How IT and Security Leaders Can Safeguard Their Admin Access

How IT and Security Leaders Can Safeguard Their Admin Access

e-book

How IT and Security Leaders Can Safeguard Their Admin Access

Privileged accounts are prime targets for threat actors and a single compromised credential can jeopardize every client you support. In our expert guide, we break down why securing admin access is mission critical for your business.

Secure the Keys to Your Kingdom: How to Safeguard Admin Access

In this guide, you’ll learn:

  • Why privileged accounts are central to modern attack chains

  • How identity security controls like password rotation, JIT access, and account discovery protect your team and clients

  • The impact of poor privileged access practices on compliance, cyber insurance, and customer trust

  • How PAM helps IT Teams reduce friction, scale operations, and grow revenue

  • What CyberQP’s purpose-built approach to PAM means for your bottom line

Cyber insurance<br />

Safeguard Your Stack. Streamline Your Services.

Which of the following contributed to the compromise, or suspected compromise, of your organization’s workforce accounts or credentials?

Cyber Attack Statistics

Why Privileged Access Matters More Than Ever

Privileged accounts give attackers elevated access to sensitive systems, and when technicians hold the keys to many environments, they become high-value targets. “Privileged accounts are a crucial stage in modern attack chains,” and can be the foothold threat actors use to move laterally and exfiltrate data.

Cybersecurity Partner Services

Did you know?

Privilege escalation vulnerabilities remain the #1 type of vulnerability in Microsoft devices and software -BeyondTrust and GovInsider.

Discover why IT teams of all sizes should be prepared to implement privilege access controls and begin following the principle of Least Standing Privilege.

MSP Statistics

Take Control of Privileged Access, Before Someone Else Does.

    CyberQP Product Mapping: CMMC, NIST, CIS Controls v8

    CyberQP Product Mapping: CMMC, NIST, CIS Controls v8

    Product Mapping

    CMMC v2.0, NIST SP 800-53 Rev. 5 & CIS Controls v8

    This guide outlines how CyberQP helps organizations meet compliance requirements and strengthen security across access control, insurance audits, and identity management.

    Just Released: CyberQP's Product Mapping Guide

    Looking to streamline your compliance journey and strengthen your cybersecurity posture? Our Product Mapping Guide is your go-to resource.

    Whether you’re preparing for audits, securing DoD contracts, or improving internal security standards, this guide shows how CyberQP helps you meet key controls across access management, audit logging, incident response, and more. Download the guide today and take the guesswork out of compliance.

    MSP Incident Insights

    Aligning to Cybersecurity Best Practices

    CMMC v2.0 Control Families

    The CMMC v2.0 framework consists of controls organized into 14 distinct control families. These controls provide a framework for organizations to follow to enhance their security posture and mitigate cyber threats. They cover a wide range of security areas, including controls related to access control, incident response, system and information integrity, risk management, and more.

    MSP Statistics

    What is NIST SP 800-53 Rev. 5?

    This update to the National Institute of Standards and Technology (NIST) Special Publication (SP) 800-53 Revision (Rev.) 5 addresses the Defense Science Board’s (DSB) recommendations by adopting a proactive, systematic approach to developing and providing comprehensive safeguarding measures for a wide range of computing platforms.

    The NIST SP 800-53 Rev. 5 framework consists of 1,189 controls organized into 20 distinct control families. These controls provide a framework for organizations to follow to enhance their security posture and mitigate cyber threats.

    MSP Statistics

    Did you know?

    The Center for Internet Security maintains a list of 18 cybersecurity controls organizations can implement to protect their systems and data. These controls provide a framework for organizations to follow to enhance their security posture and mitigate cyber threats. CyberQP helps IT Professionals achieve the safeguards highlighted in green below.

    MSP Statistics

    Get the Guide. See the Proof.

    CyberQP doesn’t just help with compliance, we crush it. This guide shows exactly how our platform maps to critical controls in CIS, NIST, and CMMC. Download now and see how we simplify compliance and strengthen your security posture in one move.

      CMMC vs. FedRAMP (and Why They Matter to MSPs)

      CMMC vs. FedRAMP (and Why They Matter to MSPs)

      As the channel prepares for the United States to formally implement the CMMC framework in the near future, Managed Service Providers need to understand where they’re compliant, and how to align with best practices in time. They may be asking questions like: 

      •  If I’m FedRAMP Moderate compliant, is my MSP good to go? 
      • Where do I stand if I align with NIST SP 800-171? 
      • What about DFARS-252.204-7012? 
      • Does anyone else have to copy paste these acronyms and numbers because it’s impossible to sort through them all, or is it just me? 

      In this post, we’ll walk through the differences between CMMC and FedRAMP, how they’re related to other common compliance requirements, and why this matters to MSPs.

      What is CMMC?

      The Cybersecurity Maturity Model Certification (CMMC) gives defense contractors for the federal government a five-level compliance framework (with Level 1 representing the lowest maturity level, and Level 5 representing the highest) outlined by the United States Department of Defense.  

      Under these regulations, certified third-party assessment organizations (which the DoD refers to as C3PAOs in the CMMC framework) would evaluate defense contractors or other organizations looking to become a contractors based on their security posture.  

      When evaluating candidates for government defense contracts, the US federal government will use the CMMC framework to determine whether an organization is aligning with best practices and prepared to prevent data exfiltration and potential incidents, especially for contracts that involve Controlled Unclassified Information (CUI), or information that isn’t formally classified but should be protected against foreign interests or malicious actors.  

      What is NIST SP 800-171?

      NIST SP 800-171 is a framework that outlines best practices that government contractors must take to secure controlled unclassified information (CUI).   

      So Why Am I Hearing About DFARS and NIST When We’re Talking About CMMC? 

      The CMMC framework expands on DFARS 252.204-7012, a previous compliance standard that requires defense contractors handling CUI to comply with the guidelines under NIST 800-171, and offers a way to enforce these requirements, after relying on companies to certify themselves was leading to $600 billion a year in losses due to data breaches, according to a 2019 report. 

      Why CMMC Matters to MSPs

      While the Department of Defense has not formally implemented CMMC, organizations are already concerned about complying with CMMC, and industry experts indicate that questions about how well contractors can comply with CMMC and reach (at least) Maturity Levels 2 or 3 are already appearing in RFI processes. Moreover, external service providers (a CMMC classification that covers MSPs) will be required to provide cybersecurity measures like a SIEM service that also comply with the CMMC’s requirements. 

      What is FedRAMP? Why Does It Matter to MSPs?

      Unlike CMMC, which only applies to defense contractors, the FedRAMP compliance program offers a list of cybersecurity best practices and requirements that applies to cloud-based service providers to ensure their software and services meet the minimum requirements to support and secure federal agencies and government contractors.  

      However, despite these key differences, CMMC does require defense contractors using or storing CUI in a cloud environment to certify that the cloud provider behind the environment is FedRAMP Moderate certified, which means vendors must help maintain confidentiality, integrity, and availability, or create “significant operational damage to agency assets, financial loss, or individual harm that is not loss of life or serious life threatening injuries,” according to FedRAMP’s baselines.   

      This creates an overwhelming level of compliance requirements, which may require MSPs to re-evaluate their technology stack and identify new partners to offer tooling that complies with CMMC best practices.  

      Key Takeaways

      • Work with your technology partners and vendors to establish your current security posture, and what security controls you can currently support. 
      • Determine your strategy for delivering services to organizations that will need to comply with CMMC – are there on-premises alternatives to your MSP tools? Will you end up creating dedicated tenants or instances of different tools for these compliant clients? 
      • If your MSP has not already implemented security solutions to align with CMMC security controls (such as an incident response partner, a SOC, or log/network monitoring) to provide the security services the framework requires, implement them immediately – even if CMMC doesn’t require them, more and more MSPs are offering cybersecurity services as part of their portfolio.  

      CyberQP redefines Zero Trust Helpdesk Security with leading-edge Privileged Access Management (PAM) and End-User Access Management (EUAM) solutions. Our platform enables secure elevated access for both technicians and end users, along with robust self-serve and identity verification capabilities. Backed by SOC 2 Type 2 certification, we empower IT professionals to eliminate identity and privileged access security risks, enforce compliance, and enhance operational efficiency. Our mission is simple: “Empowering Access, Redefining Privilege” for help desks around the globe. To learn more visit: https://cyberqp.com/tours

      Quickpass Rebrands to CyberQP, Raises $12M to Help MSPs with Privileged Access Management.

      Quickpass Rebrands to CyberQP, Raises $12M to Help MSPs with Privileged Access Management.

      Vancouver, BC

      Quickpass, a leading provider of Privileged Access Management and Helpdesk Security Automation for MSPs, announced today that it has officially rebranded to CyberQP. The company has raised an additional $12M from its financial partner, Arthur Ventures, to continue to bring Privileged Access Management to MSPs.

      According to the CEO, Mateo Barraza, the rebranding was necessary to accurately portray the company’s mission. “The ‘Quickpass Cybersecurity’ name took us far, but as our product evolved it stopped accurately portraying what we did. Our new name helps clarify what we are here to do: help MSPs with Privileged Access Management.”

      CyberQP is dedicated to helping MSPs and their customers protect their critical assets. Their Privileged Access Management and Helpdesk Security Automation provide comprehensive security solutions that are essential for MSPs to protect against cyber threats.

      The additional funding from Arthur Ventures will help CyberQP continue to grow its offerings and expand its reach to more MSPs all over the world. The company and its investors are fully committed to the MSP community and believe that MSPs are the only group of people who can secure SMBs.

      “We are thrilled to have the continued support of Arthur Ventures and their confidence in our ability to help MSPs protect their customers,” said Mateo Barraza, CEO of CyberQP. “This funding will help us continue to develop innovative solutions and provide top-tier security services to MSPs.”

       

      CMMC vs. FedRAMP (and Why They Matter to MSPs)

      5 Ways to Rotate Active Directory Service Account Passwords

      Password security for Active Directory is becoming extremely important for companies across the globe due to the proliferation of ransomware and security breaches. One area that may not get a lot of attention but is equally important to have a solution for are service accounts.

      Since manually resetting service account passwords and having to make sure you update the password anywhere the account is being used can be a lot of work, most IT companies just do not do it. There are however some alternative approaches you can take to manually rotating service account passwords. Each method has some pros and cons.

      1. Create a script to automate the updating of passwords in the in the Windows Service and/or Scheduled task with PowerShell, such as in this article from ITProToday.

      Pros

      • Removes the manual effort for the taks required after resetting the service account password
      • Free

      Cons

      • Requires you to create and maintain your own script which takes time and testing
      • Still need to manually reset the service account password in Active Directory

      2. Add an MFA (Multi-Factor Authentication) solution to your Active Directory accounts and never change the password

      Pros

      • Adds an additional level of security to your windows account
      • Don’t need to worry about changing passwords and updating the password in Windows services and scheduled tasks

      Cons

      • Cost. You will need to pay per user per month for a third party hosted MFA solution
      • Must enter the username, password, and MFA code every time you login unless you have a push notification solution which is generally more costly
      • Even though you have MFA it is still possible to hack and if they do and the password never changes then you may be an easier target
      • Does not cover when technicians leave your company. Even with MFA on the account you would at the very least want to reset the password then

      3. Set the password to an extremely long and complex password, store the password in a securely encrypted password vault that only a limited amount of people has access to and never change the password.

      Pros

      • Never need to reset the password
      • Password is difficult to hack since it’s very long and complex
      • Access to the password is limited to only a few people
      • Password is only accessible by the users who have permission to the vault and know the secret passphrase

      Cons

      • Only a limited number of users will have access to the password if it is needed. Requires those users share the password with other technicians when needed
      • The password never changes and even though it is long and limited users have access if those users get infected with key logging malware the password can still be hacked

      4. Use an Active Directory Managed Service Account if supported by the process or application. Managed Service Accounts have passwords that are managed by Active Directory and automatically rotated so they do not require administrators to rotate the passwords and thus they can be very advantageous. There are some restrictions so be sure to review the documentation from Microsoft or on this blog article.

      Pros

      • Password rotation is handled automatically by Active Directory
      • Automated process
      • Passwords are automatically updated in Windows Services

      Cons

      • Does not support scheduled tasks
      • Setup time required with PowerShell
      • Cannot span multiple computers. It cannot be installed on more than one computer at once
      • Must be supported by the application that uses the Window Service

      5. Use a third-party solution to automate the rotation of service account passwords. CyberQP offers a solution that will rotate Windows Service accounts on a specified schedule and update the password in the Windows Service and Scheduled Task then restart the service after to finalize the change

      Pros

      • Complete automated solution
      • Supports Windows Services and Scheduled Tasks
      • Easy setup. No scripting knowledge required
      • Integrates with IT Glue password manager
      • Saves time and money

      Cons

      • Paid solution

      What is a Service Account?

      Service Management Console

      A service account is an Active Directory account that is used to authenticate a process that runs on a Windows Server or PC such as an accounting system or for SQL databases processes.

      Windows Services are managed in the Services Management Console shown below.

      When you open an individual Windows Service and click on the ‘Log On’ tab you can review which account is used to authenticate that Windows Service.

      When you review which accounts that are used for authenticating Windows Services you will notice that some use the Local System account while others are using a specific Active Directory account with a password.

      If the Local System account is specified there is no password used and therefore no password to rotate. The Local System account is a highly privileged account that is used by a number of Windows Services but is not suitable for all Windows Services.

      Scheduled Tasks

      Service Accounts can also be used for authenticating Windows Scheduled Tasks that are accessed within the Task Scheduler application.

      Similar to Windows Services in the Services Management Console you can use the Local System Account or a specific Active Directory domain account to authenticate the Scheduled Task.

      Why Should You Rotate Service Account Passwords?

      This is a very important question. The answer is it depends on the circumstance. Active Directory accounts used for Windows Services and Scheduled tasks can be hacked just like any other account. In a lot of cases the accounts used for Windows Services and scheduled tasks have elevated permissions and therefore pose a greater risk if the account is breached.

      What Happens When You Reset a Service Account Password?

      Service Management Console

      When you reset a service account password you must also update the password in either the Windows Services Management Console or in the Scheduled Task that uses the account. If you do not do this the process that the Windows Service manages will eventually stop when the process needs to re-authenticate or when you need to restart the service whichever comes first. For the scheduled task, the task will fail to run at the next scheduled time.  

      This is a manual process to open the Windows Service, click on the Log On tab, enter the updated password, click apply then restart the service for the changes to take effect.

      Scheduled Tasks

      For Scheduled tasks you must open the scheduled task click OK then type in the updated password in the pop-up window then click Ok to complete the change.

      If you would like to find out more about CyberQP’ Password Rotation solution, I encourage you to visit this page. If you have any questions or would like to proceed, book a demo with a CyberQP representative.