Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

Almost all organizations suffer from service account sprawl, perpetuating the unmanaged, uncontrolled expansion of their privileged account attack surface. Service Account Security For Dummies, Thycotic Special Edition, is meant to help you and your organization get control of your service accounts, manage them more effectively, and reduce the risk of service accounts being compromised and abused. It also explains the nature of service accounts and the significant risks associated with them. It demonstrates how organizations typically manage service accounts today and where they come up short in properly managing and protecting them. I also give you recommended steps to take to implement service account security best practices and protect your organizations from a serious breach or insider abuse of privileges.

(Carson, 2020, p. 1)