<img src="https://ws.zoominfo.com/pixel/6169bf9791429100154fc0a2" width="1" height="1" style="display: none;">
Curious about how StrongDM works? 🤔 Learn more here!
Search
Close icon
Search bar icon

When Old-School Isn't Cool: Sluggish and Untenable Access

StrongDM manages and audits access to infrastructure.
  • Role-based, attribute-based, & just-in-time access to infrastructure
  • Connect any person or service to any infrastructure, anywhere
  • Logging like you've never seen

In DevOps environments, fast and steady wins the race. So when developers struggle to gain timely access to the systems they need, it’s clear that something isn’t working. And these challenges extend beyond DevOps to include users in both technical (e.g. data science, engineering) and non-technical roles (e.g. HR, finance). Old-school access policies make it harder for users of all types to connect to the databases and other infrastructure they require to do their jobs. 

Waiting For Access

Stop me if you’ve heard this one. Q: How many requests does it take to gain access to critical systems? A: Far too many.*

The combination of legacy approaches, cloud services, and rapidly-growing businesses that contribute to modern computing environments is making it harder and harder to grant users the access they need when they need it. In fact, in our recent survey, 88% of respondents said two or more employees are involved in approving and granting an access request. More than one in five organizations require four or more people to be involved.

And, no surprise–jumping through all those hoops takes time. At 50% of organizations, the average access request takes hours, days, or weeks to fulfill. If one of the main tenets of DevOps is agility, then it’s clear these workflows are fundamentally broken.

Those Workarounds Aren’t Working

Broken workflows motivate admins and users to find access workarounds such as over- and underprovisioning, password sharing, and using static credentials. And while unsanctioned attempts to sidestep old-school security measures may ease bottlenecks and speed up production, they often lead to real-world consequences.  

This article is quite eye-opening. It presents a typical day at a hospital, with healthcare professionals sharing logins, taping passwords to their devices, and even requiring “the most junior person on a medical team … to keep pressing the space bar on everyone’s keyboard to prevent [session] timeouts.” But you can’t fault the users. Although their behaviors can put patients at serious risk, so do the outdated protocols the doctors and nurses are trying to circumvent.

Outside of the healthcare industry, problems are just as prevalent. In our recent survey, 42% percent of DevOps professionals report the use of shared SSH keys, and 65% manage infrastructure access with team or shared logins.

Old Methods Don’t Scale and Are Non-compliant

Sluggish access is more than an inconvenience. The workarounds people take to ease friction can lead to security gaps and compliance problems, plus a lot of pain for users and admins alike. 

Spreadsheets and sticky notes may work well enough in the early days of an organization, but these methods certainly don’t scale. And they make implementing new security initiatives, such as Zero Trust, nearly impossible.

Furthermore, stopgap measures such as credential sharing make evidence gathering for compliance extremely difficult, as nobody really knows who has access or who was in your systems at any given time. Keeping a trail of who-did-what-when is essential to modern access control. Failing to do so may explicitly violate regulatory requirements, and even when they don’t, observability is just good security hygiene.

Want to learn more about how your peers are managing access to their infrastructure? Check out the full report, 2022: The Year of Access. Then schedule a free demo of StrongDM to see how you can upgrade your access management today.


About the Author

, Contributing Writer and Illustrator, has a passion for helping people bring their ideas to life through web and book illustration, writing, and animation. In recent years, her work has focused on researching the context and differentiation of technical products and relaying that understanding through appealing and vibrant language and images. She holds a B.A. in Philosophy from the University of California, Berkeley. To contact Maile, visit her on LinkedIn.

StrongDM logo
💙 this post?
Then get all that StrongDM goodness, right in your inbox.

You May Also Like

Securing Network Devices with StrongDM's Zero Trust PAM Platform
Securing Network Devices with StrongDM's Zero Trust PAM Platform
Let’s talk about the unsung heroes of your on-premises infrastructure: network devices. These are the routers, switches, and firewalls that everyone forgets about…and takes for granted—until something breaks. And when one of those somethings breaks, it leads to some pretty bad stuff. If your network goes down, that’s bad, bad, bad for business. But if those devices lack the necessary security, well, that can leave you exposed in an incredibly dangerous way.
What Is Zero Trust for the Cloud? (And Why It's Important)
What Is Zero Trust for the Cloud? (And Why It's Important)
Zero Trust cloud security is a cybersecurity model that operates on the principle that no user, device, system, or action should be trusted by default — even if it's inside your organization’s own network. This approach minimizes the risk of breaches and other cyber threats by limiting access to sensitive information and resources based on user roles, device security posture, and contextual factors.
How to Prevent Password Sharing in Healthcare
How to Prevent Password Sharing in Healthcare (8 Ways)
Protecting sensitive patient data in healthcare isn't just a priority—it's a legal and ethical obligation. However, one of the most overlooked security gaps that healthcare organizations face is the practice of password sharing among employees. This seemingly harmless habit can quickly lead to unauthorized access and serious data breaches, putting both the organization and patients at risk. While often seen as a convenient shortcut, password sharing undermines the security of protected health information (PHI), potentially leading to HIPAA violations and data breaches. In this post, we'll explore eight effective ways to prevent password sharing in healthcare.
What Is Privileged Identity Management (PIM)? 7 Best Practices
What Is Privileged Identity Management (PIM)? 7 Best Practices
Privileged Identity Management (PIM) is a complex cybersecurity approach. But it’s the only proven method you can use to lock down access and protect your precious resources. It can help you keep cybercriminals out and ensure that even your trusted users can’t accidentally—or intentionally—jeopardize your system’s security.
What Is Zero Trust Data Protection?
What Is Zero Trust Data Protection?
Zero Trust Data Protection isn't just the best way to safeguard your data — given today's advanced threat landscape, it's the only way. Assuming inherent trust just because an access request is inside your network is just asking for a breach. By implementing the latest tactics in authentication, network segmentation, encryption, access controls, and continuous monitoring, ZT data security takes the opposite approach.