Skip to content
 

Privileged Identity Management (PIM)

What is Privileged Identity Management?

Privileged Identity Management is the cybersecurity practice of securing privileged identities that have elevated permissions to access an organization's sensitive data and critical systems.

PIM solutions leverage automated policies to reduce the risk of identity-related cyberattacks and ensure compliance with regulations and cyber insurance requirements.

Why is Privileged Identity Management necessary?

Privileged identities require special protection. This includes people (such as system administrators and database administrators) as well as machine identities that run services, application pools, and APIs. If a cybercriminal steals a privileged identity, they could impersonate an authenticated user, gain access, and cause damage to your organization.

What’s the difference between Privileged Identity Management and Privileged Access Management?

PIM is similar to Privileged Access Management (PAM) and the two terms overlap in many ways.

Cybersecurity analysts like Gartner Research and companies like Delinea tend to use the term “PAM,” while Forrester Research and IAM companies such as OneIdentity prefer the term “PIM.” The Forrester Wave for Privileged Identity Management (PIM) is a helpful resource for understanding their perspective on PIM approaches and the capabilities of various PIM solutions in the market.

Both PIM and PAM track how identities interact with IT systems through session monitoring and recording. Importantly, they can detect and prevent potential identity-related attacks. Based on advanced analytics and machine learning, they can determine when a privileged identity is being used in an unexpected way and enforce mitigating controls to interrupt the attack path.

One important difference between PIM and PAM is that PIM also includes provisioning identities, meaning creating privileged identities, typically through connections with Identity Providers like Active Directory, and providing them with a set of roles or permissions.

How does PIM relate to Identity Security?

As the field of identity security is evolving, systems that manage and secure privileged identities are integrating and even converging.

PIM is part of a comprehensive approach to identity security, along with Identity and Access Management (IAM), which manages all types of enterprise identities, and Identity Governance, which includes access reviews and certifications for privileges.

By bridging PIM and Identity Providers (IdPs) like Active Directory, organizations can identify privileged identities enterprise-wide and manage their entire lifecycle from a single platform—from provisioning to de-provisioning. Integrating PIM with directories, cloud platforms, and business applications provides enhanced visibility, security, and control over privileged access across hybrid environments.

Key features and functions of Privileged Identity Management

PIM solutions offer several key capabilities for securing privileged access:

Discovery: Automatically discover all privileged identities that operate in an IT environment and have the ability to access an organization's systems, platforms, and applications.

Credential management: Provide a centralized vault/platform to store, manage, and control access to all privileged credentials, such as passwords, keys, and certificates.

Access management: Define privileged access policies with specific permission sets, based on what privileged users need to accomplish to do their jobs.

Time restrictions: Privileges can be assigned temporarily and just-in-time, allowing access only when needed. For instance, PIM can grant elevated access to an identity so they can perform a specific task and revoke that access when the task is complete.

Approval workflows: With PIM, access requests can go through an approval process before granting elevated permissions to a privileged identity.

Session monitoring: PIM software provides oversight and accountability of privileged identities. PIM can record and audit activity, including tracking who accessed what resources, when, and what actions were performed.

Reporting: PIM tools generate reports on privileged identities and their behavior. These reports can then be shared with auditors to demonstrate proper cybersecurity management and regulatory compliance.

Implementation and usage of Privileged Identity Management

Steps to implementing an effective PIM program

Follow these key steps when implementing your privileged access management program:

  1. Identify critical assets: Document your IT systems, data, and other resources that require privileged access protections.
  2. Set policies: Create policies that govern appropriate privileged access controls, activities, and oversight.
  3. Provision roles: Set up privileged roles with specific permission sets that align to job functions. This enforces least privilege access.
  4. Secure accounts: Store privileged account credentials in a digital vault.
  5. Enable just-in-time access: Provide time-bound privileged access only when needed instead of standing access.
  6. Monitor activity: Record sessions and audit all privileged account usage to hold users accountable for their actions.
  7. Investigate issues; Should a cyber incident occur, play back session recordings to trace the sequence of events. In addition to forensic investigations, PM recordings can also be used for training.

Other PIM Resources: 

Blog

Privileged Identity Management (PIM) and Identity-Centric Security Controls

Whitepapers

The State of Identity Security in the Age of AI
5 Steps to Securing Identity and Access in the Cloud

Analysts Reports

Leaders in The Forrester Wave™: Privileged Identity Management (PIM), Q4 2023
See why Delinea is a leader in the 2023 Frost Radar™ report on Privileged Access Management

IAM, PAM, PEDM... What do all those acronyms mean?

Get the answers in our cybersecurity glossary.