You are on page 1of 40

7 IAM must-haves

to reduce your
cyber insurance premium

Debanjali Ghosh
Technical Evangelist
ManageEngine
• The alarming increase in cyberattacks

• The urgent need for a cyber risk coverage

We'll • Cyber insurance: What, why, and how

• 7 IAM must-haves for a cyber insurance: A checklist


discuss:
• How ManageEngine's AD360 can help reduce cyber
insurance premiums
The alarming rise in cyberattacks

Phishing,
Remote work -
ransomware, Financial loss,
increased
malware and social legal actions, data
cyberattack
engineering attacks breach, and loss of
frequencies by
customers
238%
The urgent need for a cyber risk coverage

Multifold increase in Cost of a ransomware Cyber risk coverage -


financial losses breach - $4.62 million Respond and recover
incurred due to in 2021 strategy
cyberattacks
WHAT?

CYBER INSURANCE

• Covers the cost of cyberattacks and data


breaches

• Lowers the financial risks associated with


cyberattacks
WHY?

CYBER INSURANCE

• > 10.5 trillion dollars worth of damage


from cyberattacks by 2025

• Helps businesses recover from the financial


loss caused by cyberattacks
HOW?

CYBER INSURANCE

• First-party coverage / Third-party coverage

• Costs associated with data recovery, legal


proceedings, customer refunds, etc. are
covered
• Cost of cyber insurance premiums
increased by 92% in 2021

• Security systems and practices are


assessed to check for risks

• IAM capabilities help reduce your risk


score and get you high coverage at
lower costs
NIST's
Cybersecurity
Framework
• Identify

NIST's
Cybersecurity
Framework
• Identify

NIST's • Protect

Cybersecurity
Framework
• Identify

NIST's • Protect

Cybersecurity • Detect

Framework
• Identify

NIST's • Protect

Cybersecurity • Detect

Framework • Response
• Identify

NIST's • Protect

Cybersecurity • Detect

Framework • Response

• Recover
NIST recommended
7 IAM must-haves: A checklist
&

How AD360 can help you


• User lifecycle management

• Password management

7 IAM must- • Endpoint MFA

haves • SSO

• Cached credentials

• Privileged access management

• User activity tracking


How can AD360 help you?

Seamless
Streamlines user life On-premises, cloud-
cycle management authentication &
based, and hybrid
password
compatibility
management
#1 must-have

User lifecycle management

Modifying user 1 in 20 organizations —


Managing user accounts
accounts to reflect no way of telling if
throughout their
changes in job former employees still
existence
responsibilities had acces
AD360's User Lifecycle Management Console
#1 must-have: User lifecycle management

Create and modify Automate crucial


Enabling, disabling, an
users in bulk; configure d deleting inactive user routine AD tasks with
their general attributes accounts defined automation
policies
#2 must-have

Password management

Passwords — First line


90% of passwords — Ensure secure
of defence against
Vulnerable to passwords are used in
unauthorized access
cyberattacks the first place
AD360's Password Management Console
#2 must-have: Password management

Password reset from


logon screens / Custom password policy
Conditional access
mobiles / web to enable strict
policies deployment
browsers / private restrictions
network
#3 must-have

Endpoint MFA

User credentials Protects enterprise


Mandates two or
+ network and data
more levels of
OTP/Biometrics/ even in cases of
authentication
Passcode password breach
AD360's MFA Console
#3 must-have: Endpoint MFA

MFA can be
deployed for Different levels of More than 15
endpoint access, MFA for different authentication
application access sets of users techniques
and SSPR
#4 must-have

SSO

Eliminates multiple
Eliminates the need for One set pf credentials
password prompts
multiple user-names and — multiple enterprise
during the same session
passwords applications access
AD360's SSO Console
#4 must-have: SSO

Two-factor Customizable SSO setup for Seamless one-click


authentication for SSO cloud applications access to 100+ cloud
logins applications
#5 must-have

Cached credentials

Password-related Old password's cached


concerns - up to 30% of credentials / Expired Automatic cached
all IT help desk calls cached credentials credentials update
AD360's Cached Credentials Console
#5 must-have: Cached credentials

Automatically update Eliminates password


Bundled with a
cached credentials for reset calls / helpdesk
GINA/CP client
remote users tickets
#6 must-have

Privileged access management

Managing privileged Access rights to Real-time visibiity into


users: C-level privileged users must be all actions performed
executives, Managing provided selectively by the privileged users
directors, VPs
AD360's Priviledge Access Management Console
#6 must-have: Privileged access management

Identify stray users and


Elevate and revoke
Audit delegates' revoke their group
access permissions for
permissions memberships
user accounts
#7 must-have

User activity tracking

Periodic tracking of
Prevent insider threats Gets you compliant
user activities - key to
and data breaches with industry-specific
preventing cyberattacks
legal requirements
AD360's User Activity Tracking
#7 must-have: User activity tracking

Track, respond, and


Detect compliance Receive alerts on
mitigate malicious
infractions suspicious activity
logons
AD360's IAM capabilities can help you fastrack your
journey to becoming cybersecure.

Aligned with NIST's cybersecurity framework , the 7


must-have features will get your organization cyber
insured.
THANK YOU!

Any questions? Write to me for consultation.

debs@manageengine.com

You might also like