Please select a language

Please select the country/region where you would like to introduce your business.

Contact Us
Contact Us

Please select a language

Please select the country/region where you would like to introduce your business.

Knowledge What is Identity and Access Management (IAM)?

Learn what Identity and Access Management (IAM) is, its key functions, benefits, threats, and modern IAM solutions to secure enterprise access.


1. What is IAM?

In a nutshell, Identity and Access Management (IAM)  is a framework made up of policies and technologies to determine who is allowed to access what resources and under what circumstances. When users attempt to access resources such as  applications, their credentials are authenticated. Once verified, their level of access is determined through authorisation, and they are granted permissions to access only what is necessary — a process known as identity and access control.

Understanding IAM

Diagram placeholder for visual explanation of IAM authentication and authorisation flow.

Simplified diagram

IAM systems bring several key functions together to deliver user experience with robust security.

  • Authentication: Focuses on verifying a user’s identity.
  • Authorisation: Determines what level of access a user has.
  • Accounting / User Management: Manages the creation, update, and deletion of user accounts.

 

2. Why is IAM important?

  • Security
  • Access Control: IAM systems ensure that only authorised users can access specific resources.
  • Authentication and Authorisation: IAM verifies user identities and grants appropriate access levels, ensuring that users can only perform actions relevant to their roles.
  • Compliance
  • Regulatory Requirements: Many industries are subject to regulations such as NIS2, EHDS and GDPR that require strict access controls and data protection measures. IAM can help organisations comply with these regulations.
  • Audit Trails: IAM systems provide reports and logs that can be used for audit purposes and help organisations demonstrate compliance.
  • Improves Operational Efficiencyce
  • Streamlined Processes: IAM automates user provisioning and de-provisioning, reducing IT workload.
  • Self-Service Capabilities: Many IAM solutions offer self-service options for password resets and access requests, freeing up IT resources.
  • Improved User Experience
  • Single Sign-On (SSO): IAM can provide SSO capabilities, allowing users to access multiple applications with one set of credentials, enhancing user convenience.
  • Role-Based Access Control (RBAC): Simplifies permission management by assigning access based on user roles.
  •  Risk Management
  • Minimise Insider Threats: IAM monitors user activity to mitigate internal threats.
  • Adaptive Security: Advanced IAM solutions can implement adaptive security measures based on user behaviour, hence protection against potential threats is enhanced.

3. IAM Solutions

Here are some of the leading IAM tools used in modern environments:

  • Microsoft Entra ID
  • OKTA
  • RSA SecurID
  • Ping Identity
  • Jump Cloud

 

4. Trends in IAM: AI and Machine Learning

AI and machine learning

Once again, we see AI making an appearance in the security space. It is being integrated as a means to improve security indetecting anomalies, improve user experience and automating processes such as provisioning and deprovisioning among others. Machine learning in access control is particularly useful for identifying unusual patterns in user behaviour and strengthening authentication mechanisms.

5. IAM Threats

One of the methods IAM relies on for authentication is the use of usernames and passwords. This poses an obvious threat of account compromise if credentials are stolen. Below are some of the ways attackers are able to obtain credentials or access to systems using the victims’ account.

  • Session Hijacking: where attackers intercept and takeover an active session.
  • Cookie theft: where attackers steal session cookies that contain session data from the user’s browser.
  • Phishing: where users can be tricked into revealing sensitive information or visiting fake websites and signing into them.
  • Look-a-like domains: where attackers use fake websites which look identical to the originals and have a URL that is also very similar. Users enter credentials in an attempt to sign-in resulting in the attacker obtaining the credentials.

These attacks allow a threat actor to gain unauthorised access to a system as the compromised user.  

6. IAM Security Solution and Best Practices

Multi-factor authentication security can be used to strengthen security, but it is not without its shortfalls. MFA that uses emails or SMS are susceptible to phishing, inerception and compromise, Natiotnal Institute of Standards and Technology (NIST) guidelines on digital identity and authentication recommends against using them. It also recommends that more Phishing-resistant MFA  methods are used, some of these are:

1. Hardware Authentication Device:

Physical devices such as the Yubikey from Yubico provides a more secure method of authentication due to the following.

  • Credentials never leave the device and are not transmitted over the internet and are therefore immune to Man-in-the-middle attacks and phishing attacks that targets credentials.
  • Physical access to the hardware key is required, this greatly improves security a remote attempt to gain access become impossible without the hardware token.

2. FIDO2 (Fast Identity Online 2): 

This is an open standard for user authentication that uses public key cryptography to replace passwords. It works by generating a pair of keys, one private key which is kept on the user’s device, and another public key which is encrypted and shared with the internet site that the user needs to access. These keys are unique for each internet site and eliminate the risks of phishing, all forms of password theft and replay attacks.

3. Single Sign-On (SSO): 

Allows users to log in once and access multiple applications without re-entering credentials, improving security and user experience.

4. Passwordless Authentication: 

Uses methods like biometrics or security keys instead of passwords, reducing the risk of weak passwords. Passwordless login is a growing trend in modern identity access management systems.

There are other solutions however this article has chosen to mention these options.

Looking for the Right IAM Solution?

Submit your details and we’ll help you find the best IAM approach.

Author


Henry Finnah

Security Service Engineer|KDDI Europe