IAM

Identity and Access Management

Why Is IAM (Identity And Access Management) An Important Aspect Of Cybersecurity For Organizations

Identity and Access Management (IAM) has become paramount to organizations globally because of the recent growing trend of the virtual workforce working from remote locations, which has been fueled by the COVID-19 pandemic. IAM ensures identification, authentication, and authorization of the users/devices, applications, and other information systems to protect the organization as well as the end-user against the ever-increasing cyber risks.



In the last couple of years, industries worldwide have seen a significant shift from employees working from their cubicles and offices having to shift towards working remotely. Organizations around the globe have also migrated to the cloud at a rapid pace. Under such circumstances, it became imperative for organizations to provide their employees, customers, and contractors with access to the organization's resources whenever required\. However, since employees use personal devices like laptops and smartphones to access enterprise network systems from almost anywhere, the risks involved can lead to severe consequences if not appropriately managed. Therefore, organizations have the responsibility to have adequate strategies to mitigate these risks and address operational inadequacies. Therefore, a well-defined Identity and Access Management (IAM) strategy is the need of the hour to protect the confidentiality, integrity, and availability of the valuable information assets of an organization. 





What Is 'Identity' And 'Identification'?

In business parlance, identity is a set of characteristics that determines who or what a person or thing is. It establishes who a person is by using unique attributes like name, user ID, signature, or photograph. In contrast, identification is how the organization confirms the user's identity through a set of protocols, like verifying his/her credentials through documentation or otherwise and ensuring that the user is genuine.



Understanding IAM And AAA

IAM (Identity and Access Management) of a business enterprise concerns defining and managing the different roles and access privileges of users and devices to various cloud and on-premise applications. Users include employees, customers, and partners. Network devices constitute information systems, laptops, smartphones, routers, controllers, servers, sensors, and other equipment necessary for the proper functioning of the organization.

AAA (Authentication, Authorization, and Audit/ Accounting) comprises three primary identification and access management characteristics that enable the organization to manage the access to assets to maintain system security.

  • Authentication: Authentication is verifying the credentials of the user/device seeking access to the network system by applying a specific set of user identification protocols. It can be passwords (static or OTP), digital certificates, or biometric credentials. Today, organizations employ multi-factor authentication (MFA) to verify more than one set of identification characteristics to strengthen cybersecurity. 



  • Authorization: Authorization follows authentication where the process decides whether to grant or deny access to the authenticated user/device, depending on the user's authorization level. The logic behind this feature is that the specific user/device should get access only to perform the requisite tasks assigned and nothing more.



  • Audit: Audit or Accounting is the third arm of AAA. It defines the process of monitoring the user/device activity while accessing network system resources. It includes reviewing the network, services, and the quantity of data transferred during the given period.


Screen Shot 2021-06-25 at 12.04.21 AM.png

Flow Diagram of IAM (Identity and Access Management) Sequence




The Need For Access Recertification 

Access recertification is a monitoring process that allows the auditing team to determine the access levels users/devices have to the organization's asset resources. It enables them to check whether the specific user/device has more access than required to perform their duties/responsibilities. It helps organizations in various ways b:

  • Maintaining and upholding the set identity and access management-related controls.



  • Helping organizations comply with regulatory requirements like GDPR, HIPAA, PCI-DSS, ISO 27001, and others.



  • Helping organizations define role-based and rule-based access management systems and be able to better protect their information assets.




  • Serving as a risk assessment measure that allows auditors to establish whether a specific user/device has exceeded its authority.



  • Conducting periodic reviews of user credentials and ensuring that access creep does not occur.



  • Undertaking remediation workflows and providing timely notifications to the application owners when there is a need for removing the access.



  • Generating evidence of compliance reports for auditing purposes.



IAM Related Risks Facing Organizations

Employees and organizations leveraging BYOD (Bring Your Own Device) at the workplace are quite common nowadays. People work from home and the comfort of their hotel rooms, connect their devices to the public Wi-Fi at the cafeteria or while they travel. However, this can also pose several risks, such as security breaches, impersonation attacks, lost or stolen devices, shoulder surfing, unauthorized data sharing, misconfigurations, etc. In addition, wrong privileged access and incomplete employee offboarding are also significant risks. Some of the most notable of these risks include:

  • New Joiners, Movers, And Leavers: Organizations face threats from all employees, especially newcomers, transferred personnel, and outgoing staff members. Newcomers, especially at the lower end of the scale, should not have access to critical data. Similarly, movers and leavers also pose risks if the enterprise does not disable their access to the organization's systems after they have left the organization. 



  • Access Creep: Business exigencies can force organizations to grant higher access and authorization levels to lower-level employees temporarily. Such a situation can lead to Access Creep if left unchecked, which is the gradual accumulation of unnecessary access, authority, and privileges for individual users. It can lead to misuse of power and result in security issues like a data breach scenario.



  • Wrong Privileged Access: Generally, organizations grant privileged access or root access to a select few personnel such as the top management level, IT administrators, and auditors. However, specific activities like "All" email groups, Human Interface Devices, and third-party vendor access need focused monitoring. These are the areas where cyber risks can originate and cause extensive damage.



  • Internal Threats: Every organization, irrespective of its stature and reputation, must be wary of insider threats because rogue employees exist everywhere. Such people have extensive knowledge of the network systems and can cause massive damage if provided with unauthorized access and unlimited powers. Therefore, managing such employees is critical to IAM.



  • Identity Theft And Privacy: Identity theft poses severe cybersecurity risks to an organization. Such a situation involves malicious actors stealing users' identities and gaining access to the network using their credentials. Besides bringing threats to the organization, identity theft can compromise the individual's privacy and cause extensive financial and reputational damage.



  • Unauthorized Data Sharing: Every organization is duty-bound to maintain data privacy. Regulatory bodies like GDPR and HIPAA seek to ensure business entities' compliance with standard regulations. No string in IAM can result in unscrupulous employees resorting to unauthorized data sharing. Other risks include people connecting unauthorized storage devices like hard disks or flash drives to share data.  



Why Is Access Management So Important For An Organization?

By introducing an additional security layer over the business's network, IAM enables the organization to control the user/device's access to the network systems and applications and offers the following benefits. 



  • Elevates Security Posture: IAM helps boost the security posture by controlling user/device access to confidential information by granting access on a need-to-know basis or by following the principle of least privileges. Preventing unauthorized access to the network protects against cyber threats such as phishing, ransomware, etc.



  • Improved User Experience: It simplifies user access by introducing innovative authentication processes like biometrics or smart cards. As these authentication methods are difficult to replicate, it obviates the necessity of remembering multiple passwords. Thus, it improves the user experience.



  • Enhances Compliance Levels: IAM ensures that users accessing the network system have the authority to do so. Providing the best IAM practices is a prerequisite for industry regulation. Thus, IAM enhances industry-level compliance by satisfying the requirements of statutory bodies like GDPR and HIPAA.



  • Simplifies IT workload: IAM is an integral aspect of the organization's cybersecurity policy. Hence, any change in the security policy enables IAM to change all access privileges in one sweeping motion. In addition, by reducing the number of tickets requesting password resets, IAM simplifies the IT workload considerably.



  • Enhances Productivity: IAM allows specific and authorized access to third-party vendors, customers, suppliers, and other business entities to perform their responsibilities alone and nothing more. Thus, it improves collaboration and enhances the overall productivity levels. 



  • Ensures Role-based access: IAM involves identifying and authorizing users/devices to access the network systems. It also concerns defining role-based access to employees to prevent them from accessing data denied to them. It ensures employees do not exceed their authority. Thus, a properly executed IAM strategy can prevent internal fraud by leveraging segregation of duties. 

Challenges Organizations Face In Effective IAM Implementation

While formulating robust IAM policies is essential for organizations, they face various challenges in implementing them effectively.

The ever-increasing use of social media channels has resulted in exposing the personal profiles of users. This data is available at a click of a button. The data includes social security numbers, dates of birth, and other information that may be casually shared. Such data is available on the darknet for a pittance. 

Secondly, people have to use passwords for logging into various services. As remembering different passwords is a challenge, many people use the same password for multiple accounts. Hence, the compromise of one account credential snowballs into compromising several others of the same user. While multi-factor authentication can resolve this issue, it is far from being user-friendly. 

The increasing use of online resources leads to people opting for cloud technology. As a result, there is a globally interconnected workforce operating on cloud-based applications. It is a challenge to implement IAM when there is the involvement of multiple cloud systems. It can expose valuable and classified information and leave them vulnerable to malicious intrusions. The lack of a centralized IAM repository is also a massive challenge for organizations implementing IAM. Conversely, centralized IAM databases constitute high-value risks because malicious actors prefer targeting such databases for their nefarious activities.



IAM: How Does The Future Look?

The pandemic has spurred growth in enterprise cloud adoption. As one studies the challenges involved in effective IAM, it can be deduced that using the same password for multiple accounts seems to pose the most significant risk. A solution such as Single Sign-On (SSO) has played its part so far to prevent the need to have different login credentials for the various accounts of a user. However, as the world moves forward to 'zero trust' security, solutions such as SSO will have to be enhanced alongside Federated identity management or FIM (e.g., use of Google or Facebook accounts for verifying one's identity) in such a way that there would be no need for remembering multiple passwords. It will become more significant as more enterprises connect their information systems from their on-premise infrastructures to the public and hybrid cloud. 



MFA (Multi-Factor Authentication) can also help prevent unauthorized access through impersonation because the malicious actor would need access to an alternative channel to confirm the user's identity. Solutions that use combinations of MFA (What you have, What you are, and What you possess) are going to play a critical role in the future. Blockchain technology can prove handy because of its reputation of being impossible to break into by threat actors. More and more organizations globally are starting to adopt Blockchain technology for Identity Management. 




Final Words

Malicious actors keep searching for innovative ways to access an organizations' network systems, cause data breaches, theft, and use valuable and sensitive information assets for their illegitimate purposes. While phishing is a common tactic to introduce ransomware and other malware into information systems and networks, adversaries have also started to tap into more innovative alternatives to get hands-on confidential information somehow. One such way is to steal the employee/user's credentials to impersonate them and use this access to infiltrate the entire network of the organization. However, organizations can stay safe from these attempts by having a robust IAM process as part of their cybersecurity strategy. Identity and access management ensures that the right person has adequate access to the right resources at the right time on a 'need-to-know basis and follows the principle of 'least privileges.  






Avinash Majeti

Identity and Access Management