IBM Security Verify

 View Only

Understanding Identity and Access Management Compliance

By Kshitij Ratnaparkhi posted Tue October 22, 2019 11:45 AM

  

Identity governance is often viewed as a burden and many organizations find it as a roadblock to their digital transformation. But you need to understand that, while you embark on digital journey for your organization, it is very important to ensure that the right users access the right information at the right time for the right reason. And you need to have access policies that identify the who, what, where, why, and how of data access. As your organization moves to the cloud, you need a solution that addresses the proliferation of identities across the on-premises, hybrid, and cloud ecosystem. Understanding the way Identity and Access Management (IAM) compliance fits modernizing IT infrastructure enables you to mature your strategies for better security.  

 

What is Identity and Access Management ? 

 

Identity and Access Management (IAM) is a framework of business processes, policies and technologies that facilitates the management of digital identities. With an IAM framework in place, information technology (IT) managers can control user access to critical information within their organizations. protect data privacy and security starting with user authentication and authorization, often by using a single sign-on solution that incorporates multi-factor authentication, and then assign users’ access rights to resources with Identity Management (IDM) solutions. 

Real life example of how IAM identity policies can help your business – If you are a cloud service receiving payments for providing services, then you would want to limit access to your cloud resources to maintain Payment Card Industry Data Security Standard (PCI DSS) compliance, you need to make sure that users with access to cardholder data can only access your cardholder data environment from the right device or location. You would also want to increase security level to ensure that user is really the user who he /she is claiming to be.  

Using a matured IAM product with right access and identity policies can help you to achieve this. 

 

 

 

Compliance requirements for IAM 

 

 

 

The compliance requirements for IAM, such as in PCI DSS that we saw in example, use identity management and access management to help protect data security and privacy. Managing the IAM lifecycle requires you to set policies that enable user access requests, identity reconciliation, and the review/certify process.  

Provision/Deprovision 

The provision/deprovision process is starting point for the IAM lifecycle by granting the appropriate access and entitlements and/or revoking access upon job termination or transfer to a different department (Joiner, Mover, Leaver process). These policies also need to be time bound.  

As such, IAM policies need to incorporate:  

  • User Identity  
  • User Authentication Methods (such as multi-factor authentication) 
  • User Access to various resources  
  • User Access Reviews 

 

Enforcement 

After granting permissions, next step is to enforce your IAM policies to Software-as-a-Service (SaaS) applications, Infrastructure-as-a-Service (IaaS)/Platform-as-a-Service (PaaS) environments while also maintaining compliance with access management policies.  

As such, IAM policies need to incorporate:  

  • Access Management Policies 
  • Consistent Role-Based and Attribute-Based Access Requirements 
  • Segregation of Duties Policies (SOD) 

 

Review/Certify Process 

The review/certify process is often managed by IT administrators or department managers who mostly get overwhelmed with these requests as the organizations incorporates new technologies. This highlights a need to help them decide take right decision.  

As such, IAM policies need to incorporate:  

  • Who reviews requests 
  • Context for user access needs 

 

Documentation for Audit 

All sorts of compliance requires documentation. As part of creating identity-based IAM policies, you need to define and document business-relevant key performance indicators (KPIs) 

As such, IAM policies need to incorporate:  

  • Audit process 
  • Suggested documentation or logs for proving governance 

 

Why Organizations Struggle with IAM governance? 

 

Organizations add more SaaS applications to streamline their business operations, they often find that they lose visibility over their users’ access within the complex architecture. Organizations struggles badly while adopting this change.  

 

The manual processes that worked for your on-premises architecture become cumbersome as you adopt more cloud strategies. With each new technology and more and more SaaS applications getting onboarded, IT administrator or managers needs to review and certify more user access. They need to thoroughly review and certify each and every review request for every user and for every application. This is certainly time consuming process and drastically increases operational costs that undermine the cost savings from cloud migration strategies. Many times this operational cost is not estimated when to start this journey making it more and more painful to adopt the change.  

 

When IT administrators and managers get overwhelmed by an influx of certification reviews, they often provide access automatically. Unfortunately, this “rubber-stamping” can lead to violating SOD policies adding risk to your compliance posture.  

 

Why IBM? IBM Cloud Identity 

 

IBM Cloud Identity helps in streamlining IAM compliance process so that organizations can define clear roadmap to modernize their IT  and define approach to managing the identity lifecycle. Our cloud-native platform provides flexible options for both on-premises and cloud-based deployments. As your organization creates digital transformation strategies, IBM Cloud Identity helps you secure user productivity with cloud-delivered Single Sign-On (SSO), multifactor authentication and identity governance enabling Use Lifecycle Management, Empower Managers to Control Access with Delegation. It comes with thousands of pre-built connectors to help you quickly provide access to popular SaaS applications; and pre-built templates to help integrate in-house apps. It helps to automate User Lifecycle Management and streamline access request/review/certification process, provisioning/deprovisioning, define and enforce IAM policies.  

 

 

1 comment
21 views

Permalink

Comments

Wed October 23, 2019 12:02 PM

Very interesting read, thank for this.