Zero-Standing Privilege: The Next Evolution in Financial Services Security

Regulations and critical market position necessitate a transformation in access security

Atul Tulshibagwale, CTO, SGNL
August 14, 2024
Follow us on

Financial institutions are under relentless pressure to safeguard sensitive information and meet stringent regulatory requirements. The transition to a zero-trust architecture at the network level has been a significant milestone for many organizations, fundamentally reshaping how security is approached. However, to stay ahead of the curve, financial institutions must focus on the next logical step: Zero-Standing Privilege (ZSP) in their IAM environment.

What is Zero-Standing Privilege (ZSP)?

ZSP is a security paradigm that ensures no user or system has access to any resources unless such access is required at that moment. This just-in-time approach to access management moves beyond traditional methods of access control, eliminating standing privileges that can be exploited by malicious actors. By dynamically provisioning access based on real-time business context and need, ZSP minimizes the risk associated with credential theft and misuse.

The Financial Industry’s Journey to Zero Trust

Financial institutions have been at the forefront in adopting zero-trust principles, driven by the need to protect highly sensitive data. Because the network perimeter disappears in zero trust, the security perimeter shifts to the identity layer. As a result of this change, these organizations have implemented robust authentication mechanisms, including passwordless solutions and phishing-resistant MFA technologies. To detect and respond to breaches, financial institutions are adopting ITDR (Identity Threat Detection and Response) systems. However, as cyber threats become increasingly sophisticated, securing the authentication processes is not enough and conventional ITDR technology is not very effective in cloud architectures.

Enter Zero-Standing Privilege

An unfortunate reality today is that even a single credential compromise can result in catastrophic damage to an organization. So a key strategy to secure zero trust environments is to make the credentials themselves not be worth much. This is achieved by taking away standing permissions associated with any credential, and dynamically granting and removing specific, fine-grained permissions as they are justified, based on business context that supports the tasks users are working on at any particular moment in time.

SGNL is leading this shift, offering and advocating for a holistic approach to zero trust that encompasses not just authentication, but also dynamic authorization and continuous enforcement. We have been working with some of the largest financial institutions globally, helping them transition to a security model that devalues the credential itself.

Dynamic Authorization: Grant and Remove Access Just-In-Time

One of the core components of ZSP is dynamic authorization, also known as just-in-time access or continuous authorization. This concept aligns perfectly with recent trends and regulatory requirements, such as those outlined by the New York Department of Financial Services (NYDFS), which emphasizes the importance of context-aware access controls in certification and audit processes.

“As part of its cybersecurity program, each covered entity shall: (1) implement risk-based policies, procedures and controls designed to monitor the activity of authorized users and detect unauthorized access or use of, or tampering with, nonpublic information by such authorized users” – Section 500.14 Monitoring and training. Cybersecurity Requirements For Financial Services Companies. Second Amendment To 23 Nycrr 500. New York State Department Of Financial Services

Eliminating Standing Privileges: Reducing the Blast Radius

Traditional security models often focus on securing the supply side of the equation—identity proofing and hardening authentication processes. However, SGNL believes it is equally critical to address the demand side—eliminating standing privileges. By ensuring that access is granted only when there is a legitimate business need, and revoking it as soon as that need expires or becomes suspicious, the potential impact of a credential compromise is significantly reduced.

In the context of modern privileged identity management, it’s crucial to recognize that attackers are no longer breaking in—they’re logging in. The Verizon Data Breach Investigations Report highlights that over 80% of breaches involve the use of stolen or compromised credentials. Financial institutions must, therefore, pivot to a model where even if credentials are compromised, the damage is minimized because the access associated with those credentials is temporary and tightly controlled.

Continuous Enforcement: The Role of CAEP

Continuous enforcement of access policies is where the Continuous Access Evaluation Profile (CAEP) comes into play. CAEP is an open standard that enables real-time monitoring and enforcement of access policies, ensuring that any changes in context or behavior that indicate a potential threat are communicated instantaneously, and they result in immediate revocation of access. This is a transformative approach to access management as it enables real-time, continuous evaluation of access rights.

A Call to Action for Financial Institutions

As financial institutions pivot to zero trust at all levels of their technology stack, it is imperative to move beyond traditional access controls. Zero-Standing Privilege represents a proactive approach to security, one that not only meets regulatory requirements but also significantly enhances the overall security posture of the organization.

At SGNL, we are committed to helping our clients achieve this next level of security maturity. By eliminating standing privileges and implementing dynamic, business-context-centric access controls, we ensure that access is always justified, secure, and temporary.

Best practices and the latest security trends delivered to your inbox