web analytics

What Is Identity and Access Management (IAM)? – Source: www.techrepublic.com

Rate this post

Source: www.techrepublic.com – Author: Drew Robb

Identity and Access Management (IAM) is all about establishing the identity of a user and verifying that the user has the right to access certain applications and types of information.

According to Statista, the global IAM market was worth $16 billion in 2022. The forecast is that it will rise to 43 billion by 2029. Clearly, IAM is a technology in high demand, and many organizations are beginning to realize the need to incorporate IAM into their data security efforts.

Let’s take a closer look at what IAM is, how it works, its pros and cons and some recommended solutions.

What is identity and access management?

According to Gartner’s definition, “Identity and Access Management (IAM) is a security and business discipline that includes multiple technologies and business processes to help the right people or machines to access the right assets at the right time for the right reasons, while keeping unauthorized access and fraud at bay.”

IAM, then, is a collection of policies, processes and various security tools that act as the gatekeeper to an organization’s online and digital resources. It was a relatively simple subject in the era before the cloud and the work-from-home movement.

Firewalls used to be enough of a safeguard. If you were inside the firewall, you just needed to log in on-site and access whatever you needed. These days, IAM must be able to deal with employees who could be at home, in the office or on the road. And, within these working environments, data and applications might be in-house, in a private cloud or in the public cloud. However, regardless of their location, authorized users must be able to gain rapid access.

Modern IAM, therefore, must be able to cope with the decentralized nature of apps and data while providing secure access to emails, databases and data to only those identities that can be verified as authentic. The best systems must also achieve the right balance of security and functionality. Users don’t want to wait long to get into their work tools. Too many security hurdles to overcome, and you begin to impact productivity. Therefore, IAM’s job is to keep out hackers and criminals while allowing access to employees, authorized partners and customers.

Why you need identity access management

With phishing becoming so commonplace and too many employees continuing to fall prey to it despite security awareness training, further safeguards must be in place. IAM simplifies the task of monitoring who has access to what, and revoking those rights when necessary.

Pros of IAM

  • Keeping data and identities secure: IAM provides a formidable barrier to both, courtesy of features like multi-factor authentication (MFA), single sign-on (SSO) and encryption.
  • Collaboration: IAM not only shuts out unwanted visitors, but it also provides a secure space in which those with the appropriate rights can share information securely.
  • Compliance: The presence of IAM makes it easier for those working on compliance to demonstrate adherence to various regulations.
  • Convenience: IAM typically incorporates features such as SSO, so that once you are in, you do not need to enter further credentials for other applications and systems.
  • Centralized control: Automated functions and the presence of standardized user profiles help to streamline duties and enhance security.

Cons of IAM

  • Poor definition of rights: IAM requires the establishment of a framework to manage identities, as well as a standardized profile for each user to define what they can and can’t do. Done poorly, and people can gain greater access privileges than their roles deserve.
  • Insider abuse: IAM may do a good job of keeping people out who don’t belong, but a rogue insider or a disgruntled employee can abuse the system by granting rights to unauthorized users or opening systems up broadly and often without detection.
  • Implementation challenges: IAM requires skilled IT and security personnel who can do a thorough job of implementing IAM and overcoming the many barriers that lie in their path.
  • Single point of failure: If administrative privileges are compromised, the entire organization and every user are at serious risk.

How IAM works

As the name suggests, identity and access management has two primary functions: the management of identities and the management of access. These can be further broken down into more functions as follows:

Identity lifecycle management

Login attempts must be checked against a centralized identity database. This record of all users needs to be continually updated as people enter or depart the organization. As roles change and organizations evolve, the identity database needs to be well maintained. As soon as someone is recruited, they need a profile entered accurately in the database. This profile is kept up to date throughout their tenure. When they move on, their profile and associated rights need to be removed so they can no longer access critical systems.

Access control

Following the verification of identity, the next function of IAM is to manage their access rights. This is all about what they are allowed to see, what they are not allowed to see, and which applications they can or cannot use. Some organizations are strict when it comes to access control and others are more lenient. The presence of IAM helps IT monitor this function and spot people who have been granted too many privileges.

Authentication and authorization

After an identity has been authenticated, access can be authorized to specific assets. IAM uses factors such as job title, tenure, security clearance and project membership to determine who should be authorized to view what.

Identity governance

IAM is very much tied into compliance. Identity governance covers the entire range of identity and access functions to ensure that all appropriate standards are adhered to, that the organization remains in compliance to applicable regulations and that an audit trail exists for any changes to identities and access rights.

Popular IAM solutions

JumpCloud, OneLogin, ManageEngine AD360 and Okta are among the most popular IAM solutions on the market. Each is widely deployed across many verticals. Those selecting IAM tools should pay attention to the strengths as well as the weaknesses of each candidate.

JumpCloud

JumpCloud logo.
Image: JumpCloud

JumpCloud is ideally suited to enterprises with a large cloud presence due to the array of features it offers. It is also a good choice for Microsoft shops as an alternative to Active Directory (AD). Key features include a large catalog of pre-built applications and an enterprise-class password manager. The platform costs $19 per user per month or $24 if zero trust and premium support are added.

Okta

Okta logo.
Image: Okta

Okta is ideally suited to large enterprise deployments though it serves the midmarket too. As such, it offers a wide range of customization, no code/low code/code and integration options. Pricing is based on individual features. These range from $3 to $15 per user per month for items like MFA, directory, SSO, lifecycle management, API management and privileged access management (PAM).

OneLogin

OneLogin logo.
Image: OneLogin

OneLogin is particularly suited to organizations not looking for an out-of-the-box approach to IAM. Besides loads of integrations, developers can apply a high degree of customization to the platform including custom branding. SMBs are often attracted to this offering due to attractive pricing. Similar to Okta, prices are split up per specific feature, such as SSO and MFA.

ManageEngine AD360

ManageEngine logo.
Image: ManageEngine

ManageEngine AD360 is suited to those organizations seeking to achieve a unified approach to zero trust, IAM and Security Information and Event Management (SIEM). It offers a wide range of security features that large organizations may need, as well as integration with SIEM, zero trust and other security tools and technologies. Pricing is tiered based on the number of users starting at $395 per year for 100 users.

Identity and access management has become a core security technology for the modern enterprise. You can find out more about IAM by reading our white paper, “The 10 Universal Truths of IAM.”

Original Post URL: https://www.techrepublic.com/article/what-is-iam/

Category & Tags: Cloud Security,Security,IAM – Cloud Security,Security,IAM

LinkedIn
Twitter
Facebook
WhatsApp
Email

advisor pick´S post

More Latest Published Posts