Four Enterprise Identity & Access Management Trends to Watch in 2019

For CISOs, Identity and Access Management, or IAM, is a must-have for the security tool box. However, the technology is rapidly evolving. Here are four important trends to watch this year.

Alan Zeichick, Contributor

January 25, 2019

4 Min Read

Want to keep your customers safe? Your employees? Your applications? Your confidential data? For a complex environment, an Identity and Access Management (IAM) system is a must.

A modern IAM handles end-user credentials -- for employees and customers -- and matches those with the appropriate resources on-premises and in the cloud. You'll use an IAM for everything from single sign-on (SSO) and password management to locking down applications, networks and storage.

Easy in theory, IAM is not so easy in practice. Here are big trends that began or gained strength in 2018, and will continue into the new year -- and beyond.

Implementing IAM across hybrid on-premises and cloud resources is a challenge Unless you are running a homogenous network -- think Windows on-premises and Azure in the cloud -- it's hard to ensure that every application and resource is integrated into a single IAM package.

(Source: iStock)

(Source: iStock)

Developers will be frustrated building new cloud applications that integrate with most IAMs, and the IT department will have trouble retrofitting all the existing on-premises applications. My suggestion: Accept that one IAM may not be able to handle all the dozens (or hundreds) of applications, and prioritize which must be integrated into the IAM, and which should continue to use their existing access protections.

IAM is powerful, but watch out for privacy rulesMany businesses, such as retailers, e-tailers and service providers, currently use one identity and access-control system for employees and applications, and another for customers who need accounts on the website.

Here's the problem: Many customer access management systems are weak and not secure.

Your IAM is much more secure, more extensible and ties in better with your security and SIEM systems for anomaly detection. What's the problem? Privacy.

Where's the data for your European customers stored? What about information they may have told you about health conditions (if that's relevant to your business) or finances? Generally speaking, your IAM doesn't have to worry about those specific regulations, if it's strictly focused on employees -- but there may be other rules to follow. And then, when customers are involved, it's a whole new ball game. Make sure your compliance attorneys are in the meetings.

IAM systems will incorporate more machine learning and AII mentioned anomaly detection above: You want to know if your iPhone-toting CFO is suddenly trying to establish a VPN from Android, or if one of your developers checks her email from Pittsburgh at 10 p.m., but is suddenly in Pakistan at 10:15 p.m. Or if she is trying to access application source code that’s not part of her normal work.

A human security officer might discover some of that access by studying log files, but AI can detect anomalous behavior in real time. As attackers up their game, enterprises will need to do the same. Look for every major IAM vendor to add new AI capabilities in 2019 -- and if you don't see them talk about machine learning and deep learning, maybe you need a new IAM vendor.

Everyone will struggle with end-user authentication technologiesThere is no silver bullet, especially for single sign-on. Passwords are insecure. Everyone knows that, but still, for most organizations, passwords are the key to accessing devices and online resources.

Two-factor authentication (2FA) fails if the user doesn't have the device, if the 2FA message is intercepted, or if someone compromises (or steals) the device. Biometrics lack standards, aren't integrated into all devices and lack consumer trust -- and can be frustrating when it doesn't work right.

This year will see a lot of experimentation with multifactor authentication, such as with FIDO2-compatible software and APIs. Still, it's a mess, and you'll end up trying and supporting lots of different things.

As we look more to the cloud, IAM becomes more essential, and far more complex. IAM also becomes more important than ever. If you have an IAM solution and strategy for the cloud, you’re ahead of the curve. If not, well, it’s time to get to work.

Related posts:

Alan Zeichick is principal analyst at Camden Associates, a technology consultancy in Phoenix, Arizona, specializing in enterprise networking, cybersecurity, and software development. Follow him @zeichick.

Read more about:

Security Now

About the Author(s)

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights