<img src="https://ws.zoominfo.com/pixel/6169bf9791429100154fc0a2" width="1" height="1" style="display: none;">

Curious about how StrongDM works? 🤔 Learn more here!

Search
Close icon
Search bar icon

When Old-School Isn't Cool: Sluggish and Untenable Access

StrongDM manages and audits access to infrastructure.
  • Role-based, attribute-based, & just-in-time access to infrastructure
  • Connect any person or service to any infrastructure, anywhere
  • Logging like you've never seen

In DevOps environments, fast and steady wins the race. So when developers struggle to gain timely access to the systems they need, it’s clear that something isn’t working. And these challenges extend beyond DevOps to include users in both technical (e.g. data science, engineering) and non-technical roles (e.g. HR, finance). Old-school access policies make it harder for users of all types to connect to the databases and other infrastructure they require to do their jobs. 

Waiting For Access

Stop me if you’ve heard this one. Q: How many requests does it take to gain access to critical systems? A: Far too many.*

The combination of legacy approaches, cloud services, and rapidly-growing businesses that contribute to modern computing environments is making it harder and harder to grant users the access they need when they need it. In fact, in our recent survey, 88% of respondents said two or more employees are involved in approving and granting an access request. More than one in five organizations require four or more people to be involved.

And, no surprise–jumping through all those hoops takes time. At 50% of organizations, the average access request takes hours, days, or weeks to fulfill. If one of the main tenets of DevOps is agility, then it’s clear these workflows are fundamentally broken.

Those Workarounds Aren’t Working

Broken workflows motivate admins and users to find access workarounds such as over- and underprovisioning, password sharing, and using static credentials. And while unsanctioned attempts to sidestep old-school security measures may ease bottlenecks and speed up production, they often lead to real-world consequences.  

This article is quite eye-opening. It presents a typical day at a hospital, with healthcare professionals sharing logins, taping passwords to their devices, and even requiring “the most junior person on a medical team … to keep pressing the space bar on everyone’s keyboard to prevent [session] timeouts.” But you can’t fault the users. Although their behaviors can put patients at serious risk, so do the outdated protocols the doctors and nurses are trying to circumvent.

Outside of the healthcare industry, problems are just as prevalent. In our recent survey, 42% percent of DevOps professionals report the use of shared SSH keys, and 65% manage infrastructure access with team or shared logins.

Old Methods Don’t Scale and Are Non-compliant

Sluggish access is more than an inconvenience. The workarounds people take to ease friction can lead to security gaps and compliance problems, plus a lot of pain for users and admins alike. 

Spreadsheets and sticky notes may work well enough in the early days of an organization, but these methods certainly don’t scale. And they make implementing new security initiatives, such as Zero Trust, nearly impossible.

Furthermore, stopgap measures such as credential sharing make evidence gathering for compliance extremely difficult, as nobody really knows who has access or who was in your systems at any given time. Keeping a trail of who-did-what-when is essential to modern access control. Failing to do so may explicitly violate regulatory requirements, and even when they don’t, observability is just good security hygiene.

Want to learn more about how your peers are managing access to their infrastructure? Check out the full report, 2022: The Year of Access. Then schedule a free demo of StrongDM to see how you can upgrade your access management today.


About the Author

, Contributing Writer and Illustrator, has a passion for helping people bring their ideas to life through web and book illustration, writing, and animation. In recent years, her work has focused on researching the context and differentiation of technical products and relaying that understanding through appealing and vibrant language and images. She holds a B.A. in Philosophy from the University of California, Berkeley. To contact Maile, visit her on LinkedIn.

StrongDM logo
💙 this post?
Then get all that StrongDM goodness, right in your inbox.

You May Also Like

Top 9 Zero Trust Security Solutions
Top 9 Zero Trust Security Solutions in 2024
Zero trust is a security and authentication model that eliminates the assumption of trust and shifts the focus from a traditional security parameter, like a VPN or firewall, to the individual user. Nearly all (92 percent) cybersecurity professionals agree that it’s the best network security approach that exists. In this article, we’ll evaluate the top nine zero trust solutions and help you decide which is right for your organization.
StrongDM vs. AWS SSM Session Manager: Side-by-Side Comparison
StrongDM vs. AWS SSM Session Manager: Side-by-Side Comparison
Both AWS Systems Manager (SSM) Session Manager and StrongDM are solutions for gaining remote access to critical infrastructure. Yet, while they share some of the same capabilities required of an enterprise access management platform, the execution and the ultimate goals they accomplish for security and compliance teams are very different.
Unauthorized Access: 5 New Methods and 10 Ways to Block Them
Unauthorized Access: Types, Examples & Prevention
Unauthorized access—the unauthorized entry or use of an organization's systems, networks, or data by individuals without permission—is a common way for bad actors to exfiltrate data, inject malicious code, and take advantage of all types of breaches, and can have severe consequences for an enterprise and its customers.
Financial Services Cybersecurity Guide: Risks & Solutions
Financial Services Cybersecurity Guide: Risks & Solutions
Financial services companies handle a vast amount of sensitive data, including the personal and financial information of their customers. This makes them a prime target for hackers and cybercriminals who want to steal that data. Hackers are constantly finding new ways to break through the walls of enterprise environments. If successful, they can cause serious problems like identity theft or fake transactions, impacting individuals and companies financially.
13 Password Management Best Practices
13 Password Management Best Practices to Know in 2024
Weak passwords are the third most common attack vector for malicious actors — and often the most difficult for enterprises to control since individual employees typically choose their own passwords. Effectively managing passwords is critical in safeguarding your organization’s assets, maintaining regulatory compliance, and minimizing security risks. In this article, we’ll share 13 password management best practices that will help you keep your systems and data safe from password-related attacks.