Skip to content
Federal Agencies Meet EO 14028 with Delinea PAM

Federal Agencies Meet Executive Order 14028 with Delinea PAM 

From nuclear facilities to transportation infrastructure, see the immediate steps to implement

U.S. federal government agencies as well as organizations seeking to do business with the federal government must implement comprehensive Privileged Access Management (PAM) strategies to meet the requirements of Executive Order 14028. 

Cybercriminals routinely use illicit access, privilege escalation, and lateral movement across  
EO-critical systems to execute data breaches and ransomware attacks. PAM protects against these types of cyberattacks in numerous ways. 

  • Before privileged users or systems can connect and share information, they must authenticate with PAM controls.

  • PAM stores privileged credentials, passwords, and secrets in a centrally controlled, secure vault. Only authenticated users with appropriate credentials are given access. 

  • Unified policy management governs system login on all EO-critical systems, with Multi-Factor Authentication at all major access gates.

  • Instead of providing standing privileges to all users, PAM policies provide users with low levels of privilege until their work requires additional access.

  • Just-in-time privilege elevation workflows control who can run apps and commands, when, and for how long.

  • PAM monitors all privileged activity and maintains an immutable audit trail. 

Federal agencies and federal contractors rely on Delinea to address the PAM-related requirements of Executive Order 14028. We deliver FIPS-validated crypto to meet the rigorous policies and procedures required by FedRAMP’s 300+ security controls.  

See how Delinea PAM supports the NIST Security Measures for Executive Order 14028.  

 

Get the whitepaper now