Core Blog

Identity and access management explained

Written by Lucy Wright | Nov 23, 2018 10:00:06 AM

What is identity and access management?

Identity and access management (IDAM) is the process of managing digital identities within an organisation, including restricting or allowing access to certain data.

Through identity and access management, every person in an organisation is granted a certain level of access to company data. This is usually based on their role, seniority and position within the company, in a method called role-based access control. This means that every person in your organisation will be authorised to access certain data to a greater or lesser degree, depending on the permissions granted to them. Users may also be granted or denied permission to view, create and/or edit certain files.

IDAM is an effective way of regulating who can access the data in your organisation and an important part of keeping it safe.

What do IDAM systems involve?

Identity and access management systems should make user provisioning and account setup easier, through workflows that reduce the risk of errors. An IDAM solution needs to:

  • Capture and record user information
  • Create a central directory of users
  • Manage the user database
  • Assign and remove access and permissions
  • Let administrators change and control permissions instantly

By creating a central directory of users, IDAM systems should automatically match employee roles and locations to their access and privilege levels. The solution should also have a request and approval functionality so that permissions can be modified. This ensures that users with the same job title or location can have customised access.

What are the benefits of IDAM?

IDAM solutions make sure all users are authenticated and authorised, and can help stop data breaches, so having one is an essential part of keeping data safe. This is more important than ever now GDPR has been enforced. An IDAM solution can also save you time and money by automating user access so that your IT team doesn't have to manage this manually. Single sign-on removes the need for user-managed passwords, so people don't have to remember and input multiple passwords numerous times a day.

Because the same criteria and policies are applied across every platform used by the organisation, a good identity and access management system also creates consistency in user access and security. They can give businesses a competitive edge, as they allow external agencies (customers, partners etc.) to access the network without posing a risk to security.

By using IDAM technologies companies can also prove compliance with government regulations (like GDPR), providing a data trail that is auditable and showing that it isn't being misused.

Privilege creep

‘Privilege creep’ is the name given to the gradual increase in access rights of a person, beyond what they were initially provisioned with and beyond what they need to do their job. It is commonplace in lots of organisations.

To avoid privilege creep, multiple reviews can be added to workflows so that individual access requests can be thoroughly checked before being authorised.

Do we need an IDAM solution?

If one or more of the following apply to your organisation, you could benefit from an IDAM solution:

  • Employees use the same passwords for multiple accounts and rarely change them
  • Passwords are managed on spreadsheets or paper
  • Employees can access your data even when they have left the business
  • Staff forget user names and passwords regularly
  • Passwords are shared throughout the organisation

You might also need an IDAM solution if your IT team:

  • Is swamped with password-related requests
  • Doesn't have the tools to ensure compliance
  • Has little insight into application security

For more information on how identity and access management can protect your organisation from data breaches and identity hacking, click here, or to discuss IDAM solutions with Core, drop us a line.