Blog

What is Identity and Access Management?

20.03.2020 Read
What is Identity and Access Management?

Identity and access management solutions are one of the best friends of your IT department. Keep reading to learn how and why.

Identity and access management solutions (also known as the IAM solutions) offer unique and useful technologies for the cyber security professionals to help them control the user access within the limits of their organization. These solutions allow cyber security professionals to manage which user can access which information for how long. As a result, identity and access management solutions play an important role in keeping the sensitive information of your organization safe.

What is identity and access management?

We can define identity and access management practices as a specific framework for business processes, technologies and policies that offers easy and efficient solutions for the management of electronic and/or digital identities.

Identity and access management practices involve organizational processes that include identification, authentication and authorization of the individuals and/or groups of people through matching the user rights and restrictions with identities that are associated with the individuals within an organization.

What are the functions of identity management systems?

From a technical standpoint, we can name four distinct functions of identity management systems:

  1. The sheer identity function: This function refers to creating, managing and if necessary, deleting the identities without getting tangled with access and entitlements.
  2. The user access function (also known as the log-on function): This function refers to the practices and solutions that aim providing a user with the access to a specific part of a network, service or services.
  3. The service function: This function refers to the practices that aim providing the users and their devices with the services that are role-based, presence-based, on-demand, personalized, online, and/or multimedia.
  4. Identity federation function: This function refers to the system that heavily depends on the concept of federated identity to ensure the authentication of a user without asking them their password.

What are the systems that are used for identity and access management?

Identity and access management systems are rather complex and involved systems that cover many aspects including password management. In order to simplify these systems and ensure efficiency, various solutions are used as a part of an identity and access management program. You can find three most common types of these programs.

Single sign on (SSO): Single sign on is an access and login system predominantly known for its ability to allow the users to authenticate themselves only once. After the user authenticates their identity, the single sign on system provides them access to the entire software, data, systems and such, so that the user doesn’t have to log into everything one by one.

Multi factor authentication: As its name suggests, multi factor authentication makes use of three things to authenticate them: something that is known by the user, like a password, something that is owned by the user, like a device or a security token, and finally something that is a feature of the user, like a fingerprint.

Privileged access management: This type of system often makes use of both the employee database and the job roles in order to successfully provide the individuals with access to the necessary facilities.

It might be benefical for you to check SIEM and SOAR solutions of Logsign in order to protect your business from cyberthreats.

A vast library of integrations and free services on demand
See All Integrations
See Logsign Unified SO Platform in action!
Watch Demo