The brass ring in identity management is to create one universal user identity per employee, contractor, or business partner that can be managed centrally and recognized by all applications, operating systems, and databases that a user encounters. But it's a fool's gold for companies to think that they can achieve "single sign-on" capabilities for their users, Dennis Brixius, the McGraw-Hill Cos. VP and chief security officer, said Tuesday at an identity-management seminar hosted by Oracle. Give

Larry Greenemeier, Contributor

January 24, 2006

5 Min Read

The brass ring in identity management is to create one universal user identity per employee, contractor, or business partner that can be managed centrally and recognized by all applications, operating systems, and databases that a user encounters. But it's a fool's gold for companies to think that they can achieve "single sign-on" capabilities for their users, Dennis Brixius, the McGraw-Hill Cos. VP and chief security officer, said Tuesday at an identity-management seminar hosted by Oracle. Given that the average corporate IT user has as many 10 user-ID and password combinations, "take single sign-on out of your vocabulary," he said. "It'll never happen."Companies should instead be thinking in terms of "simplified sign-on," Brixius said. Certain departments within companies, finance, for example, are likely to insist on having their own validation for users, so "get it down to two identities," he added.

Brixius on Tuesday said a lot of things that I'd heard before about identity management--that such projects should include input from several departments throughout a company, that most companies aren't diligent about removing departed users from their directories, etc.--but he said it all with a conviction that held my interest.

Until recently, integrated identity management has been seen as an unnecessary use of time and resources. This is changing quickly, however, because "you can't do anything with your systems unless you know who's using them," Brixius said. He estimates that most companies have a 30% error rate in their user directories because they don't clean out those directories when employees depart. This leaves access privileges for people who are no longer entitled to those privileges.

Identity-management projects include both "carbon-based" and "silicon-based" components, Brixius said, meaning that both people and systems are critical to protecting a company's assets. "The next phase is to combine the two to identify who's behind the keyboard. The carbon-based component is more likely to pose a threat to a company than the silicon one."

Brixius didn't go into much detail about the Oracle identity-management technology that McGraw-Hill is using for its identity-management work, but Oracle's sponsorship of Tuesday's event was a strong indication of just how badly that vendor wants to be perceived as a leader in the identity-management space.

As Oracle crisscrosses the globe promoting its Fusion strategy for integrating its major trophies in the enterprise applications wars, including JD Edwards, PeopleSoft, and Siebel Systems, identity management has emerged as the lynchpin to ensuring these applications can be used securely. Unfortunately for Oracle, they are not the first or only large tech vendor to have identified the importance of identity management and find themselves engaged in a major competitive battle with a new field of heavy hitters, including BMC Software, Computer Associates, IBM, Novell, and Sun Microsystems.

Over the past few years, Oracle has mostly through acquisition added most of the major components required for an end-to-end identity management offering: directory, federation, identity administration, metadirectory, public-key infrastructure, user provisioning, virtual directory, Web-access management, and Web-services management. These applications have emerged as a critical component of Oracle's Fusion Middleware strategy, which itself is critical to the company's plans to sell integrated software packages rather than independent databases and business applications.

Oracle's identity-management road map currently lacks an application for creating single user sign-on capabilities, but the company said Tuesday that it is pursuing a partnership in this area.

Whereas bundled identity-management offerings are all the rage today, a few years ago implementing an extensive identity-management suite that covered the spectrum of needs, including access management, directory management, and provisioning, was unrealistic because it was too much work to integrate these systems and government regulations such as Sarbanes-Oxley and the Health Insurance Portability and Accountability Act weren't around to compel companies to find a solution.

Oracle bought its way into the identity-management market through a string of acquisitions, including Oblix for Web-access management, Thor Technologies for provisioning, and OctetString for virtual directory. Although Oracle has most of the identity-management bases covered, the company faces a number of challenges, including the integration of its own developer and management resources after a series of major acquisitions. "Being assimilated into a new culture and environment takes time and if not managed carefully, can turn into an ugly experience," Burton Group analyst Gerry Gebel wrote in a November research report on Oracle's identity-management strategy.

Indeed, it will take a few years for Oracle to deliver some of its identity-management features. When version 10gR3 of Application Server ships by midyear, it will include new features for Oracle COREid Federation, including single sign-on and identity-sharing capabilities between business partners using a multi-protocol gateway that supports industry standards from the Liberty Alliance Project, Web Services Federation specification and Security Assertion Markup Language 2.0. Oracle COREid Provisioning will be integrated with Oracle Web Services Manager and Oracle BPEL Process Manager to help users create a secure services-oriented architecture-based provisioning architecture. Oracle 11gR1 is scheduled for release by June 2007, with Release 2 expected the following year.

At this point, I'm curious as to whether Oracle's penetration in the database and E-business application markets will give the company a leg up in the identity-management space, or if CA and BMC's heritage as systems-management providers gives them the edge. What about IBM, Sun, and Novell: Will their experience providing operating systems and directory services position them at the head of the pack? Where will you place your bet?

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights