Subscribe

Identity as a service becomes reality


Johannesburg, 05 Jun 2009

Identity management has become a critical issue in business today. Centrally managing the access to premises as well as to the logical resources of the company can no longer be left to disparate, independent and uncontrolled applications. An integrated management facility is the only way to ensure security while keeping costs under control.

“Accurately identifying staff and guests as they enter or leave a business premises, or as they make use of technical resources, is a complex task,” says Fujitsu Services South Africa's Ugan Naidoo. “The task of centrally managing different applications with data that is stored in various locations and formats is bound to lead to problems, duplication and vulnerabilities that criminals can exploit.”

The only secure and cost-effective long-term solution is to treat identity and access management as a shared service. Identity as a service (IdaaS) is about creating a common services layer and removing application silos that have been developed in the past. With IdaaS, services will be delivered in a consistent way throughout the organisation, no matter how many offices it has or where they are located.

In line with the software as a service (SaaS) momentum currently growing in the global market, most visible in success stories like Salesforce.com, implementing a proven IdaaS model will reduce the risk of failure, reducing security breaches and assisting companies in meeting their corporate governance requirements.

“Moreover, using IdaaS not only centralises identity data, leading to more accurate information stores, it also allows for the rapid deployment of identity services at a fraction of the cost of traditional deployments,” adds Naidoo. “Conventional identity and access management solutions require substantial effort to set up and run. Most of these costs are born in the need to hire the right business and technology skills, as well as the long implementation times.

“A successful identity and access management project will demand skills that companies do not traditionally have on board. The two main categories of skills they will require consist of external consultants with the necessary identity management knowledge to design an appropriate solution that integrates the company's existing systems. Then there is the integration job itself, often requiring external IT expertise to ensure a streamlined mapping to the corporation's existing business applications.”

Naidoo adds that the benefits of this model are numerous, the main ones being:

1. Reduced risk of failure of identity and access management initiatives due to a proven, established infrastructure;
2. Reduced cost, based on a pay-per-service model;
3. Rapid deployment of identity and access management functionality in an organisation;
4. Template-based solutions means deployment timelines and cost reductions;
5. Appropriately certified shared services centre means security controls can be better than the current controls in the environment.

Additional benefits of this shared services model is that it can be implemented in a layered format, offering customers additional services as they progress. Initially, Naidoo says a password management service may be implemented to control logical access. This is followed by the next layer of authentication services, which is superseded by a provisioning services layer.

An IdaaS service externalises identity business logic from the traditional complex organisational processes into an on-demand, shared service environment. Most importantly, it does this while improving on the overall security of identity information.

Identity as a service is a reality using Web services technology. It takes the provisioning of identity and access to the next level, centralising it across a company and over time, potentially across multiple companies. It is still a relatively new concept in South Africa and few companies have the skills and tools to effectively offer customers the service. Fujitsu Services South Africa has called upon its local and international resources and is now able to offer an effective IdaaS solution to clients wanting to integrate their identity and access control systems in a reliable, centrally managed, cost-effective solution they can trust.

Share

Editorial contacts

Nwabisa Mjika
Trinitas Consulting Pty Ltd
(011) 566 2115
nwabisa@trinitas.co.za