Interviews

ManageEngine Shield 2023: a game-changer in IAM and IT Security

The ManageEngine Shield 2023 seminar held in the UAE was a groundbreaking event that brought together industry experts, thought leaders, and key stakeholders to discuss the evolving identity and access management, and IT security landscapes.

ManageEngine demonstrates its unparalleled understanding of industry trends and the evolving security landscape. With cloud adoption, ManageEngine recognizes the significance of identities as the fundamental pillars of security, therefore it offers cutting-edge solutions that enable enterprises to embrace an identity-driven approach. These innovative solutions empower organizations to navigate the complexities of identity access and management, ensuring robust security and efficient operations. Shield 2023 provided invaluable insights and solutions to address these pressing concerns, delivering significant value to all participants.

The esteemed Head of Cybersecurity from the UAE Government, H.E. Dr. Mohamed Al Kuwaiti, delivered an impactful keynote session at Shield 2023. He emphasized ManageEngine’s role in both shielding UAE’s security and exporting that security to various platforms, highlighting their significant contributions to the cybersecurity landscape. ManageEngine’s cutting-edge IAM and IT security solutions showcased at Shield 2023 are driving a paradigm shift in major UAE organizations. The seamless integration of IAM and IT security ensures that user identities remain protected, vulnerabilities are minimized, and the overall operational efficiency is enhanced.

Veronica Martin spoke to Harish Sekar, Head of Business Development at ManageEngine, about the latest trends in Identity and Access Management, how organisations in the UAE are adapting to the increasing complexity of managing identities and the best practices for implementing IAM solutions.

What are some of the latest trends in Identity and Access Management (IAM) that organisations in the UAE should be aware of?

Identity access and security were different in the past, but now identity security is the key. User identity and their passwords are crucial, and security is no longer separate from identity. They are both together. How would you go about provisioning a user with perfect access and at the same time how are you going to keep it secure? This is where the ballgame is today.

Identity security has been underrated. People create accounts but they aren’t using strong passwords and that’s where security comes into picture. People need to ask themselves: am I using secure passwords? Do I have additional protocols in place, such as multi-factor authentication? How safe is my MFA process now that there are MFA fatigue and other attacks that can even compromise an MFA-protected system?

Eventually when we deal with security, it is to give you additional time to fight an attack. There’s no one technology that’s going to keep you safe forever. It’s all about building it together and ensuring that you have enough time to understand the attack and make sure that you don’t lose much data. Identity security is the new frontline of defense and needs immediate attention. Administrators should spend a lot of time thinking about how identities must be created, monitored, and when they’re gone, how we should wipe all the information without leaving any traces.

How are organisations in the UAE adapting to the increasing complexity of managing identities and access across multiple systems and platforms?

In the UAE, all companies had firewall and all protocols in place at the office before Covid. If you had to touch an organisational device, you had to follow certain protocols and policies. Then Covid happened, people were working from home and anywhere, but they still needed access to those resources and that’s where it split. When dealing with security, your firewall policies have to be looked after and you need to give access to people working from home. How could the user access a specific application? There was some leniency that was provided. Not many people even had a VPN, so how could I get access to the firewall?

There were problems dealing with it immediately. Not many organisations were even equipped, and enterprises suffered because they were not prepared as security is a difficult business. If Covid hadn’t happened, people would still be taking security very lightly. The major problem with IT security, dealing with the hybrid infrastructure is where to be a bit lenient and to pull strings.

Can you highlight some of the best practices for implementing IAM solutions in the UAE?

First of all, know your resources, how many people are active, inactive or disabled and how many you wipe on a regular basis. If you don’t know the answers for this, there are no chances of you improving your identity, access onboarding process and deprovisioning process. In the UAE users can’t be deleted. They have to be disabled for a certain amount of time, and then when compliance allows it, they can be deleted. In some industries, you can’t delete anything. The best practice I would recommend is to use a strong username and password, make them complex, but at the same time, find a way to make sure users remember them. Let them choose it, show them ways to do it and they will get around it. No weak passwords and do multifactor.

Once you do that, just give enough access and keep eyes all over them. When you create a user, your job is not finished. You have to see what the user is doing. You have to improve the service that could potentially go on them because they’re the weakest link and when they do something different, you need to know.

User onboarding, modification and deletion are a lot of work. You need to connect all of these systems into a one stop ecosystem where, when an account is created, everything is automated, and the user gets an email or an SMS with their credentials. Then, when they log in, they have to go ahead and reset their own password. If they switch departments deprovisioning comes out. Everything from top to bottom, permissions they had on the domain file, servers and applications should be revolved.

What are the key challenges faced by organisations in the UAE when it comes to implementing effective SIEM (Security Information and Event Management) solutions?

There’s a lot of damage control that needs to be done to understand what’s happening in the infrastructure. Administrators just can’t go and implement a SIEM because they would’ve either given it to an MSP or it could be another department looking at it. There are many challenges, but for an organisation where an administrator has just joined, the challenge that they might face is first the customisation part. Because no company wants to spend a lot of money for customisation. Additionally, it’s not integrated with the existing infrastructure they have and that’s the biggest problem.

How can SIEM solutions be integrated with IAM systems to provide a comprehensive security framework?

When an account is created and the user is with the company for years, eventually you have to study the practice, and this is where monitoring comes in, such as what the users are doing, which machine, how much lateral movement is happening, what services or applications they are using. Basically, studying practices about that specific user. It’s not only Windows applications, cloud databases and infrastructure. At the time of onboarding, everything can seem simple, but with years, there’s a lot that a user could be doing. From the time of onboarding, you need to start doing user session monitoring.

This is before Windows, after it or any other applications that you might have anything in your network. All of them have to work in tandem. An identity access tool, which is creating, modifying, deleting accounts is also providing them an access on the other side. The same is studying user behaviour. When it raises an anomaly that the person is doing, such as copying, deleting or moving files and jumping into 10 machines at one log in.

All of these are signs of an attack that can work with the identity access through walking the permissions, disabling the user and taking actions immediately through security orchestration automation response. That is why SIEM and identity access should work together. Our in-house SIEM and IAM solutions do just that.

Previous ArticleNext Article

GET TAHAWULTECH.COM IN YOUR INBOX

The free newsletter covering the top industry headlines