CyberArk Glossary >

What is a non-human identity?

Non-human Identities (NHI) are digital entities used to identify, authenticate and authorize machines, devices, and IT infrastructure as well as the applications, cloud workloads, and automated processes within an IT infrastructure. NHIs represent a broad category that includes any digital identity not associated with or operated by a human. They can be automatically created and terminated on demand to dynamically scale to meet the needs of the business.

What are the differences between machine identities vs. non-human identities?

NHIs are often also referred to as “machine identities” and in many cases these terms are used interchangeably by security and cloud teams. Some vendors and service providers do prefer one over the other, nothing that there are key differences between the two depending on the overall purpose and interaction with cloud and IT resources.

For example, a non-human identity can refer to identities used by services or applications to interact with other cloud resources and can exclude the identities associated with physical devices. In contrast, a machine identity can be used to authenticate and manage devices rather than services and involves securing and managing certificates, keys, and other credentials that identify and control access for machines, such as servers, laptops, or IoT devices. But with virtualization and cloud-based services, these distinctions are blurring and are less widely used.

What is non-human identity management?

There are various practices and technologies used to establish, manage, and protect non-human identities within a network or system. These include:

  • Digital certificates: Issued by trusted certificate authorities (CAs), these contain device or server identity information and their public keys. They are managed by certificate lifecycle management (CLM) and authenticate device identities during secure communication.
  • Cryptographic keys: Machines use public and private key pairs for encryption, decryption, and digital signatures, ensuring data confidentiality, integrity, and authenticity.
  • IoT security role: Machine identities are crucial in securing communication among IoT devices, allowing only authorized devices to access sensitive data and perform actions.
  • Lifecycle management (LCM): Involves tasks like issuing, renewing, and revoking certificates, and securely managing cryptographic keys. LCM is used to keep secrets safe.
  • Compliance and standards: Organizations must adhere to industry regulations mandating secure machine identities to protect data and prevent unauthorized access.
  • Secrets: A broad term encompassing sensitive information such as credentials (passwords, API keys), encryption keys, certificates (SSL/TLS), and configuration data (database connection strings). These elements are crucial for securing and managing machine identities and communications.

What are the challenges of managing non-human or digital identities?

Authentication and authorization tasks that non-human identities automate presents different challenges than for tasks that involve human identities. Unlike human identities, NHIs cannot utilize authentication capabilities such as multi-factor authentication (MFA) using, for example, biometrics, a memorized password, an identity card or mobile phones.

Ensuring the security of NHIs typically requires robust access management capabilities, including the ability to finely control permissions.

Inadequate authentication measures and improperly configured permissions can leave non-human entities vulnerable to exploitation. NHIs pose greater security challenges due to limited visibility, monitoring, and governance. They cannot be managed through identity access management (IAM) policies, MFA and single sign-on (SSO) .

What are the best practices of managing non-human identities?

Best practices include:

  • Implement least privilege and regular audits: Always assign the minimum permissions necessary for non-human identities to perform their functions. Regularly audit these permissions and the activities of these identities to ensure they are up-to-date and appropriate, minimizing security risks and potential misuse.
  • Secure credential management: Use dedicated vaults or key management systems to protect sensitive information. Avoid hard-coding credentials directly into scripts or applications, as this can lead to security vulnerabilities. Instead, use secure methods to inject credentials dynamically.
  • Enhance security with strong authentication: MFA adds an extra layer of security and reduces the likelihood of unauthorized access, even if credentials are compromised.
  • Ensure logging, monitoring, and incident response: Integrate non-human identities into your incident response plans to address security issues promptly and effectively.

Learn more about non-human identities

 

ALTRE VOCI DEL GLOSSARIO