Buy

Privileged Access Management

Our Microsoft-endorsed Active Directory Audit solutions enable organizations to correctly implement the first 3 steps of Privileged Access Management.

"We are very pleased to see Paramount Defenses, a valued Microsoft partner, offer an innovative security solution (in Gold Finger) that helps enhance security and compliance in Active Directory environments."

Charles Coates, Senior Product Manager      
Identity and Security Business Group

Microsoft Logo
Privileged Access Management

Privileged Access Management

Privileged access is the new holy grail for perpetrators today, because privileged accounts are the "Crown Jewels" of cyber security as they hold the proverbial "Keys to the Kingdom."

Consequently, Privileged Access Management (PAM) is a top corporate and organizational cyber security priority today.

The primary objective of Privileged Access Management is to have organizations accurately identify and then subsequently adequately protect all privileged users in their environment.

Considering that at 85% of all organizations worldwide, the majority of all privileged accounts reside in Active Directory, Active Directory is the focal point for both privileged account discovery and adequate privileged account protection.

Our solutions uniquely help organizations perform precise privileged account discovery in Active Directory as well as assess the protection afforded to these privileged accounts.

Active Directory

Active Directory - The Heart of Privileged Access

From the all-powerful Domain Admins to all delegated admins and from all computer accounts to all non-local service accounts, the majority of all privileged access resides in Active Directory.

In fact, considering that all of an organization's domain user and computer accounts, passwords, security groups and policies reside in Active Directory, for their protection, an ocean of default and provisioned privileged access exists in AD.

An organization's Active Directory is thus the focal point for both, initial and continuous privileged account discovery, as well as for the adequate protection of all such identified privileged accounts.

Consequently, Active Directory is at the very heart and center of an organization's privileged access management implementation.

Privileged Access Management Process

Privileged Access Management in 5 Steps

Privileged Access Management is generally a five step process.

The very first step involves the precise identification (discovery) of privileged access accounts. This is essential and paramount, because one cannot protect what one cannot identify.

Once organizations have identified all their privileged accounts, they can proceed to enact the second and third steps, which respectively involve securing all identified privileged access accounts, and controlling access to them.

The fourth step involves auditing the use of privileged access.

A final optional step involves operationalizing privileged tasks.

First Three Steps of Privileged Access Management

First 3 Steps of Privileged Access Management

The first three steps of Privileged Access Management are the most important steps in Privileged Access Management.

The very first, the accurate identification of privileged accounts, is paramount because the compromise of even one unprotected privileged account could result in a massive system-wide breach.

Finally, having adequately secured all privileged accounts, it is equally important to control access to these privileged accounts, because if someone could gain access to a single such account, they could very quickly cause a substantial amount of damage.

Privileged Account Discovery in Active Directory

1. Identify Privileged Accounts in AD

Privileged Account Discovery in AD

The very first step in Privileged Access Management involves the precise identification of privileged access accounts and is known as Privileged Account Discovery.

From Domain Admins to all domain user accounts, and from all domain computer accounts to all security groups, the entirety of an organization's IT assets are stored in Active Directory.

For their management and security, a large number of accounts are usually provisioned/delegated varying levels of privileged access on thousands of such objects in Active Directory.

Privileged Access Management cannot be implemented until a complete and accurate discovery of all privileged access provisioned in the organization Active Directory, is completed.

Thus, even just the very first step of PAM, i.e. precise Privileged Account Discovery requires organizations to accurately identify all privileged access in their foundational Active Directory.

Secure Active Directory Privileged Accounts

2. Secure Privileged Accounts in AD

Privileged Account Security and Assessment in AD

From Domain Admins to Delegated Admins, the privileged accounts of all individuals who possess anything more than machine-local admin access, all reside in Active Directory.

For their adequate protection, organizations often lockdown and provision restricted access on all privileged accounts in AD.

Irrespective of any additional PAM solutions that an organization may implement, these accounts are and continue to primarily be AD domain user accounts, secured by AD's security model.

For instance, even if an organization deploys a Password Vault, these accounts continue to be AD accounts, and their password can always be reset by anyone with sufficient privileges to do so.

Consequently, the security and permitted access on each one of these privileged accounts in AD, needs to be frequently audited, and our solutions uniquely enable organizations to secure these accounts and audit the security and access provisioned on them.

Control Access to Active Directory Privileged Accounts

3. Control Access to Privileged Accounts

Access to all privileged accounts is controlled in AD

The compromise of a single privileged account could result in the complete and systemic compromise of the entire organization.

Consequently, after securing all their privileged user accounts, organizations must also control access to all of these accounts.

Since the vast majority of all privileged accounts reside in Active Directory, it is the effective permissions/access allowed on these domain user accounts that ultimately determine and control all access to each one of these accounts.

Thus, in order to control access to their privileged accounts, organizaitons must possess the ability to determine effective permissions on all their privileged user accounts in AD.

Our solutions uniquely enable organizations to be able to audit effective permissions on all their privileged accounts in AD, and thus to be able to control access to their privileged accounts.

Active Directory Integrated PAM Solution

AD-Integrated PAM Solution Security

Considering that the vast majority of all privileged accounts in an organization reside in Active Directory, several vendors offer various PAM solutions that integrate with Active Directory.

Often, such solutions, such as a leading Zero-Trust Security Solution, are themselves integrated with Active Directory, and thus rely on Active Directory Security for their proper functioning.

For instance, any such solution that relies on publishing service connection points (SCPs) in AD, could be rendered useless if someone were to have modified its SCP's keywords attribute.

Thus, security conscious organizations also require the ability to ensure that any and all AD objects that any such AD-integrated PAM solutions/applications depend on, are equally secure.

Our Active Directory effective access audit solutions also enable organizations to be able to audit privileged access provisioned on the objects of all of their AD-integrated PAM solutions.

Active Directory Effective Permissions

Effective Permissions - The Keys to Privileged Access

From AdminSDHolder to Domain Admins, and from the default Administrators account to the CEO's domain user account, literally everything in Active Directory is an AD object.

Every AD object is protected by an access control list (ACL) that specifies who has what security permissions on the object, and it is the net cumulative resulting set of "effective permissions" that determines who actually has what access on the object.

Thus, what provides accurate insight into privileged access is not an audit of Who has what permissions in Active Directory but an audit of Who has what effective permissions in Active Directory.

Not a single object in Active Directory can be adequately secured without possessing the ability to accurately determine effective permissions on it, and thus no Active Directory can be adequately secured without this paramount capability.

To correctly perform privileged account discovery in Active Directory, and to adequately secure and control access to all privileged accounts in Active Directory, organizations need to be able to audit effective permissions in Active Directory.


Our Unique Solution

Our Unique Solution

Our innovative Microsoft-endorsed Active Directory Audit Solution Suite uniquely empowers organizations to implement Privileged Access Management in the following ways -

  1. Accurately Perform Privileged Account Discovery in Active Directory, step #1 in Privileged Access Management.

  2. Accurately assess, secure and control access on all privileged accounts (and groups) in Active Directory, which constitute steps #2 and #3 in the implementation of PAM.

  3. Audit security and access provisioned on all objects in AD that belong to any AD-Integrated 3rd party PAM Solution, needed to maintain security of relied upon PAM solutions.


Gold Finger is architected by former Microsoft Program Manager for Active Directory Security and it is the world's only solution that can accurately audit privileged access in Active Directory based on accurate effective permissions analysis.



Here's a quick overview of how our unique Active Directory Assessment Tools help organizations implement Privileged Access Management –

Active Directory Effective Permissions Calculator
Active Directory Effective Permissions Calculator

Assess, secure and control access on/to any Active Directory object

Active Directory Effective Access Auditor
Active Directory Effective Access Auditor

Assess, secure and control access on/to Active Directory privileged accounts

Active Directory Privileged Access Assessor
Active Directory Privileged Access Assessor

Automatically and accurately identify privileged accounts in Active Directory

Gold Finger Mini
Gold Finger Mini (Advanced)

Our Global Customers

  • Australian Government
  • United States Treasury
  • British Government
  • Government of Canada
  • British Petroleum
  • Ernst and Young
  • Saudi Arabian Monetary Agency
  • Juniper Networks
  • U.S. Department of Defense
  • Microsoft Corporation
  • United Nations
  • Quantium
  • Nestle
  • IBM Corporation
  • U.S. Federal Aviation Administration
  • Columbia University

Your Privacy

We use cookies to provide you the best online experience. Please let us know if you accept these cookies.