author photo
By Amruta Gawde
Tue | Feb 2, 2021 | 3:45 AM PST

The past decade has ushered in many new technology and business challenges. But this year has been unprecedented, with expanding app and infrastructure hosting environments, exponentially growing remote users with myriad devices, and a global pandemic that has created a game-changing situation.

The traditional enterprise perimeter is now almost non-existent. It has expanded to on-premises, public multi-clouds, and a combination of the two, known as a hybrid environment. This has left many organizations scrambling to realign their IT and security to meet today's new normal through digital transformation. Identity and Access Management (IAM) is no exception. To keep up with these changes, here are three traditional approaches to IAM that need to change.

IAM is a 'nice to have' technology initiative

The increasing number of breaches, and the impact of these breaches, highlight the fact that we can no longer afford a "nice to have" approach towards IAM. It's a must have, and should be aligned with the organization's security goals, and enforced throughout the entire organization.

A successful IAM program needs to be approached as a business transformation initiative, rather than a technology one. It requires key business and security stakeholders' buy-in, and their visions aligned with the IAM program. This change will make us think hard about our business objectives and be selective with our IAM technologies and the features required to achieve those goals and objectives. Vendor consolidation, centralized visibility, and administration will be the key outcomes.

We can customize it, however we want

Traditional IAM solutions are heavily customized as the requirements change by departments, application teams, and other business initiatives. This makes maintenance difficult, and tracking audit and compliance for the organization becomes a long process, with the risk of missing key controls. Instead, we need to define the standard requirements at the organizational-level, that comply with security policies and organizational goals for business agility and give minimum customization options to the various user bases.

Remember, IAM products are designed to provide certain functions that follow best practices within the domain. Overcomplicating and customizing them will result in hiring expensive skilled resources to implement and maintain them, and delay the adoption, because of the added complexity. Additionally, if you need to change your technology or integrate new applications, you'll have to put employees through the change management process again.

We can manage everything in-house

Can we? Manually managing audit and compliance requirements; developing in-house IAM platforms, which are inefficient and expensive; and selecting and implementing industry standard IAM technologies poorly, due to a lack of expertise and understanding of the domain, is costly. Many in-house organizations invest heavily on IAM programs, only to see them fail to deliver on the goals.

Many IAM projects simply fail to reach their full potential because performance goals are undefined. Without the proper domain expertise and experience working within diverse environments, many IAM deployments fail, because they lack performance measurements.

Enterprise security perimeters are rapidly expanding beyond on-premises to multi-cloud and hybrid environments. Employees, partners, and customers work remotely, and organizations need much more than an IAM tool with a single function. IAM vendors are responding by expanding their product functions and capabilities and are now supporting cloud capabilities. But these products still require integration into enterprise applications. They still need to be architected into corporate policies and processes and must continue to be managed and monitored.

Most organizations lack the domain expertise to successfully assimilate these products within their enterprise-wide infrastructure, while ensuring a quality user experience. They don't have the capability to operationalize them through an orchestration layer that enables comprehensive services that converge a multitude of identity practices, vendors, and technologies.

Security teams must adapt to support change

To meet the ever-changing technology and business challenges, security teams need to pivot their approach to access management. All of these changes put a spotlight on our cybersecurity weaknesses.

IAM becomes a sentinel protecting our mission critical resources, making sure anyone that attempts to enter matches their identities before they are granted entry. IAM is the first line of defense to the door to your corporate assets, preventing malicious actors' access into your applications and data.

Unless an organization is completely dedicated to identifying and solving these issues, they may be better off turning to a specialized third-party managed security service—one that is vendor, technology, and deployment agnostic. Unbiased managed security services can help reduce risk by eliminating vendor, technology, and deployment lock-in. They are in a unique position to deliver the outcomes to meet an organization's unique needs.

Comments