Subscribe

Identity and access management evolves

The challenges of identity management for network and application access need no longer put security teams on the back foot.
Paul Stuttard
By Paul Stuttard
Johannesburg, 17 Jul 2023

Identity and access management (IAM) should be an important aspect of any business. It is a process that plays a crucial role in ensuring the security, privacy and efficiency of the increasing number of online activities prevalent in today's interconnected digital world.

According to Michael Cobb, a renowned security author and consultant, the number of diverse and geographically-spread users and devices connecting to enterprise networks via disparate applications is growing daily, and the proliferation of device types is set to explode as the internet of things (IOT) gains traction. 

“Security teams are on the back foot,” he says. “They are struggling to keep control over who and what can access network resources at the very moment that identities are a primary target for hackers who − armed with a valid identity and credentials − can easily bypass other security controls. This makes identities a critical digital asset and puts identity security at the heart of a layered defence strategy.”

IAM is reinventing and altering what it means to be secure. The process is expanding in scope to touch every aspect of the corporate infrastructure, including its IT ecosystems and the devices that operate within them, as well as its stakeholders, workers and customers.

In this light, IAM has evolved into a strategic enabler for enterprises, boosting user productivity, enhancing the customer experience and supporting new business models.

IAM is reinventing and altering what it means to be secure.

Looking ahead, IAM will become even more crucial in the future for facilitating secure and seamless user experiences across several applications and platforms. It will develop into the fundamental layer of trust in the digital ecosystem, making sure people and organisations are accurately authenticated, approved and audited.

IAM will undoubtedly be able to create a strong foundation for secure and trusted interactions in both personal and professional contexts with the proper strategy.

While IAM offers many benefits, it also presents a number of challenges.

With the proliferation of cloud computing, mobile devices, IOT and hybrid infrastructures, organisations must manage identities across a diverse range of platforms, systems and applications.

The complexity of these environments poses challenges in terms of interoperability, integration and ensuring consistent identity management practices.

For example, managing user identities throughout their lifecycle presents a number of procedural hurdles to be overcome, especially in large organisations with frequent employee onboarding, offboarding and role changes.

Without the necessary tools supported by completely automated processes and workflows, provisioning and deprovisioning access rights in a fast and accurate manner, keeping accurate user profiles and guaranteeing effective role-based access control can all be prone to errors.

Furthermore, it can be difficult to enforce access control regulations across several networks and applications. The consistent definition and administration of user roles, permissions and entitlements presents challenges for many enterprises.

Granular access control requirements, managing privilege escalation and ensuring least privilege access can be complex, especially in environments with a large number of users and dissimilar applications.

While it is accepted that IAM is critical for mitigating security risks, organisations can face challenges when it comes to credential misuse and insider threats.

Against this backdrop, enterprises must constantly improve security precautions, establish reliable authentication procedures and – importantly − keep an eye on internal staff behaviour to identify and address any in-house security incidents.

Another challenge comes in the form of the need to strike a balance between security requirements and user experiences. Complex authentication processes, multiple login credentials and excessive security measures can frustrate users, leading to poor adoption and decreased productivity.

For password resets, access requests and profile modifications, organisations must offer users simple, convenient self-service choices. In essence, enhancing security and operational efficiencies depend on maintaining the right balance between security precautions and user convenience.

Corporate managers often face challenges when integrating IAM solutions within existing systems and applications. Legacy systems, different technology stacks and different identification standards can obstruct interoperability and seamless integration.

Careful planning, compatibility tests and customisation or migration efforts are thus necessary to provide a unified identity management system.

Scalability and performance will become increasingly important problems from an IAM perspective as organisations grow and user populations increase.

Implementing strong IAM systems, creating clear policies and procedures, and utilising automation and analytics to speed up identity lifecycle management processes are all necessary to address these challenges.

IAM solutions will increasingly leverage artificial intelligence and machine learning to dynamically assess risk, adapt access policies and provide frictionless user experiences while maintaining strong security.

Addressing IAM challenges of the future will therefore require organisations to stay current with evolving security threats, regulatory requirements and technology advances.

This, in itself, presents a challenge, according to Garrett Bekker, a senior analyst at 451 Research. He says companies seeking IAM solutions are confronted with a fragmented marketplace. There are various solutions aimed at solving authentication and authorisation, but each tends to focus squarely on a single audience, whether it is consumers (B2C), business partners (B2B), employees (B2E) or IOT devices.

“This siloed approach makes the process both confusing and costly for those needing identity [management] across the entire organisation and beyond,” he says.

“Fortunately, change is under way and enterprises are realising that a universal approach to identity is saving money, time and most importantly, giving developers freedom to focus on product innovation rather than security.

“Today’s marketplace demands a more adaptable solution that can handle the rigors of identity and anticipate the needs of the future,” he adds.

It is clear that IAM will inexorably move towards a Zero Trust strategy in the future, where continuous risk analysis, multiple-factor authentication and adaptive access controls will become the new norm.