Identity & Access

NSA Shares Guidance on Maturing ICAM Capabilities for Zero Trust

NSA publishes recommendations on maturing identity, credential, and access management capabilities to improve cyberthreat protections.

NSA publishes recommendations on maturing identity, credential, and access management capabilities to improve cyberthreat protections.

The National Security Agency (NSA) this week published guidance to help system operators mature identity, credential, and access management (ICAM) capabilities to improve their cyberthreat protections.

Immature ICAM capabilities pose a risk to critical infrastructure, national security, and defense industrial base (DIB) systems, but improvements can be made by integrating zero trust principles and designs into enterprise networks.

Part of the national cybersecurity strategy, the adoption of zero trust is mandated by the president’s executive order on improving the nation’s cybersecurity (EO 14028) and National Security Memorandum 8 (NSM-8), which applies to federal civilian executive branch (FCEB) agencies and national security system (NSS) owners and operators.

According to the NSA, a mature zero trust framework requires the adoption of capabilities from seven different pillars, namely application/workload, automation and orchestration, device, data, network/environment, user, and visibility and analytics.

Following the 2021 guidance on the adoption of a zero trust security model, the NSA is now providing recommendations on the capability and maturity levels for the user pillar. Primarily intended for NSS owners and operators, the guidance may be useful for other system operators as well, the NSA notes.

The user pillar of zero trust, which refers to the management of user access in a dynamic risk environment, refines capabilities associated with the Federal Identity, Credential, and Access Management (FICAM) framework, which was established in 2009 to provide a common ICAM segment architecture for federal agencies to use.

Capabilities associated with the FICAM framework and user pillar include identity management, credential management, access management, federation, and governance.

These capabilities refer to the ownership, use and protection of identity information, the binding of an identity to an individual, the granting and denying of access across resources, interoperability with mission partners, and improving systems and processes to reduce risks.

Advertisement. Scroll to continue reading.

Maturing identity management, the NSA says, includes creating an inventory of users with access to critical resources, using standardized inventories that are centrally accessible, performing identity vetting, defining enterprise attribute standards, and defining risk-based attributes.

For all established identities, secure credentials should be issued – some identities may be associated with multiple credentials, depending on their roles within the organization – and the NSA recommends strong multi-factor authentication for person users and hardware-based protections for non-person entity authenticators.

Strictly managed credential lifecycles, the use of enterprise-approved, highly assured authenticators, updating user credentials to ensure compliance with NSS standards, and implementing effective procedures to quickly revoke and replace credentials when needed are steps to be taken towards a mature zero trust implementation.

The access management aspect of zero trust covers the policies and mechanisms through which only authenticated users that are authorized can access protected resources. It involves minimizing privileges to specific roles, implementing least privilege access policies and just in time / just enough access policies, adopting privileged access management (PAM) tools, providing privileged access devices/workstations to administrators, and implementing a risk adaptive access framework.

For a mature model, NSA recommends inventorying user entitlements and access policies, ensuring that all access policies are in line with least privilege principles, enabling segregation of resources, and ensuring that user access is granular to specific resources, to minimize risks.

When implementing identity federation, organizations should inventory needed partner identities, map partner identity and credential assurance levels and access policies, and establish levels of trust for the federated identities.

“Expanding and refining the FICAM roadmap under the principles of a Zero Trust security model will provide an organization with tools and processes for resisting, detecting, and responding to ever increasing threats that exploit weaknesses or gaps in their ICAM programs. The tools and processes support an operational mindset that threats exist within the nominal boundaries of their systems. Vigilance is required to ensure that risks are continually assessed and appropriate responses are enacted in a timely manner,” the NSA concludes.

Related: Cyber Insights 2023 | Zero Trust and Identity and Access Management

Related: The Ever-Increasing Issue of Cyber Threats – and the Zero Trust Answer

Related: White House Publishes Federal Zero Trust Strategy

Related Content

Funding/M&A

Zscaler announces plans to acquire Airgap Networks, a venture-backed startup selling network segmentation and secure access technologies.

Government

US National Security Agency appoints Dave Luber as its new cybersecurity director following the retirement of Rob Joyce.

Government

NSA says Rob Joyce is retiring as cybersecurity director and will be replaced by David Luber, the current deputy director of cybersecurity.

Cyberwarfare

General Timothy D. Haugh assumed command of NSA and USCYBERCOM on February 2, 2024, taking over the role from General Paul M. Nakasone.

Malware & Threats

The National Security Agency has published a new yearly report detailing its cybersecurity efforts throughout 2023.

Application Security

NSA has published guidance to help organizations incorporate SBOM to mitigate supply chain risks.

Funding/M&A

Silicon Valley startup snags $20 million in new capital and announced plans to expand beyond traditional IT environments.

Tracking & Law Enforcement

Former British cyberespionage agency employee was sentenced in a London court for attempted murder, will have to serve at least 13 years in prison.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version