No matching results Documentation Forum
What is Identity Management

What is Identity Management


What is Identity Management

Identity Management in a Nutshell

Identity management (IdM) in essence refers to the management or administration of individual identities within a system, such as a company or network.

Within the corporate world, ID management refers more specifically to providing IT managers with a centralised administrative system (Identity Management System - IdMS) where company users and permission restrictions to applications such as ERP, CRM, e-mail client etc etc can be grouped together and managed collectively. The principle objective behind IdM is to improve security and protection for sensitive company data and systems, whilst simultaneously improving productivity as well as reducing costs, downtime and repetitive time consuming tasks.

What Constitutes an Identity?

In order to better understand not just what IdM is but also its benefits, the concept of what identities (or more precisely identities within the realm of enterprise IT) needs to be clarified.

We all (or nearly all) have some sort of digital presence, social media, e-mail, etc etc, which can all be described as our individual digital identities. Within the corporate world, it is the organisational identity which matters and therefore forms the core of the identities of users within the infrastructure.

An identity is therefore the collection of unique characteristics that define a person, organisation, resource or a service in conjunction with any optional additional information. In this way, identity management supports IT departments to manage and maintain systems by achieving a single identity per individual to which an unique identification key can be assigned such as a username.

Why is Identity Management so Important?

IdM can and should be a key component of a business’s security and productivity strategies. Using a centralised IdMS such as UCS provides organisations with the ability to protect their networks, sensitive data and system applications whilst enhancing business productivity whilst significantly decreasing the complexity, reducing core process costs and enabling system wide security policy.

Moreover, modern business has become so mobile and workforces so fluid, that effective ID management is paramount in ensuring that not only company networks are protected but also that all the necessary company stakeholders, from employees to customers or partners are provided with access to all their required resources. Without an identity management tool, this process would be unfathomably complex and time consuming, especially when one considers that the whole process is ongoing.

Then, of course, there is the small matter that the liability for protecting and controlling access to sensitive information relating to customers, employees, pretty much any stakeholder for that matter, lies with the company holding said data. In this way, governmental and legislative bodies basically infer that companies should pay attention to Identity Management.

Identity Management Systems Explained

Identity Management Systems (IdMS), such as UCS, provide IT managers with a central platform for managing identities as well as bringing a number of important tools with them, such as password generators and device management systems. A good Identity Management System makes it possible to centrally manage user accounts, user authorisations and user groups using a web-based management system

An intelligent IdMS delivers the ability to create roles and then to manage these roles throughout the “ID Life Cycle”. The benefit of using roles, is that roles can be used to manage any number of properties, such as the permission to access certain e-mail inboxes or to pick up calls to other systems with the company phone system, etc., greatly simplifying the management of every identity within a system.

pascom Identity Management

How does Identity Management Benefit Businesses?

In the broadest sense, there are numerous ways in which IdM can benefit businesses, which as already mentioned range from increased data/system security to increased productivity. But how exactly does implementing an IdM solution benefit organisations?

Easy Integration with any LDAP Service

LDAP (Lightweight Directory Access Protocol) is a protocol with which information about users, organisations, individuals and other resources such as files, network components can be stored and retrieved quickly and efficiently. Thus enabling admins to deploy lightweight directory services (or multiple independent directories) to consolidate an entire organisations info set into one repository, ensuring that data can be accessed in a central directory from anywhere on the network. Moreover, as LDAP has broad industry support in combination with a well defined API (Application Programming Interface), integration with IdM and other systems is greatly enhanced.

Single Point of Administration

The most obvious benefit of having a centralised IdM platform is the ability to centrally manage system identities, but how does that actually benefit businesses? The most frequently boasted about saving relating to IdM is password resetting automation. At first glance, this may seem like a somewhat trivial and inconsequential benefit but consider this: some research suggests that around half of the calls made to help desks relate to password resets. Now imagine you had a tool which automates this process, how much time and therefore money could be saved? Having an IdM does exactly that.

Single Point of Authentication

Following on from the single point of administration which significantly reduces IT managers workloads, the next single point benefit delivers enhanced user experience. A single point of authentication provides users with a unified login process to all systems, applications and resources. Ensuring that they do not need to remember multiple usernames and passwords which will invariable not only vary in terms of format but also in terms of strength.

Integration of Company Wide Compliances

Through utilising IdM systems, companies and IT managers can gain invaluable control over their networks. For instance, password policies can be controlled centrally thus increasing security. Additional compliances can also be managed, for example which web pages can be visited as well as the ability to automate the onboarding / offboarding (adding, editing and removing identities from the system) process as well as device provisioning process.

Managing and Protecting Against Mobile Devices

Moreover, identity management can be applied to not just the applications that people use but also applying a set of policies to the devices they use to access those applications. With policies such as BYOD (Bring Your Own Device) are becoming so strategically important, as company networks are faced with swarm of mobile devices, over which they have little or no control, trying to gain access. IdM provides companies with the ability to apply a set of policies that protect company assets by managing the identities of the users of these devices, which is fast becoming an absolute must have security protocol.

Further IdM Benefits at a Glance

  • New employees / users receive system user information more quickly - “I cannot access the CRM system” problems will now be quickly and simply resolved.

  • By reducing and perhaps even eliminating the number of errors, more relaxed working environments can be promoted.

  • More efficient editing of change requests, i.e. new user/group permissions can be quickly and easily implemented.

  • Providing customer accounts takes minutes as opposed to days.

  • Thanks to the automation of provisioning processes, maintenance and integrations can be performed automatically.

  • Significantly reduced maintenance hassle enables the reduction in operating costs and servicing.

  • Improved corporate security with complete view of user access privileges.

  • Reduced security costs by automating tasks.

  • Audit & reporting functions.

  • More stringent security controls.

  • Eliminate or greatly reduce duplicate user IDs.

Summary

As we have already shown, implementing an IdM solution has numerous benefits, which are designed to improve the overall security and efficiency of company networks as well as reducing costs, improving work flows and therefore increasing productivity. In essence, the benefits of IdM solutions can be characterised into three main categories; 1. increased security, 2. improved system overview and finally 3. Significant cost savings.