Unauthorized use of administrator privileges

Threat Areas
Integrity
General Likelihood
High

Description

Unauthorized use of administrator privileges refers to the misuse of administrative access to systems, networks, or applications by individuals who are not authorized to have such access. This can pose a significant threat to organizations as it can allow attackers to gain control of critical systems and potentially cause harm or damage.

Here are some examples of the types of threats that can arise from unauthorized use of administrator privileges:

  1. Data breaches: An attacker with administrator privileges can potentially access and steal sensitive data from an organization's systems. This can lead to financial losses, damage to the organization's reputation, and legal consequences.
  2. System compromise: An attacker with administrator privileges can potentially make changes to an organization's systems that could compromise their security or functionality. This could include installing malware, modifying system settings, or deleting critical data.
  3. Network disruption: An attacker with administrator privileges can potentially disrupt an organization's network by blocking access to certain resources or preventing users from being able to connect to the network. This can lead to operational disruptions and lost productivity.

Assessment

Every business with online systems where there are more privileged users are susceptible.

Mitigations

There are several steps that organizations can take to mitigate the threat of unauthorized use of administrator privileges:

  1. Implement strict access controls: Organizations should carefully control who has access to administrator privileges and should ensure that only authorized individuals are granted such access. This may involve implementing processes for requesting and granting access, as well as regularly reviewing and revoking access as needed.
  2. Use strong, unique passwords: Using strong, unique passwords for all administrator accounts can help to prevent attackers from guessing or cracking passwords and gaining unauthorized access. It is also a good idea to use a password manager to store and generate secure passwords.
  3. Implement two-factor authentication: Adding an additional layer of security, such as requiring a second form of authentication (e.g., a code sent to a mobile phone) when logging in to administrator accounts, can help to prevent unauthorized access.
  4. Monitor activity: Organizations should regularly monitor the activity of administrator accounts and look for any unusual or suspicious activity. This can help to identify and prevent unauthorized access or misuse of administrator privileges.
  5. Educate employees: It is important for employees to be aware of the importance of protecting administrator privileges and the consequences of misusing them. Organizations can provide training or resources to help employees understand the importance of these privileges and how to use them responsibly.

By following these steps, organizations can effectively mitigate the threat of unauthorized use of administrator privileges and protect their systems and data.

In the Wild

There have been many examples of unauthorized use of administrator privileges over the years. Here are a few examples:

  • Target data breach: In 2013, a data breach at retail giant Target was traced back to a vendor who had been given administrator privileges to access the company's systems. The vendor's account was compromised, and the attacker used the administrator privileges to access and steal the personal data of over 40 million customers.
  • Sony Pictures hack: In 2014, a group of hackers known as the "Guardians of Peace" gained access to Sony Pictures' systems through a vendor's administrator account. The hackers then used the administrator privileges to access and steal sensitive data, including emails and employee personal information, and to launch a cyber attack that disrupted the company's operations.
  • Marriott data breach: The Marriott data breach that occurred in 2018 was also the result of unauthorized use of administrator privileges. The attacker, who was a former employee of a subsidiary company, gained access to the systems through a misconfigured firewall and used the administrator privileges to access and steal the personal data of over 500 million guests.
  • Capital One data breach: The Capital One data breach that occurred in 2019 was also the result of unauthorized use of administrator privileges. The attacker, who was a former employee of Amazon Web Services, gained access to the company's systems through a misconfigured firewall and used the administrator privileges to access and steal the personal data of over 100 million customers.