1 / 4

What is Identity and Access Management?

Cybersecurity Identity and Access Management applies to the security architecture and disciplines for digital identity management. It governs the duties and access rights shared with individual customers and the conditions under which such privileges are permitted or refused.

Download Presentation

What is Identity and Access Management?

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. What is Identity and Access  Management (IAM)?  Identity and Access Management (IAM) is a core discipline for any  enterprise IT, as it is inseparably linked to the security and sustainability  of companies.  It is crucial to ensure that data remains secure as more and more  companies electronically store their confidential data.  "Users," "roles," "access" might be some of the terms you have heard  concerning identity and access management. So, let's break it down.  ● Identity​:Identity means how you, often via social login, work email  address, or personal email ID, are portrayed and digitally captured  online.  ● Access​: Access refers to deciding that, at the right time, the right  user can safely access the right resource within a network.  This is majorly what an ideal identity and access management strive to  provide. 

  2. What Is Identity and Access Management in  Cybersecurity  Cybersecurity Identity and Access Management applies to the security  architecture and disciplines for digital identity management. It governs  the duties and access rights shared with individual customers and the  conditions under which such privileges are permitted or refused.  In simpler terms, IAM encompasses:  ● The provisioning and de-provisioning of identities in the IAM  system.  ● Securing and authenticating identities.  ● Authorizing access to resources or performing certain actions.  ● Incorporating the correct levels of protection and access for  sensitive data.  IAM involves tools such as authentication with two factors, multi-factor  authentication, single sign-on, and control of privileged access. These  instruments can safely store identity and profile data.  They also comply with ​data governance​ functions to ensure that only  appropriate and relevant information is being shared. 

  3. What Are the Key IAM Terms  Here are some of the key terminologies that you will encounter while  processing identity and access management.  ● Access management​: It refers to the procedures and software  used by both on-premises and cloud-based systems to manage  and track network access.  ● Authentication​– It is the first in the login process in which users  enter their credentials to verify their identity.  ● Authorization​– The device now decides, after authentication, if  the authenticated user has permission to perform the requested  action.  ● De-provisioning​- It is the process of removing an identity from an  ID repository and terminating access privileges.  ● Entity​- The identification that has been used to authorize an entry.  Usually, this comes either from a task grouping or an individual  user account.  ● Identity Analytics​ – They are repositories that capture logging  activities for authentication and authorization.  ● Managed Policy​ - It is a set of rules followed by an IAM system to  monitor which resources are accessed by users, organisations,  and roles.  ● Multi-Factor Authentication​ - It verifies consumer identities by  adding (compulsory or optional) additional layers of security to the 

  4. authentication process, usually in the form of numeric or  alphanumeric codes.  ● Principal​: The source that demands permission to access a  resource. It can be a human being or an automated system.  ● Privileged account management​: It refers to managing and  auditing accounts and data access based on consumers' allowed  privileges.  ● Risk-Based Authentication​ - It is an advanced method of  authentication that uses intelligence in real time to verify a  customer based on certain risk ratings. Factors such as the login  unit, user identification, geolocation, geo velocity, number of  failed login attempts, and more are typically included.  ● Single Sign-On​ - It allows consumers to log in to multiple  independent applications with a single set of credentials,  eliminating the need for multiple usernames and passwords.  ● User Provisioning​ – It is the process of creating new enterprise  accounts for users and assigning them ​access privileges​.  You can read in detail about how IAM works and how you can benefit  your enterprise with it in this article about ​What is Identity and Access  Management. 

More Related