fbpx

Cybersecurity 101: Identity Security

Identity & Access Management Ervin Daniels todayMarch 24, 2023 53

Background
share close

Restricting access to computer systems requires a sure means of identifying authorized users. We access systems every day. We sign on to our laptops and mobile devices with passwords and passcodes. We type in our usernames and password to access Facebook, Twitter, TikTok, and Instagram. We connect from remote locations and gain access to work systems to perform our daily job functions. 

Our identities are a security risk and can be vulnerable to attacks. Identities can be authenticated in three primary ways: something a person knows, such as a password; by something you have, such as an access code or a PIN; and by something you are – an individual’s fingerprint or retina. We often need to remember passwords; access codes and PINs can be copied, lost, or stolen. But the third option is nearly immune to such mishaps. You certainly wouldn’t forget or lose your fingerprints or your eyeballs.

Why should cybersecurity professionals be concerned about restricting access? Recent studies show that 1 out of 5 cybersecurity attacks resulted from compromised credentials, the most common initial attack vector for data breaches. Credentials are the master key to access almost everything we use.

The password concept has existed for centuries and was introduced into computing sooner than most can remember. One reason for the enduring popularity of passwords is that people instinctively know how they work. But there’s also a problem. Passwords are the Achilles’ heel of many people’s digital lives, especially in an age when the average person has hundreds of passwords to remember. It’s little wonder many people cut corners, and security suffers.

An entire domain within Cybersecurity focuses on protecting identities, Identity & Access Management, or (IAM) for short. Many businesses invest in Identity and access management (IAM) solutions to secure their digital identities. Identity and Access Management is a framework of people, processes, and technologies to ensure that the right users have the appropriate access to technology resources for the right reasons.

(IAM) can be broken into Identification, Authentication, Authorization, Accountability, or Auditing. 

Identity & Access Management has two significant focus areas. First, we have a process for Identity Management. Secondly, we have methods for Access Management. The two serve different purposes but collectively make one process. These two areas are broken down further into four subcomponents; Identification, Authentication, Authorization, and Accountability (IAAA).

Identity Management is the Governance or the managing of the lifecycle of digital identities (creating, updating, and deleting accounts). Access Management is the Authentication and Authorization. Authentication ensures the entity(users, devices, programs, processes) is the entity it claims to be. A password is for authenticating users. Authorization is the following immediate action within the process. Additionally, businesses can use two-factor authentication methods such as biometrics, access codes, PINs, etc., to enhance their security posture.

Authorization is granting users access privileges to identities that will be accessing the IT resources (e.g., access to devices, networks, applications, data, etc.). Auditing or Accountability is auditing those users’ activities and ensuring they comply with security policies and other related procedures. Also, businesses can audit their systems to ensure users only access data they are authorized to view.

In short, the identification of an entity can be a username or account number. To be appropriately authenticated, the subject must usually provide a second piece to the credential set. This piece could be a password or a PIN. The combination of username and password or PIN is called credentials. The credentials are compared to information that has been previously stored in a directory. If these credentials match the stored data, the entity is authenticated.

The Value of (IAM) Identity and Access Management

The benefits of implementing an effective identity and access management system include the following:

  • Improved efficiency & productivity for IT teams.
  • Increased security & information protection for sensitive assets.
  • Enhanced compliance with industry regulations.
  • Streamlined administration system.
  • Integrated & cost-effective operations across multiple departments/locations.

Additionally, businesses will be better able to mitigate risks associated with insider threats since all users’ activities will be tracked & monitored in real-time.

The Need for an Identity & Access Management Strategy

For businesses to leverage the benefits of identity and access management solutions while avoiding potential pitfalls associated with the implementation & deployment issues outlined above, they must invest in comprehensive solutions from trusted vendors. Such solutions will provide them with all features necessary for ensuring secure operations across multiple departments/locations while simultaneously streamlining administrative systems & reducing costs associated with manual processes. Ultimately, having an effective (IAM) strategy helps businesses protect themselves against cyber threats & achieve maximum efficiency within their respective industries. With a mature, developed approach, you’ll reduce your risk to keep your business safe from cyberattacks.

Conclusion

The correct Identity & Access Management strategies with the appropriate tactical approach are imperative to increase your organization’s security posture. Authorized users should have the right access to the right applications for the right reasons. Implementing the appropriate Identity & Access Management policies with the security right controls with the right visibility will reduce the risk of unauthorized users accessing restricted systems.

 

Cybersecurity Architect with over 25 years of Technology and Security leadership and hands-on experience across various industries (retail, public, financial services, and technology).

Written by: Ervin Daniels

Rate it

About the author
Avatar

Ervin Daniels

Cybersecurity Architect with over 25 years of Technology and Security leadership and hands-on experience across various industries (retail, public, financial services, and technology).


Previous post

Similar posts

Post comments (0)

Leave a reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.


©2020 Ervin Daniels. Designed By Tru Brand Media Disclaimer: Opinions expressed are solely my own and do not express the views or opinions of IBM.

error: Content is protected !!