SlideShare uma empresa Scribd logo
1 de 22
Identity and Access
Management
By Piyush Jain
Identity and access management architecture
Identity and access management (IAM) is a framework of business processes,
policies and technologies that facilitates the management of electronic or digital
identities.
By IAM, information technology (IT) managers can control user access to critical
information within their organizations.
IAM systems can be deployed on premises, provided by a third-party vendor
through a cloud-based subscription model or deployed in a hybrid model.
Components of IAM
On a fundamental level, IAM encompasses the following components:
● How individuals are identified in a system (understand the difference
between identity management and authentication);
● How roles are identified in a system and how they are assigned to individuals;
● Adding, removing and updating individuals and their roles in a system;
● Assigning levels of access to individuals or groups of individuals; and
● Protecting the sensitive data within the system and securing the system
itself.
Authentication and Authorization
Any combination of the following 3 factors
will be considered as Strong Authentication:
● What you know
○ Password
○ Passphrase
● What you are
○ Iris
○ Fingerprint
● What you have
○ Token
○ Smartcard
2 primary forms of Authorization:
● Coarse-Grain
○ High-level and overarching
entitlements
○ Create, Read, Update, Modify
● Fine-Grain
○ Detailed and explicit entitlements
○ Based on factors such as time, dept,
role and location
Types of 2FA
Types of digital authentication
❖ Unique passwords: The most common type of digital authentication is the
unique password. To make passwords more secure, some organizations
require longer or complex passwords that require a combination of letters,
symbols and numbers.
❖ Pre-shared key (PSK): PSK is another type of digital authentication where
the password is shared among users authorized to access the same resources
-- think of a branch office Wi-Fi password. This type of authentication is less
secure than individual passwords.
Types of digital authentication
❖ Behavioral authentication: When dealing with highly sensitive information
and systems, organizations can use behavioral authentication to get far more
granular and analyze keystroke dynamics or mouse-use characteristics. By
applying artificial intelligence, a trend in IAM systems, organizations can
quickly recognize if user or machine behavior falls outside of the norm and
can automatically lock down systems.
❖ Biometrics: Modern IAM systems use biometrics for more precise
authentication. For instance, they collect a range of biometric characteristics,
including fingerprints, irises, faces, palms, gaits, voices and, in some cases,
DNA. Biometrics and behavior-based analytics have been found to be more
effective than passwords.
Authorization
The oldest approach to Authorization, Access Control Lists (ACLs) set access to
resources per user (e.g., “Janet can access these applications; Steve can access
those”) rather than by user type.
Role-Based Access Control (RBAC) appeared to solve this problem. By creating
user roles and then assigning one or more roles to each user, RBAC became the
standard Authorization solution in the 1990s, and is still used in many
corporations. it can be too rigid: if a worker legitimately needs temporary access to
resources that are “outside” their given role, coarse-grained RBAC has no simple
way to allow it, thus obstructing legitimate business needs
Authorization
Fine-grained Authorization emerged, namely Attribute-Based Access Control
(ABAC) and Policy-Based Access Control (PBAC).
First, they all permit multiple criteria, such as department, job code, time of day,
project status, server status, certification status, risk score, IP address, or even user
location to be used as input for Authorization decisions. Using varied criteria for
Authorization increases the security of the IAM solution because it allows greater
control of the circumstances under which permissions are granted. At the same
time, a specific fine-grained policy may authorize a cross-company team to access
resources normally outside of their usual responsibilities.
Identity and Access Management tools
IAM technologies and tools
● IAM technologies are designed to simplify the user provisioning and account
setup process.
● These systems should reduce the time it takes to complete these processes
with a controlled workflow that decreases errors and the potential for abuse
while allowing automated account fulfillment.
● An IAM system should also allow administrators to instantly view and change
evolving access roles and rights.
● IAM systems should be used to provide flexibility to establish groups with
specific privileges for specific roles so that access rights based on employee
job functions can be uniformly assigned.
Benefits of IAM
● Access privileges are granted according to policy, and all individuals and
services are properly authenticated, authorized and audited.
● Companies that properly manage identities have greater control of user
access, which reduces the risk of internal and external data breaches.
● Automating IAM systems allows businesses to operate more efficiently by
decreasing the effort, time and money that would be required to manually
manage access to their networks.
● In terms of security, the use of an IAM framework can make it easier to
enforce policies around user authentication, validation and privileges, and
address issues regarding privilege creep.
● IAM systems help companies better comply with government regulations by
allowing them to show corporate information is not being misused.
Companies can also demonstrate that any data needed for auditing can be
made available on demand.
IAM solutions approach
Businesses need to identify who within the organization will play a lead role in
developing, enacting and enforcing identity and access policies.
IAM impacts every department and every type of user (employee, contractor,
partner, supplier, customer, etc.), so it's essential the IAM team comprises a mix of
corporate functions.
Organisation needs to follow the right approach to implement IAM. Let’s discuss
that in few next slides.
Steps for building an effective IAM architecture
❖ Make a list of usage, including applications, services, components and other
elements users will interact with. This list will help validate that usage
assumptions are correct and will be instrumental in selecting the features
needed from an IAM product or service.
❖ Understand how the organization's environments, such as cloud-based
applications and on-premises applications, link together. These systems
might need a specific type of federation (Security Assertion Markup
Language OpenID Connect, for instance).
Steps for building an effective IAM architecture
❖ Know the specific areas of IAM most important to the business. Answering
the following questions will help:
➢ Is multifactor authentication needed?
➢ Do customers and employees need to be supported in the same system?
➢ Are automated provisioning and deprovisioning required?
➢ What standards need to be supported?
Implementations should maintain documentation for better expectations and
responsibilities for IAM success. Businesses also should make sure to centralize
security and critical systems around identity. Perhaps most important,
organizations should create a process they can use to evaluate the efficacy of
current IAM controls.
IAM risks
❖ Collecting and keeping only important data for Biometric is important.
Organizations should know what biometric data they have, what they need,
how to get rid of what they don't require, and how and where data is stored.
❖ Cloud-based IAM can be of concern when the provisioning and
deprovisioning of user accounts aren't handled correctly, if there are too
many vulnerable inactive assigned user accounts, and if there is a sprawl in
admin accounts. Organizations need to ensure lifecycle control over all
aspects of cloud-based IAM to prevent malicious actors from gaining access
to user identities and passwords.
Future of IAM Implementations
The move to the cloud, the adoption of microservices architectures, the
digitalization of the modern world and the resulting growth in cyber-threats
continue to expand the use cases for IAM.
“To meet these new challenges, IT leaders must evolve their IAM systems,” says Mary
Ruddy, research vice president at Gartner.
Here are four ways to evolve that
● Integrate more closely with security and fraud systems.
● Support higher levels of automation and communication between IAM
modules.
● Incorporate a development security operations (DevSecOps) approach.
● Implement customer data management policies that are more respectful of
customer consent and preferences.
Ways to improve IAM
Integrate more closely with security and
fraud systems. Compromised identity
credentials continue to be a major element
in data breaches. The number of these
breaches, including identity-related fraud
(such as account takeovers), is growing.
Support higher levels of automation and
communication between IAM modules. This
includes access management, identity
governance and administration, and
privileged access management.
Incorporate a development security
operations (DevSecOps) approach. This
requires a change in organizational mindset,
and is especially important for organizations
developing their own applications and
services.
Implement customer data management
policies that are more respectful of
customer consent and preferences. This is
necessary to meet new and expanding
privacy regulations and evolving customer
expectations.
Decentralized identity
The number of identities for people, things, services and robotic process
automation bots keep growing and the walls between identity domains are
blurring IAM architecture.
Blockchain-enabled identities and decentralized identity are forcing IAM systems
to allow users to create, prove (via trusted third parties), and register their own
identity and related relationship identifiers to utilize digital services. For
organizations, this will reduce their costs and operational risks by eliminating the
need for replicated identity repositories and data
Next-generation adaptive access services
One of the most pronounced trends in IAM today is the use of analytics.
“Whereas traditional adaptive authentication was rule-based, the next generation of
adaptive access services combines rules with machine learning and advanced analytics,
Rules are useful but limiting. You may not have thought of all possible scenarios.” says
Paul Rabinovich, senior director at Gartner.
For example, unsupervised learning is good at anomaly detection. An organization
can establish a baseline for a user or a group of “similar” users, and it can detect
that today the user is behaving differently and take corrective action.
Privileged access management (PAM)
“PAM is all about securing the keys to your kingdom, it is one of the most critical security
controls to implement.” says Gartner senior director Felix Gaehtgens.
Data breaches resulting from privileged account compromise are a top concern
with IAM in the cloud. Privileged access management (PAM) solutions, including
PAM analytics that monitor for high-risk situations, are available to combat this
concern. PAM solutions are required for platform as a service (PaaS) and
infrastructure as a service (IaaS), which are on the rise as organizations build agile,
intelligent IAM platforms.
Thank You

Mais conteúdo relacionado

Mais procurados

The Path to IAM Maturity
The Path to IAM MaturityThe Path to IAM Maturity
The Path to IAM MaturityJerod Brennen
 
IAM Methods 2.0 Presentation Michael Nielsen Deloitte
IAM Methods 2.0 Presentation Michael Nielsen DeloitteIAM Methods 2.0 Presentation Michael Nielsen Deloitte
IAM Methods 2.0 Presentation Michael Nielsen DeloitteIBM Sverige
 
Identity & Access Management - Securing Your Data in the 21st Century Enterprise
Identity & Access Management - Securing Your Data in the 21st Century EnterpriseIdentity & Access Management - Securing Your Data in the 21st Century Enterprise
Identity & Access Management - Securing Your Data in the 21st Century EnterpriseLance Peterman
 
IBM Security Identity & Access Manager
IBM Security Identity & Access ManagerIBM Security Identity & Access Manager
IBM Security Identity & Access ManagerIBM Sverige
 
Identity Access Management 101
Identity Access Management 101Identity Access Management 101
Identity Access Management 101OneLogin
 
ZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORK
ZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORKZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORK
ZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORKMaganathin Veeraragaloo
 
Privileged Access Management (PAM)
Privileged Access Management (PAM)Privileged Access Management (PAM)
Privileged Access Management (PAM)danb02
 
Privileged Access Management - Unsticking Your PAM Program - CIS 2015
Privileged Access Management - Unsticking Your PAM Program - CIS 2015Privileged Access Management - Unsticking Your PAM Program - CIS 2015
Privileged Access Management - Unsticking Your PAM Program - CIS 2015Lance Peterman
 
Identity and Access Management Introduction
Identity and Access Management IntroductionIdentity and Access Management Introduction
Identity and Access Management IntroductionAidy Tificate
 
The Zero Trust Model of Information Security
The Zero Trust Model of Information Security The Zero Trust Model of Information Security
The Zero Trust Model of Information Security Tripwire
 
What is zero trust model (ztm)
What is zero trust model (ztm)What is zero trust model (ztm)
What is zero trust model (ztm)Ahmed Banafa
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1Priyanka Aash
 
Domain 5 - Identity and Access Management
Domain 5 - Identity and Access Management Domain 5 - Identity and Access Management
Domain 5 - Identity and Access Management Maganathin Veeraragaloo
 

Mais procurados (20)

The Path to IAM Maturity
The Path to IAM MaturityThe Path to IAM Maturity
The Path to IAM Maturity
 
IAM Methods 2.0 Presentation Michael Nielsen Deloitte
IAM Methods 2.0 Presentation Michael Nielsen DeloitteIAM Methods 2.0 Presentation Michael Nielsen Deloitte
IAM Methods 2.0 Presentation Michael Nielsen Deloitte
 
Zero trust deck 2020
Zero trust deck 2020Zero trust deck 2020
Zero trust deck 2020
 
Identity & Access Management - Securing Your Data in the 21st Century Enterprise
Identity & Access Management - Securing Your Data in the 21st Century EnterpriseIdentity & Access Management - Securing Your Data in the 21st Century Enterprise
Identity & Access Management - Securing Your Data in the 21st Century Enterprise
 
IBM Security Identity & Access Manager
IBM Security Identity & Access ManagerIBM Security Identity & Access Manager
IBM Security Identity & Access Manager
 
Identity Access Management 101
Identity Access Management 101Identity Access Management 101
Identity Access Management 101
 
ZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORK
ZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORKZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORK
ZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORK
 
Privileged Access Management (PAM)
Privileged Access Management (PAM)Privileged Access Management (PAM)
Privileged Access Management (PAM)
 
Privileged Access Management - Unsticking Your PAM Program - CIS 2015
Privileged Access Management - Unsticking Your PAM Program - CIS 2015Privileged Access Management - Unsticking Your PAM Program - CIS 2015
Privileged Access Management - Unsticking Your PAM Program - CIS 2015
 
Privileged Access Management
Privileged Access ManagementPrivileged Access Management
Privileged Access Management
 
Identity and Access Management Introduction
Identity and Access Management IntroductionIdentity and Access Management Introduction
Identity and Access Management Introduction
 
Zero Trust
Zero TrustZero Trust
Zero Trust
 
Microsoft Zero Trust
Microsoft Zero TrustMicrosoft Zero Trust
Microsoft Zero Trust
 
Cloud Security Governance
Cloud Security GovernanceCloud Security Governance
Cloud Security Governance
 
The Zero Trust Model of Information Security
The Zero Trust Model of Information Security The Zero Trust Model of Information Security
The Zero Trust Model of Information Security
 
SSO introduction
SSO introductionSSO introduction
SSO introduction
 
What is zero trust model (ztm)
What is zero trust model (ztm)What is zero trust model (ztm)
What is zero trust model (ztm)
 
Soc
SocSoc
Soc
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1
 
Domain 5 - Identity and Access Management
Domain 5 - Identity and Access Management Domain 5 - Identity and Access Management
Domain 5 - Identity and Access Management
 

Semelhante a Identity and access management

Identity and Access Management (IAM)
Identity and Access Management (IAM)Identity and Access Management (IAM)
Identity and Access Management (IAM)Jack Forbes
 
Identity and Access Management (IAM)
Identity and Access Management (IAM)Identity and Access Management (IAM)
Identity and Access Management (IAM)Identacor
 
Identity and Access Management The Key to Strong Cybersecurity.pdf
Identity and Access Management The Key to Strong Cybersecurity.pdfIdentity and Access Management The Key to Strong Cybersecurity.pdf
Identity and Access Management The Key to Strong Cybersecurity.pdfEnfology Services
 
Identity and Access Management (IAM) in Cloud Computing
Identity and Access Management (IAM) in Cloud ComputingIdentity and Access Management (IAM) in Cloud Computing
Identity and Access Management (IAM) in Cloud ComputingCiente
 
Intelligence Driven Identity and Access Management
Intelligence Driven Identity and Access ManagementIntelligence Driven Identity and Access Management
Intelligence Driven Identity and Access ManagementEMC
 
Why IAM is the Need of the Hour
Why IAM is the Need of the HourWhy IAM is the Need of the Hour
Why IAM is the Need of the HourTechdemocracy
 
unveiling-the-true-potential-of-identity-strengthening-security-through-compl...
unveiling-the-true-potential-of-identity-strengthening-security-through-compl...unveiling-the-true-potential-of-identity-strengthening-security-through-compl...
unveiling-the-true-potential-of-identity-strengthening-security-through-compl...Harshada Mulay
 
5 Reasons to Always Keep an Eye on Privileged Business Accounts
5 Reasons to Always Keep an Eye on Privileged Business Accounts5 Reasons to Always Keep an Eye on Privileged Business Accounts
5 Reasons to Always Keep an Eye on Privileged Business AccountsAnayaGrewal
 
Need of Adaptive Authentication in defending the borderless Enterprise
Need of Adaptive Authentication in defending the borderless EnterpriseNeed of Adaptive Authentication in defending the borderless Enterprise
Need of Adaptive Authentication in defending the borderless Enterprisehardik soni
 
Evolveum: All you need to know about identity & access management
Evolveum: All you need to know about identity & access managementEvolveum: All you need to know about identity & access management
Evolveum: All you need to know about identity & access managementEvolveum
 
Identity and Access Intelligence
Identity and Access IntelligenceIdentity and Access Intelligence
Identity and Access IntelligenceTim Bell
 
Identity and Access Management Solutions
Identity and Access Management SolutionsIdentity and Access Management Solutions
Identity and Access Management Solutionskiranrollingrock
 
Authentication_Best_Practices_WP(EN)_web
Authentication_Best_Practices_WP(EN)_webAuthentication_Best_Practices_WP(EN)_web
Authentication_Best_Practices_WP(EN)_webSafeNet
 
White Paper: Don't Let Your Corporate Strategy be Hostage to Your IT Strategy
White Paper: Don't Let Your Corporate Strategy be Hostage to Your IT StrategyWhite Paper: Don't Let Your Corporate Strategy be Hostage to Your IT Strategy
White Paper: Don't Let Your Corporate Strategy be Hostage to Your IT StrategyGigya
 
Remote Access Policy Is A Normal Thing
Remote Access Policy Is A Normal ThingRemote Access Policy Is A Normal Thing
Remote Access Policy Is A Normal ThingKaren Oliver
 
Understanding Identity Management and Security.
Understanding Identity Management and Security.Understanding Identity Management and Security.
Understanding Identity Management and Security.Chinatu Uzuegbu
 

Semelhante a Identity and access management (20)

Identity and Access Management (IAM)
Identity and Access Management (IAM)Identity and Access Management (IAM)
Identity and Access Management (IAM)
 
Identity and Access Management (IAM)
Identity and Access Management (IAM)Identity and Access Management (IAM)
Identity and Access Management (IAM)
 
Identity and Access Management The Key to Strong Cybersecurity.pdf
Identity and Access Management The Key to Strong Cybersecurity.pdfIdentity and Access Management The Key to Strong Cybersecurity.pdf
Identity and Access Management The Key to Strong Cybersecurity.pdf
 
Identity and Access Management (IAM) in Cloud Computing
Identity and Access Management (IAM) in Cloud ComputingIdentity and Access Management (IAM) in Cloud Computing
Identity and Access Management (IAM) in Cloud Computing
 
Intelligence Driven Identity and Access Management
Intelligence Driven Identity and Access ManagementIntelligence Driven Identity and Access Management
Intelligence Driven Identity and Access Management
 
Why IAM is the Need of the Hour
Why IAM is the Need of the HourWhy IAM is the Need of the Hour
Why IAM is the Need of the Hour
 
unveiling-the-true-potential-of-identity-strengthening-security-through-compl...
unveiling-the-true-potential-of-identity-strengthening-security-through-compl...unveiling-the-true-potential-of-identity-strengthening-security-through-compl...
unveiling-the-true-potential-of-identity-strengthening-security-through-compl...
 
5 Reasons to Always Keep an Eye on Privileged Business Accounts
5 Reasons to Always Keep an Eye on Privileged Business Accounts5 Reasons to Always Keep an Eye on Privileged Business Accounts
5 Reasons to Always Keep an Eye on Privileged Business Accounts
 
Need of Adaptive Authentication in defending the borderless Enterprise
Need of Adaptive Authentication in defending the borderless EnterpriseNeed of Adaptive Authentication in defending the borderless Enterprise
Need of Adaptive Authentication in defending the borderless Enterprise
 
How to Plan an Effective IAM Strategy
How to Plan an Effective IAM StrategyHow to Plan an Effective IAM Strategy
How to Plan an Effective IAM Strategy
 
Evolveum: All you need to know about identity & access management
Evolveum: All you need to know about identity & access managementEvolveum: All you need to know about identity & access management
Evolveum: All you need to know about identity & access management
 
Identity and Access Intelligence
Identity and Access IntelligenceIdentity and Access Intelligence
Identity and Access Intelligence
 
Identity and Access Management Solutions
Identity and Access Management SolutionsIdentity and Access Management Solutions
Identity and Access Management Solutions
 
Authentication_Best_Practices_WP(EN)_web
Authentication_Best_Practices_WP(EN)_webAuthentication_Best_Practices_WP(EN)_web
Authentication_Best_Practices_WP(EN)_web
 
unit4.pptx
unit4.pptxunit4.pptx
unit4.pptx
 
White Paper: Don't Let Your Corporate Strategy be Hostage to Your IT Strategy
White Paper: Don't Let Your Corporate Strategy be Hostage to Your IT StrategyWhite Paper: Don't Let Your Corporate Strategy be Hostage to Your IT Strategy
White Paper: Don't Let Your Corporate Strategy be Hostage to Your IT Strategy
 
Intro To Secure Identity Management
Intro To Secure Identity ManagementIntro To Secure Identity Management
Intro To Secure Identity Management
 
Remote Access Policy Is A Normal Thing
Remote Access Policy Is A Normal ThingRemote Access Policy Is A Normal Thing
Remote Access Policy Is A Normal Thing
 
Understanding Identity Management and Security.
Understanding Identity Management and Security.Understanding Identity Management and Security.
Understanding Identity Management and Security.
 
Co p
Co pCo p
Co p
 

Mais de Piyush Jain

Logging, monitoring and auditing
Logging, monitoring and auditingLogging, monitoring and auditing
Logging, monitoring and auditingPiyush Jain
 
Incident response methodology
Incident response methodologyIncident response methodology
Incident response methodologyPiyush Jain
 
Understanding security operation.pptx
Understanding security operation.pptxUnderstanding security operation.pptx
Understanding security operation.pptxPiyush Jain
 
Security architecture, engineering and operations
Security architecture, engineering and operationsSecurity architecture, engineering and operations
Security architecture, engineering and operationsPiyush Jain
 
Assembly language
Assembly languageAssembly language
Assembly languagePiyush Jain
 
Windows internals
Windows internalsWindows internals
Windows internalsPiyush Jain
 

Mais de Piyush Jain (6)

Logging, monitoring and auditing
Logging, monitoring and auditingLogging, monitoring and auditing
Logging, monitoring and auditing
 
Incident response methodology
Incident response methodologyIncident response methodology
Incident response methodology
 
Understanding security operation.pptx
Understanding security operation.pptxUnderstanding security operation.pptx
Understanding security operation.pptx
 
Security architecture, engineering and operations
Security architecture, engineering and operationsSecurity architecture, engineering and operations
Security architecture, engineering and operations
 
Assembly language
Assembly languageAssembly language
Assembly language
 
Windows internals
Windows internalsWindows internals
Windows internals
 

Último

Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfRankYa
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 

Último (20)

Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdf
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 

Identity and access management

  • 2. Identity and access management architecture Identity and access management (IAM) is a framework of business processes, policies and technologies that facilitates the management of electronic or digital identities. By IAM, information technology (IT) managers can control user access to critical information within their organizations. IAM systems can be deployed on premises, provided by a third-party vendor through a cloud-based subscription model or deployed in a hybrid model.
  • 3. Components of IAM On a fundamental level, IAM encompasses the following components: ● How individuals are identified in a system (understand the difference between identity management and authentication); ● How roles are identified in a system and how they are assigned to individuals; ● Adding, removing and updating individuals and their roles in a system; ● Assigning levels of access to individuals or groups of individuals; and ● Protecting the sensitive data within the system and securing the system itself.
  • 4. Authentication and Authorization Any combination of the following 3 factors will be considered as Strong Authentication: ● What you know ○ Password ○ Passphrase ● What you are ○ Iris ○ Fingerprint ● What you have ○ Token ○ Smartcard 2 primary forms of Authorization: ● Coarse-Grain ○ High-level and overarching entitlements ○ Create, Read, Update, Modify ● Fine-Grain ○ Detailed and explicit entitlements ○ Based on factors such as time, dept, role and location
  • 6. Types of digital authentication ❖ Unique passwords: The most common type of digital authentication is the unique password. To make passwords more secure, some organizations require longer or complex passwords that require a combination of letters, symbols and numbers. ❖ Pre-shared key (PSK): PSK is another type of digital authentication where the password is shared among users authorized to access the same resources -- think of a branch office Wi-Fi password. This type of authentication is less secure than individual passwords.
  • 7. Types of digital authentication ❖ Behavioral authentication: When dealing with highly sensitive information and systems, organizations can use behavioral authentication to get far more granular and analyze keystroke dynamics or mouse-use characteristics. By applying artificial intelligence, a trend in IAM systems, organizations can quickly recognize if user or machine behavior falls outside of the norm and can automatically lock down systems. ❖ Biometrics: Modern IAM systems use biometrics for more precise authentication. For instance, they collect a range of biometric characteristics, including fingerprints, irises, faces, palms, gaits, voices and, in some cases, DNA. Biometrics and behavior-based analytics have been found to be more effective than passwords.
  • 8. Authorization The oldest approach to Authorization, Access Control Lists (ACLs) set access to resources per user (e.g., “Janet can access these applications; Steve can access those”) rather than by user type. Role-Based Access Control (RBAC) appeared to solve this problem. By creating user roles and then assigning one or more roles to each user, RBAC became the standard Authorization solution in the 1990s, and is still used in many corporations. it can be too rigid: if a worker legitimately needs temporary access to resources that are “outside” their given role, coarse-grained RBAC has no simple way to allow it, thus obstructing legitimate business needs
  • 9. Authorization Fine-grained Authorization emerged, namely Attribute-Based Access Control (ABAC) and Policy-Based Access Control (PBAC). First, they all permit multiple criteria, such as department, job code, time of day, project status, server status, certification status, risk score, IP address, or even user location to be used as input for Authorization decisions. Using varied criteria for Authorization increases the security of the IAM solution because it allows greater control of the circumstances under which permissions are granted. At the same time, a specific fine-grained policy may authorize a cross-company team to access resources normally outside of their usual responsibilities.
  • 10. Identity and Access Management tools
  • 11. IAM technologies and tools ● IAM technologies are designed to simplify the user provisioning and account setup process. ● These systems should reduce the time it takes to complete these processes with a controlled workflow that decreases errors and the potential for abuse while allowing automated account fulfillment. ● An IAM system should also allow administrators to instantly view and change evolving access roles and rights. ● IAM systems should be used to provide flexibility to establish groups with specific privileges for specific roles so that access rights based on employee job functions can be uniformly assigned.
  • 12. Benefits of IAM ● Access privileges are granted according to policy, and all individuals and services are properly authenticated, authorized and audited. ● Companies that properly manage identities have greater control of user access, which reduces the risk of internal and external data breaches. ● Automating IAM systems allows businesses to operate more efficiently by decreasing the effort, time and money that would be required to manually manage access to their networks. ● In terms of security, the use of an IAM framework can make it easier to enforce policies around user authentication, validation and privileges, and address issues regarding privilege creep. ● IAM systems help companies better comply with government regulations by allowing them to show corporate information is not being misused. Companies can also demonstrate that any data needed for auditing can be made available on demand.
  • 13. IAM solutions approach Businesses need to identify who within the organization will play a lead role in developing, enacting and enforcing identity and access policies. IAM impacts every department and every type of user (employee, contractor, partner, supplier, customer, etc.), so it's essential the IAM team comprises a mix of corporate functions. Organisation needs to follow the right approach to implement IAM. Let’s discuss that in few next slides.
  • 14. Steps for building an effective IAM architecture ❖ Make a list of usage, including applications, services, components and other elements users will interact with. This list will help validate that usage assumptions are correct and will be instrumental in selecting the features needed from an IAM product or service. ❖ Understand how the organization's environments, such as cloud-based applications and on-premises applications, link together. These systems might need a specific type of federation (Security Assertion Markup Language OpenID Connect, for instance).
  • 15. Steps for building an effective IAM architecture ❖ Know the specific areas of IAM most important to the business. Answering the following questions will help: ➢ Is multifactor authentication needed? ➢ Do customers and employees need to be supported in the same system? ➢ Are automated provisioning and deprovisioning required? ➢ What standards need to be supported? Implementations should maintain documentation for better expectations and responsibilities for IAM success. Businesses also should make sure to centralize security and critical systems around identity. Perhaps most important, organizations should create a process they can use to evaluate the efficacy of current IAM controls.
  • 16. IAM risks ❖ Collecting and keeping only important data for Biometric is important. Organizations should know what biometric data they have, what they need, how to get rid of what they don't require, and how and where data is stored. ❖ Cloud-based IAM can be of concern when the provisioning and deprovisioning of user accounts aren't handled correctly, if there are too many vulnerable inactive assigned user accounts, and if there is a sprawl in admin accounts. Organizations need to ensure lifecycle control over all aspects of cloud-based IAM to prevent malicious actors from gaining access to user identities and passwords.
  • 17. Future of IAM Implementations The move to the cloud, the adoption of microservices architectures, the digitalization of the modern world and the resulting growth in cyber-threats continue to expand the use cases for IAM. “To meet these new challenges, IT leaders must evolve their IAM systems,” says Mary Ruddy, research vice president at Gartner. Here are four ways to evolve that ● Integrate more closely with security and fraud systems. ● Support higher levels of automation and communication between IAM modules. ● Incorporate a development security operations (DevSecOps) approach. ● Implement customer data management policies that are more respectful of customer consent and preferences.
  • 18. Ways to improve IAM Integrate more closely with security and fraud systems. Compromised identity credentials continue to be a major element in data breaches. The number of these breaches, including identity-related fraud (such as account takeovers), is growing. Support higher levels of automation and communication between IAM modules. This includes access management, identity governance and administration, and privileged access management. Incorporate a development security operations (DevSecOps) approach. This requires a change in organizational mindset, and is especially important for organizations developing their own applications and services. Implement customer data management policies that are more respectful of customer consent and preferences. This is necessary to meet new and expanding privacy regulations and evolving customer expectations.
  • 19. Decentralized identity The number of identities for people, things, services and robotic process automation bots keep growing and the walls between identity domains are blurring IAM architecture. Blockchain-enabled identities and decentralized identity are forcing IAM systems to allow users to create, prove (via trusted third parties), and register their own identity and related relationship identifiers to utilize digital services. For organizations, this will reduce their costs and operational risks by eliminating the need for replicated identity repositories and data
  • 20. Next-generation adaptive access services One of the most pronounced trends in IAM today is the use of analytics. “Whereas traditional adaptive authentication was rule-based, the next generation of adaptive access services combines rules with machine learning and advanced analytics, Rules are useful but limiting. You may not have thought of all possible scenarios.” says Paul Rabinovich, senior director at Gartner. For example, unsupervised learning is good at anomaly detection. An organization can establish a baseline for a user or a group of “similar” users, and it can detect that today the user is behaving differently and take corrective action.
  • 21. Privileged access management (PAM) “PAM is all about securing the keys to your kingdom, it is one of the most critical security controls to implement.” says Gartner senior director Felix Gaehtgens. Data breaches resulting from privileged account compromise are a top concern with IAM in the cloud. Privileged access management (PAM) solutions, including PAM analytics that monitor for high-risk situations, are available to combat this concern. PAM solutions are required for platform as a service (PaaS) and infrastructure as a service (IaaS), which are on the rise as organizations build agile, intelligent IAM platforms.

Notas do Editor

  1. https://medium.com/@robert.broeckelmann/what-is-authorization-9977caacc61e https://blog.plainid.com/coarse-grained-and-fine-grained-authorization
  2. https://www.gartner.com/smarterwithgartner/next-generation-trends-in-identity-and-access-management
  3. https://www.gartner.com/smarterwithgartner/next-generation-trends-in-identity-and-access-management
  4. https://www.gartner.com/smarterwithgartner/next-generation-trends-in-identity-and-access-management https://www.gartner.com/smarterwithgartner/the-beginners-guide-to-decentralized-identity
  5. https://www.gartner.com/smarterwithgartner/next-generation-trends-in-identity-and-access-management
  6. https://www.gartner.com/smarterwithgartner/next-generation-trends-in-identity-and-access-management