Persisting problems with identity and access management combined with usability demands are influencing the IAM market. But will enterprise IT step up its IAM game?

Joe Stanganelli, Attorney & Marketer

August 16, 2018

4 Min Read

Johan Lidros, the president of the Eminere Group, gave a recent presentation concerning how inappropriate access and shared accounts top the very long list of common findings of identity and access management (IAM) audits.

Lidros further pointed out that in a recent survey of healthcare enterprises, two out of nine respondents did not even know how many of their systems had been audited for access review. Of the remaining respondents who did know the answer, nearly two thirds of them told their surveyors that fewer than half of their systems had been subject to such reviews.

Little surprise, then, that Gartner has predicted that more than 50% of all infrastructure-as-a-service (IaaS) security compromises will stem from IAM failures. Accordingly, the IAM market is expected to grow substantially over the next eight years. Of that growth, the ever-increasing ubiquity of so-called "smart" devices -- often designed without security in mind in the beginning stages -- will lead to the Internet of Things (IoT) alone comprising one fifth of all new IAM investment by 2020.

(Source: Pixabay)

(Source: Pixabay)

At this point, there is really little excuse for enterprises to not be well invested in a tight IAM game -- and the big three of cloud-services providers are banking on this.

Microsoft Azure offers close-knit integration of IAM tools with its platform, while AWS has long offered configurable IAM services. And even Google Cloud Platform offers free and paid IAM options -- albeit reportedly less turnkey than those of its major competitors. (See Cloud-Based Identity Management Systems: What to Look For.)

Moreover, Google announced at its Google Next conference that it is ramping up its IAM offerings across GCP.

Additionally, AWS announced this month the offering of a new IAM feature on its cloud platform -- configuration of permissions boundaries to delegate permissions management and allow employees to grant and manage their own permissions within whatever power deemed appropriate by an administrator.

Indeed, this type of delegation is fast becoming the trend in IAM systems -- usability and accessibility by the hoi polloi. In a recent report on the subject, Forrester predicts that so-called cloud-based "Identity as a Service" (IDaaS) will, sometime between 2019 and 2021, evolve into "a viable alternative for all IAM services" while adding enhanced fourth-factor authentication (i.e., "something you do") analytics into the mix. These new solutions look for and compare suspicious and otherwise nonstandard behaviors to known "trusted" behaviors.

At the same time, as with most big data solutions ultimately, Forrester argues that, as IAM is an "essential" aspect of ensuring customers' information security and data privacy, top IAM solutions will perforce be compelled to have "consumer-like interfaces for employees."

Most intrinsically, this means that IAM solutions must be easy and intuitive to use -- not to mention jargon-free. Report authors Andras Cser and Merritt Maxim go further than these basics, however, by building in IAM security in mobile solutions from the beginning. Enterprise IT is thereby encouraged to integrate IAM "seamlessly into the mobile experience" from the ground up, so as to maintain accessibility, scalability, and agility while enhancing confidence in the quality of the data stewardship, into each "mobile moment" -- including application registration, user login/authentication, login-credential recovery and "high-value transactions."

Absent these steps in IAM implementation, suggest Cser and Maxim, bad security UX will cause employees (especially younger employees who are used to slicker and more seamless interfaces) to silently revolt -- doing whatever they can to work around bad security implementations that are viewed outside of the IT department as little more than anti-productivity fascism. Moreover, the failure to design and integrate IAM solutions with security, privacy, and compliance in mind from the beginning (or, at least, the failure to verify that this was done and is so being maintained) will similarly compromise information and network security -- which is rather the whole point of IAM.

"This is an area where in-house solutions struggle most," Cser and Maxim write, "as often these solutions were initially implemented in the shortest possible time, with minimal resources to meet simple requirements, and then grew significantly without truly being transformed to protect data and help with compliance."

The big takeaway, therefore, is that IAM implementation should not be rushed. And, yet, its complexities make it tempting to outsource. Appropriately, major cloud-service providers have themselves hustled to supply IAM integration. Still, cloud providers often cannot answer the important questions themselves when it comes to security strategy. (See CFOs: Cybersecurity Is About Risk, Not Vendors.)

If enterprises continue to fail to properly assess and audit IAM, IAM-solutions vendors will continue to profit off of the failures of their customers.

Related posts:

— Joe Stanganelli, principal of Beacon Hill Law, is a Boston-based attorney, corporate-communications and data-privacy consultant, writer, and speaker. Follow him on Twitter at @JoeStanganelli.

Read more about:

Security Now

About the Author(s)

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights