Training

Access Management , Governance & Risk Management , Government

Government Agencies: Avoid Unwanted Privileged Access to Your Critical Systems and Data

Government Agencies: Avoid Unwanted Privileged Access to Your Critical Systems and Data

Unused or unmonitored SSH keys grant alarming levels of privileged access beyond users, proliferating into your machine-to-machine communications and services. Learn how securing your SSH inventory beyond your PAM solution helps compliance with NIST, FISMA, and CDM along with five steps you can take today to strengthen SSH security in this presentation.

It's surprising how easily your SSH keys can become vulnerable, and even walk out the door with prior employees and contractors - whether maliciously or innocently. When that happens, cyber criminals or malicious insiders can misuse your SSH keys to gain privileged access to your critical systems and data.

In this presentation, you will learn:

  • The impacts of SSH security on compliance with NIST 800-53, 800-171, FISMA and CDM
  • The biggest risks facing your SSH inventory
  • Strategies for preventing the misuse of SSH keys
  • Five actions that will immediately improve SSH security

Webinar Registration

This webinar is available OnDemand.

View Now


Around the Network

Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing inforisktoday.com, you agree to our use of cookies.