Core Blog

Identity and Access Management - Critical requirement for cloud

Written by Lucy Wright | May 15, 2018 9:23:26 AM

It’s been very interesting to see the uptick in conversation and reference to the criticality of a solid Identity and Access Management solution when customers are looking at adopting cloud-based solutions.

The last four or five major events I have attended with Microsoft has seen them pushing this agenda: and not before time.

Core has been evangelising the benefits of Identity and Access Management (IDAM) solutions for several years. It’s an area of significant expertise for us and a solution that we have used to help protect some of our most security-conscious customers as they journey into the world of cloud-based services.

In some respects, it’s a paradigm shift from the traditional IT landscape. Identity has been with us since the days of Mainframe computing, but it didn’t mean as much in those days as it does now. It’s very easy to overlook the significance after years of running private IT estates inside our own walled gardens.

The dawn of Identity

Identity has been with us since the dawn of networked computers, but in these early days it only existed to make sure the right packets got to the right terminal. If data went astray it didn’t matter, because all data was contained in the walled garden of the on-premise network. Logging in was an administrative -rather than a security- function.

The internet and email changed that model slightly, but again the majority of users were inside the protective bubble of the organisation’s infrastructure.

Then came cloud

This isn’t really news to anyone, but working in the cloud is different. You don’t have all resources in one walled garden that’s easy to monitor and control. Typically, you will have resources in a number of walled gardens. You need to give a key to each user to access each walled garden, you must make sure they don’t let anyone else use that key or copy it, and you need to make sure you get it back when the employee doesn’t need it anymore or leaves.

In principal this isn’t difficult, but hundreds of users equals hundreds of sets of keys to manage. At the very least, it requires effort, planning and management on behalf of the Enterprise. It also places a lot of responsibility on users, too.

That’s where IDAM comes in

A good Identity and Access Management platform is critical to making this work well for Enterprise. A good solution will automatically provision users with the right access and licensing when they join your business or change roles. A good solution will enable Single Sign On into all the critical platforms so that users haven’t got to spend a large amount of time looking for the right key for the right lock. A good solution will de-provision services consistently and rigorously when roles change or end. It will also provide a detailed audit trail of who was given access to what and when, by whom, and when that access was removed. A good solution will change the locks and issue a new key to the user if they lose it, without requiring the IT support team to get involved.

Core’s Aurora platform is a great IDAM solution that can deliver all of this for your organization.

Over the coming weeks, we are going to explore Aurora in more depth and highlight the challenges that you probably face in your organisation when it comes to identity. We will also look at how Aurora can manage these challenges for you.

If you would like to talk to a specialist in your market vertical about Identity and Access Management, please don’t hesitate to get in touch with us – hello@core.co.uk or call us on +44 20 7626 0516.