PASM x PEDM – How to choose the best approach for your business?

For the second year in a row, Privileged Access Management (PAM) is listed as one of Gartner’s top security priorities. Although they have been around for decades, PAM tools are increasingly vital as access privileges become more complex. In fact, experts predict that more than two-thirds of companies will implement privileged access management on their assets in the coming years.
Due to the evolution of PAM, Gartner has established two additional classifications to highlight the different approaches on PAM solutions. Thus, there are Privileged Account and Session Management (PASM) and Privileged Elevation and Delegation Management (PEDM). Both approaches make use of the principle of least privilege, which establishes that users only have the access required for performing their tasks. While these approaches serve the same purpose, PASM and PEDM differently implement the mechanisms for how privileged user accounts are protected and accessed.
Check below the main resources offered by PASM and PEDM solutions and understand the benefits of each approach for your business.
Key features of PASM solutions
PASM solutions allow privileged account credentials to be securely created and distributed exclusively by the solution. This mechanism is similar to the operation of a password vault. Thus, when users need to access a specific server or system, they request access and receive a temporary account with relevant privileges. This access account is valid for a single session only and all session activities are monitored and recorded.
It is important to pay attention to whether the features offered by the PASM solutions on the market encompass the main features of this approach, therefore, we have listed below the essential features present in PASM solutions:
- Password vault: A password vault with encryption is required for secure storage of privileged account credentials, such as private keys and passwords.
- Single session: A single session must be established for each privileged user in order to ensure better visibility of their actions.
- Real-time session monitoring: It is necessary to have a real-time view of privileged sessions to monitor and terminate suspicious activity or unauthorized sessions.
- Session recording and playback: all privileged sessions must be recorded, stored, and ordered in a simple way for searching.
- Regular change of passwords: It is a good practice to change passwords at specified timeframes (weekly, monthly, or quarterly) or after specific events (such as security incidents).
- Access control for shared accounts: Access to shared accounts can be granted based on additional approvals defined in the approval flow or the use of highly trusted multi-factor authentication (MFA).
- Auditing and reporting capabilities: A PASM solution must have the auditing and reporting capabilities to provide detailed information on privileged accounts and their activities.
Main benefits of PEDM solutions
Instead of using accounts with temporary privileges (such as PASM solutions), PEDM solutions distribute access privileges according to users’ job roles. Thus, PEDM solutions define who can access the systems, as well as what can be done with such access.
Below, we describe how the main features of a PEDM solution contribute positively to the good use of Privileged Access Management (PAM):
- Strengthening the principle of least privilege: PEDM solutions are able to reduce the risks of privileged access, because privileges are granted at a granular level, with the ability to assign specific privileges to a user to perform a certain action. Also, PEDM tools apply the concept of privilege segregation, establishing a security context for systems and processes, instead of being performed by the user.
- Critical systems: the use of PEDM allows the protection of critical systems through local system session and application control and process management. That is, it is possible to develop workflows combined with the user’s access and required privileges.
How to choose between PASM and PEDM for your business?
When it comes to cybersecurity, one cannot choose a single definition, as the various components of your infrastructure may require different solutions. Solutions like password vaults often work best for individual applications, but critical infrastructures like a server environment require a PEDM solution. Therefore, we will compare how PASM and PEDM solutions implement the principles of Privileged Access Management (PAM) so that you can understand what can work best for your business.
PASM | PEDM | |
Privilege | PASM tools make use of a “hit-or-miss” strategy when it comes to privileges. This is because standard user accounts do not have administrative privileges, but shared accounts have full administrative access. Users are required to go through an approval workflow to use one of these shared accounts. | Meanwhile, PEDM makes use of granular access controls to grant users only the required privilege according to their profile or job role. Each role is given limited privileges based on the expected use of the company’s environment. |
Accounts and Passwords | PASM establishes shared accounts that have full administrative privileges. Since these accounts are not owned by a single user, they are available when someone needs additional access. To keep the entire process secure, users do not have access to the shared account password, and each time, a new session is started when someone uses the account. | PEDM tools, on the other hand, focus on standard user accounts. Users gain access through their own accounts by using their normal password. |
Monitoring | Because PASM tools allow users to have full administrative access for a limited period, each session is carefully monitored. | But since no user has full administrative privileges, monitoring is less critical for PEDM tools. |
Both approaches are complementary and, therefore, it is recommended to implement PASM and PEDM tools simultaneously within the same company. However, the most reasonable thing to do is start with just one set of tools. As such, PASM solutions are most recommended for the initial implementation of PAM, as they help establish a solid foundation. Nevertheless, as a company grows in size and technology, a PEDM will help maintain and strengthen this foundation.
senhasegura, one of the best among PASM and PEDM solutions
Gartner, one of the most respected technology research and consulting institutions in the world, has recently released a new report called Critical Capabilities for PAM, in which PAM technologies and their ability to run and provide the functionalities needed for the cybersecurity universe are assessed. The document that assesses the three critical pillars of PAM (PASM, PEDM, and Secret Management) placed senhasegura in the top 3, among the main global companies that offer these resources.
This is an important report for all cybersecurity managers and experts to know the technical requirements of the PAM tools offered by the main vendors worldwide. Access the link and download the document today.