SCIM is designed to solve common, real-world scenarios while managing users across cloud and enterprise domains, but incentives will drive its success

Gunnar Peterson, CISO, Forter

February 4, 2013

2 Min Read

The recent announcement that Ross Anderson's "Security Engineering" book is available for free is great. This book is top-tier and a must-read for any infosec pro. One of the things I learned from Anderson's work is that security isn't just policies, mechanisms, and assurance. Incentives matter a lot, too.

Security engineering is a lot about finding the right standards. Today this often means handicapping the probabilities as to which standards will gain widespread adoption, as SAML has, or lie dormant, as SPML has. It matters a lot because designing for industry standards is an extra step that pays off only if the standard gets taken up by a broad community.

Analyzing standards has a lot to do with understanding the use cases the standard is trying to solve, the strength and review of the security mechanisms, and how it can be integrated. But trying to surmise how well adopted it will be, especially now, means understanding the incentives as to who might use it.

To say there has been a flurry of work in identity standards during the past decade might be the understatement of, well, the decade. But of all these identity standards, there has been precious little in provisioning (a gap that the provisioning vendors are happy to feast on with high six- and seven-figure projects), but with the progress SCIM is making this may be changing.

On a technical level, SCIM is a REST API for user management across domains. The standard defines account provisioning events and triggers, user and group schemas, and mapping layers. The ability to push and pull accounts to/from enterprise and cloud apps is a problem that the industry has dealt with for a long time; standards (as opposed to ad-hoc projects) are very welcome here.

But whether SCIM gets broad adoption is less about how its API works and probably more about how it aligns incentives for ecosystem participants. This is where I think it looks pretty compelling. The enterprise couldn't care less about provisioning in and of itself. It cares about having an authoritative source, that it's consistent, and that it's auditable. The simplest way to achieve this is the main goal.

For the enterprise using cloud apps, it also cares that it can publish user and group data. SCIM helps here, and so it also helps the cloud vendors that want to onboard as many users as quickly as possible.

If SCIM progresses, then where this leaves traditional IAM suite vendors is anybody's guess. I expect it means that the provisioning systems will continue to evolve more into business process automation, such as offering more just-in-time provisioning where user data is pulled in and assembled as needed based on event types. But the incentives will play a role alongside the technology and policy pieces.

Gunnar Peterson is a Managing Principal at Arctec Group

About the Author(s)

Gunnar Peterson

CISO, Forter

Gunnar Peterson currently serves as Forter's chief information security officer (CISO). Prior to Forter, he held leadership positions at Bank of America as chief security architect and Carnegie Mellon University's Software Engineering Institute as visiting scientist. Gunnar is also a leading contributor to the Open Web Application Security Project (OWASP), the Cloud Security Alliance and the Institute of Electrical and Electronics Engineers (IEEE).

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights