate IT systems against subtle social engineering attacks.

IAM sits at the heart of secure hybrid cloud computing by helping make remote working safer, more secure and easier to manage. Passwords remain the biggest security threat to every business, especially those relying on a mix of on-premise and hosted platforms with each requiring different access credentials. With IAM, you can finally address the challenges of SSO, on- and off-line connectivity and securing corporate resources without creating an administrative burden.

How UserLock enables remote access security

UserLock is an access management solution for on-premise and hybrid AD environments. It protects on-premise Active Directory identities with MFA, SSO, contextual access controls and session management to secure access to both corporate networks and cloud applications, no matter where they work.

To provide effective remote access security, UserLock offers a web app, UserLock Anywhere, that extends UserLock's capabilities to protect remote access when users are not connected to a secure VPN ("offline domain access" or "VPNless connections"). This app is included in all UserLock subscriptions, and rounds out UserLock's remote access capabilities, in addition to the ability to prompt users for MFA, even if they aren't connected to the internet.

Try UserLock for free

Protect remote access to network and cloud environments.

Download a free trial