Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Identity & Access

IT Compliance Lessons from College Football Recruiting

American college football, played by amateur (non-paid) students, is a big business. The top tier of teams alone reported $3.2 billion in revenue in the latest accounting.

American college football, played by amateur (non-paid) students, is a big business. The top tier of teams alone reported $3.2 billion in revenue in the latest accounting.

Success in college football is dependent on recruiting – convincing high school students to bring their talent to a university or college in exchange for a scholarship. As you might imagine, with the brutal competition and amount of money at stake, there can be enormous pressure to skirt the regulations related to recruiting.

On the darker side of the business of college football, exist “boosters” who sometimes provide illegal benefits to recruits to get them to commit to a preferred school. Occasionally, the athlete isn’t capable of succeeding academically at the university level, which can lead to other shenanigans. Coaches have severe restrictions on when and how they can contact recruits.

FootballThis results in every school having a compliance department, responsible for internal enforcement of regulations related to recruiting. The consequence of compliance violations can be devastating to a team, setting them back years and costing millions in revenue. One school famously received the “death penalty” for its violations.

The level of detailed instructions, training, monitoring, enforcement and institutional control that these compliance departments enact would put most IT compliance organizations to shame.

The comparison: IT and recruiting compliance

When recruiting in a business context, managers do what they can to avoid violating hiring regulations, vet the candidates for competence and weed out the criminals. And of course, regulated corporations, as well as larger non-regulated companies, maintain an internal compliance department to make sure that those who become employees are following policies.

But the tendency in IT is to focus on compliance as a point-in-time activity, rather than a continuous effort – unlike the business of college football recruiting, which is treated as a never-ending endeavor.

The fumble: The implication of point-in-time compliance

Advertisement. Scroll to continue reading.

You don’t recruit only for one season. If a college football team only recruited sporadically, sending scouts to see only some of the sought after up-and-coming high school talent, you’d see an impact to the level of talent on the field and in the rankings, further affecting their ability to bring on new talent.

For businesses, there are many obvious problems that can arise from focusing on compliance only once or twice a year. One serious concern is related to governing the access rights of privileged users or administrators. Many of the recent publicized attacks have abuse of privileged user credentials at the core, including the NSA, Sony and Anthem hacks.

Increasingly complex environments require many administrators, from users with “root-level” access to key systems to Active Directory (AD) managers. You probably have more of these privileged users than you think. With the level of access that privileged users have, even accidental or unintentional actions can create significant risk.

Unlike the overly-dramatic rapid keyboard strokes of movie hackers trying to breach a firewall, most attackers prefer to acquire the access rights of privileged users through social engineering or spear phishing. Once they’re inside, the question becomes not “if” they can gain access to “something,” but “when” they will gain access to “everything.”

Defense wins championships: You can’t eliminate privileged users—but you can reduce the risk

One of the reasons why IT compliance activities are often executed as point-in-time exercises is because the effort is overwhelming, particularly access certifications where all users are treated equally. Yet, the privileged users present the greatest risk and deserve the most scrutiny.

Access certifications are necessary detective controls that can identify a privileged user that is expanding his own access. But when only performed annually or semi-annually, they are inadequate to defeat a real-time threat and can put the business at risk of a big loss.

Like those college recruiting compliance departments that are constantly training, monitoring, and enforcing policies, the IT compliance activity of access certifications needs to become more intelligent and real-time.

Stay tuned for my part two where I offer a playbook aimed at helping organizations tackle this challenge.

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

CISO Strategy

Okta is blaming the recent hack of its support system on an employee who logged into a personal Google account on a company-managed laptop.

Compliance

Government agencies in the United States have made progress in the implementation of the DMARC standard in response to a Department of Homeland Security...

Email Security

Many Fortune 500, FTSE 100 and ASX 100 companies have failed to properly implement the DMARC standard, exposing their customers and partners to phishing...

Funding/M&A

The private equity firm merges the newly acquired ForgeRock with Ping Identity, combining two of the biggest names in enterprise IAM market.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Identity & Access

Hackers rarely hack in anymore. They log in using stolen, weak, default, or otherwise compromised credentials. That’s why it’s so critical to break the...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...