Address cybersecurity challenges before rolling out robotic process automation

Our new 'digital coworkers' have their own identities

Robotic process automation (RPA) is making a major impact across every industry. But many don’t know how common the technology is and may not realize that they are interacting with it regularly. RPA is a growing megatrend — by 2022, Gartner predicts that 90% of organizations globally will have adopted RPA and its received over $1.8 billion in investments in the past two years alone.

Due to the shift to remote work, companies across every industry have implemented some form of RPA to simplify their operations to deal with an influx of requests. For example, when major airlines were bombarded with cancellation requests at the onset of the pandemic, RPA became essential to their customer service strategy.

Throughout 2021, security teams will begin to realize the unconsidered security challenges of robotic process automation.

According to Forrester, one major airline had over 120,000 cancellations during the first few weeks of the pandemic. By utilizing RPA to handle the influx of cancellations, the airline was able to simplify its refund process and assist customers in a timely matter.

Delivering this type of streamlined cancellation process with such high demand would have been extremely challenging, if not impossible, without RPA technology.

The multitude of other RPA use cases that have popped up since COVID-19 have made it evident that RPA isn’t going away anytime soon. In fact, interest in the usage of RPA is at an unprecedented high. Gartner inquiries related to RPA increased over 1,000% during 2020 as companies continue to invest.

However, there’s one big issue that’s commonly overlooked when it comes to RPA — security. Like we’ve seen with other innovations, the security aspect of RPA isn’t implemented in the early stages of development — leaving organizations vulnerable to cybercriminals.

If the security vulnerabilities of RPA aren’t addressed quickly, there will be a string of significant RPA breaches in 2021. However, by realizing that these new “digital coworkers” have identities of their own, companies can secure RPA before they make the headlines as the latest major breach.

Understanding RPA’s digital identity

With RPA, digital workers are created to take over repetitive manual tasks that have been traditionally performed by humans. Their interaction directly with business applications mimics the way humans use credentials and privilege — ultimately giving the robot an identity of its own. An identity that is created and operates much faster than any human identity but doesn’t eat, sleep, take holidays, go on strike or even get paid.

In order to perform tasks, digital workers require access to a variety of networks, systems and applications. Yet, many organizations have overlooked that the type of access being granted to their digital workers is leaving their most valuable asset out in the open — privileged credentials. With 53% of all breaches being due to the misuse of privileged credentials, the unmonitored and unrestricted access of RPA makes it even more susceptible to a breach than its human counterparts.

To avoid this risk, organizations should extend their identity governance and privilege access processes to manage their digital workers. Today there are lines of business that actually create employee records in order to mimic a real-world employee from a human resources perspective and “cheat” existing joiner, mover and leaver processes and existing security controls for management of accounts.

This approach prevents existing controls from mitigating risk, most notably around privilege creep, orphaned accounts, erroneous attributes lacking meaning or context, the exposure of passwords and secrets, and the lack of a defined path of ownership.

RPA creates identity challenges 

The first step in solving any problem is recognizing there is one. Realizing our new digital workers have identities is the first and most important step in securing the future of RPA.

When a company first learns about how the business can benefit from investment in RPA, even with a heightened awareness of the security risks, the potential return on investment from increased productivity means the investment will inevitably continue. With many security solutions unable to preserve the business benefits of the RPA investment, by being too costly to deploy and integrate, it can be hard to preserve the returned investment when the security auditors come knocking.

RPA solutions don’t currently focus on solving security challenges because they are focused on increasing productivity. As a result, third-party security solutions need to be integrated in order to provide the correct controls to mitigate risk. The easiest of these controls to apply is in the form of privilege access management (PAM).

With a PAM system that provides connectivity to RPA systems, enterprises can effectively secure, control and audit the credentials and privileges being used by the robots. By choosing a PAM solution that is easy to deploy and integrate, this can be achieved without compromising the return on investment recognized by the RPA program, without impacting productivity.

An international private security company saw the benefits of this approach firsthand following investment in an RPA solution. With over 160,000 employees worldwide, the addition of digital workers allowed the reallocation of time from existing employees to focus on higher-value tasks. Through the implementation of a PAM system that seamlessly integrated into its existing RPA solution, the company was able to automate the control of its digital workers’ privileged access.

Now, when its digital workers need privileged access, the robot can retrieve credentials from the PAM system automatically without any exposure to the bot owners or developers. This not only provides a full audit trail of which digital workers had access to what applications, but also provides individual accountability and proof that no one can obtain the password in a noncompliant manner.

Through this system they have been able to scale their digital workforce across 14 business units in only two years, giving 350,000 hours back to the business without compromising security.

The future of the digital workforce

Throughout 2021, security teams will begin to realize the unconsidered security challenges of RPA. The core of all their problems will point back to one common perimeter — identity.

How are the robots in your organization created? How are their accounts created, used and removed? Who controls the robots activity and how would you know if a bot was compromised? Do you know how many of the records in your HR system are, in fact, nonhuman resources?

With access to a multitude of systems within the network, RPA has identities just like you and me — so why not secure it in the same way.