What Is IAM? Identity & Access Management Explained
Identity & access management or IAM is a discipline of cybersecurity that deals with the question of who can access what information in a business or similar organization. Automated IAM solutions provide safe and appropriate access to members of staff, while preventing unauthorized access from both within and without. Read our complete guide to IAM to learn how identity and access management works, what features it involves and what steps you need to take in order to implement an IAM solution in your organization!
What is Identity & Access Management (IAM)?
The term identity and access management (IAM) describes the process of managing user accounts (identity) and their associated permissions (access) in an IT environment. These privileges govern everything from which files a user can view, edit or delete, to which applications they can use and which parts of the network they can access.
While the tasks involved in creating user accounts and equipping them with the appropriate privileges can be carried out manually by IT admins, this approach is both time-consuming and prone to errors, since it requires absolute precision and consistency across hundreds or thousands of individual changes.
As a result, organizations with a large number of identities typically rely on automated systems to handle these changes for them. This has the advantage of ensuring seamless access to digital resources while preventing mistakes and reducing the administrative workload of IT staff, freeing up admins for more important tasks. The automated platforms that handle identities and permissions are synonymously referred to as identity and access management solutions.
Many different forms of IAM software are available on the market and there is no official definition of what an IAM solution must and must not include. However, between the various implementations of the identity & access management concept, we can determine a few essential features shared by nearly all IAM products:
Secure Authentication: Multi-Factor-Authentication (MFA), Single-Sign-On (SSO) & Identity Federation
User Lifecycle Management: Automated provisioning and deprovisioning
Self-Service Features: Access and resource requests, password resets
User Access Reviews: Ongoing checks needed to remove outdated permissions
Reporting & Documentation: Central overview and visualization of users & access (including historical data)
How Does IAM Work?
The central goal of IAM software is to automate the process of assigning or adjusting user access to ensure that IT privileges are always kept accurate and up to date. To this end, IAM solutions act as your central hub for permission management: admins tell the system what they would like to adjust – for instance, moving an employee from one department to another – and the IAM platform makes the necessary changes in all target systems, such as the file server, Active Directory, Azure AD, HR software, etc.
This mission statement already tells us a few things about how IAM works: In order to automate tasks such as user creation or changes in department, an organization must first standardize these processes and create an access policy that determines the intended permissions for different groups of users. This is commonly achieved through a system known as role-based access control.
Second, in order to make the required adjustments, an IAM solution needs to be able to communicate with the different apps and services you’ll find in a typical workplace. An employee in a modern office might have separate accounts for dozens of different services, and they all need to be kept up to date. Maintaining and servicing parallel accounts across different systems is one of the main sources of stress and mistakes that identity and access management is built to address.
At this point, you run into a problem: While default permissions can be grouped and standardized, there will always be exceptions where a team member needs additional permissions on top of their intended baseline of access. Special cases like multi-department projects or someone taking on extra responsibilities to cover for a colleague who is unavailable.
So, to address special cases, an IAM system needs a process for granting additional access rights when there is good reason to do so, ideally without having to flood the IT department with emails and tickets. This can take the shape of self-service platform that allows users to request additional privileges, with customizable workflows that determine who should be in charge of granting access to a particular resource.
To prevent privilege creep and ensure that these additional permissions are removed later on (once they have served their purpose), IAM solutions further require a process for finding and eliminating outdated permissions. As with granting privileges, the best way to ensure consistency and accuracy is to automate these so-called user access reviews. The same is true of documentation & reporting, which helps admins keep track of their organization’s access landscape with helpful breakdowns and visualizations.
Why Is IAM So Important?
We have now discussed what IAM does, but this may leave you with the question of what makes the concept so important in an enterprise environment. In other words: why do I need an IAM solution? Well, there are three main areas where identity & access management benefits companies and other organizations.
Advantage 1: Productivity
The first advantage of a dedicated IAM platform is the time and money it saves you by automating mundane and repetitive tasks. While implementing an identity and access management solution takes a bit of effort, once the system is up and running, you’ll will see a decrease in helpdesk tickets, annoyed emails and time wasted while waiting for an access request to go through. Your IT team, meanwhile, will find themselves with more time to advance important projects. For example: security audits or infrastructure upgrades.
Whether the initial investment of implementing an IAM solution is worth it in your specific case depends on factors such as the size of your organization and the scope/cost of your chosen tool. One of the key factors for a successful IAM project is choosing the right product for your business, but more on that later.
Advantage 2: Cybersecurity
It’s tempting to think of abandoned accounts and outdated permission as just harmless clutter in your company network. The reality is that abandoned accounts and unnecessary permissions pose a significant cybersecurity risk. The majority of successful cyberattacks rely on compromised accounts, whether by exploiting leaked credentials, using social engineering to steal passwords or relying on brute-force attacks to hijack accounts. Which is why Active Directory security, i.e. protecting user accounts, is such an important part of preventing data breaches.
Simply put, the more accounts you have, the bigger your attack surface for cybercriminals. Unused accounts are an especially tempting target since they often do not meet current security guidelines and there’s no one on the other side to raise the alarm if they notice unusual activity. An IAM solution helps you mitigate this risk by making sure that when a member of your staff leaves, all of their accounts are closed. Access management systems also help you identify potential security issues, such as accounts that have remained inactive for a long period of time.
On top of that, automation helps you prevent errors that could otherwise leave your data exposed to bad actors, whether it’s insider threats such as disgruntled employees or cybercriminals who have hacked into an enterprise account. When you rely on your IT admins to manually manage hundreds or thousands of devices and identities, mistakes are inevitable. New users that are given too much access, old permissions that are never removed, etc.
Because of these kinds of errors, manual access management leads to a gradual build-up of privileges, also known as privilege creep. It’s incredibly common to hear of employees who can still access resources from their old department, files from a project they’ve left or even their guest account in a former client’s network. What that really means is that anyone who takes control of their account can now access all that information, too.
The more data your users can access, the more data is at risk if their account is compromised. Or if they decide to commit employee data theft. That’s why restricting access to a necessary minimum is an important part of modern cybersecurity approaches like zero trust security and least privilege access.
Advantage 3: Compliance
Data breaches are nothing new, but the threat posed by ransomware and similar cyberattacks has increased dramatically over the past years. Faced with ever larger disruptions to public life, for example attacks on hospitals and critical infrastructure, governments around the world are responding with increasingly strict cybersecurity standards for both public and private organizations.
Access control and secure authentication for digital systems is a key part of many security and privacy regulations, including FISMA, the NIST Cybersecurity Framework and the Center for Internet Security’s CIS Controls. Depending on the industry you operate in, your organization may also have to comply with specific safety standards such as HIPAA in the healthcare field or TISAX and TPISR in the automotive industry.
Aside from the growing regulatory pressure, more and more businesses choose to pursue voluntary IT certifications such as ISO 27001 in order to reassure potential partners, clients and customers, qualify for a cyber insurance policy or meet the requirements of cybersecurity safe harbor laws.
In either case, an IAM system is a key building block for your compliance strategy because it both covers a lot of the required safety measures and makes it easier for you to provide auditors with any documents they need thanks to comprehensive reporting tools and the ability to export custom reports whenever you need them.
IAM Features: What Should IAM Include?
As we’ve established, there is no official definition for what features and functions IAM software must include. The field contains certain core components that are included in (nearly) all available solutions, but some products offer additional features and integrations such as biometric access controls, data classification or activity logging and monitoring. This can also make it difficult to draw a clear line between IAM solutions and other security products, for example data security platforms, security information and event management (SIEM) or privileged account management (PAM).
However, just because a solution includes additional features does not mean your organization will benefit from them. While it’s tempting to think of these extras as future-proofing or something “nice to have just in case”, buying features you won’t actively use only serves to drive up the price and complexity of your IAM project. Especially when you factor in the work hours needed to configure and operate additional components.
The key to choosing the right IAM solution, then, is knowing what your IT infrastructure looks like and what tools you really need to manage it efficiently and securely. What does your network structure look like? What resources does your staff use on a daily basis? What are the key services and applications that your chosen IAM platform absolutely must integrate with? And what are some lesser used apps that you can, realistically, still manage by yourself?
You can learn more about how to choose the right identity & access management tool in our detailed IAM comparison.
Keep in mind that the ultimate goal of an IAM solution is not to automate every single task in your organization, but to make user and permission management as safe and easy as possible. There’s a cost-benefit-analysis at play here: With common tasks, the effort of standardizing and automating the process is far outweighed by the time saved by your admins, the improved accuracy in privilege assignments and the corresponding benefits to data security.
However, sometimes organizations fall into the trap of spending weeks trying to automate scenarios that only come up once or twice a year. This ultimately takes far more effort than the simple approach of handling these cases manually (with the appropriate care) and documenting the process through your IAM platform.
While the exact requirements for an IAM platform vary from organization to organization – depending on factors such as industry, staff size and network architecture, as well as technology and information assets – the following table provides an overview of core IAM features.
IAM Feature Overview
Authentication | The process of uniquely identifying a user at login, ideally through a combination of different methods (multi-factor authentication or MFA). A common approach involves username and password plus the token generated through a phone app, but other options for authentication include biometric data or physical objects (keycards). |
User Lifecycle Management | The automatic adjustment of users’ permissions as they take on new roles and responsibilities, granting and revoking privileges as needed while maintaining least privilege access. |
Roles | The ability to bundle permissions together to standardize baseline access for different departments, offices and positions. |
Self-Service | A platform for users to request additional permissions as needed and customizable workflows for who should process requests. |
Data Owners | The option to put non-IT users in charge of managing certain resources, for example by responding to access requests and conducting reviews. |
Access Reviews | Regular reviews of active privileges to confirm which are still in use and eliminate outdated permissions. Can be automated through reminders and pre-generated forms. |
Reporting | Various features intended to document access, log security events and improve transparency for admins: user- and item-level permission reports, visual breakdowns of group structures, analytics for common issues. |
IAM & Windows
Since the majority of businesses rely on the Windows operating system, Microsoft integration is an essential part of any successful approach to identity governance and administration. To manage accounts and permissions for your local network, it is crucial that your IAM system connects to services like Active Directory, Windows File Server, Exchange and SharePoint. Aside from automation, this provides the immediate advantage of moving all decisions about users and privileges to a central location.
Furthermore, identity & access management platforms help improve transparency for some of Microsoft’s less intuitive aspects such as NTFS and share permissions or Active Directory groups. This is achieved through features like visual breakdowns for group structures, user- and item-level permission reporting or alerts highlighting problems such as inactive accounts.
Streamlining Windows users and permissions through an IAM platform not only leads to greater accuracy and transparency, but also ensures that everything is correctly implemented on a technical level and follows best practices such as Microsoft’s AGDLP principle.
IAM & Microsoft 365
The trend towards cloud services is hardly new, but the usage of cloud & web platforms like Microsoft 365 has increased significantly over the past years. With more and more in-person meetings being replaced with Teams calls, is it any wonder that Microsoft’s cloud business is now the company’s fastest growing and most profitable segment?
It’s easy to see why businesses like the platform, too: Aside from the productivity benefits of collaborating on shared files, the use of Teams, SharePoint and OneDrive effectively allows companies to outsource part of their IT infrastructure and avoid costly upgrades to their own network.
Unfortunately, many businesses also seem to hold the misconception that cloud services allow them to outsource any and all safety concerns, often treating cybersecurity as the sole responsibility of the service provider. While it’s true that Microsoft does protect the data they store on their servers, those security measures mean nothing if an attacker manages to hijack one of your accounts and gain direct access to your files.
In other words, identy-based attacks are one of the biggest threats to data security in cloud services. To learn what an attack on Microsoft 365 could look like, just consider this recent case study by the IT security firm Proofpoint. In order to defend against these kinds of hacks, it is essential to manage cloud user accounts safely and restrict their access in accordance with best practices such as zero trust and least privilege access, all of which an IAM solution can help you with.
But identity management does more than just boost cloud security: it also makes it incredibly easy to operate cloud services like MS 365 alongside your regular network. By managing users through a central platform, IAM eliminates the need to maintain multiple accounts per employee and constantly worry about keeping everything synced up properly. It is by far the most efficient way to run hybrid environments.
IAM & Third-Party Support
The goal of any IAM product is to make it easier and safer for you to grant users access to the resources they need. To that end, it is essential that the platform of your choice has a way to connect to the software you use in day-to-day operations, whether it’s through specific plugins or more generic interfaces such as data imports and exports. Obviously, the easier it is to set up these integrations, the faster you can get your IAM up and running and the sooner you’ll benefit from its centralized user and permission management.
Different companies rely on different software products, so which plugins and interfaces are most important to you depends heavily on your existing setup. Some of the more common enterprise applications to consider include: HR programs such as SAP or LOGA, helpdesk tools like TOPdesk or Jira, as well as industry-specific applications such as hospital management systems.
Best Practices for Access Management In Microsoft® Environments
An in-depth manual on how to set up access structures correctly, including technical details. Also includes information on reporting and tips for implementation.
IAM Implementation: Access Management in Practice
The purpose of IAM systems is to streamline and automate key tasks in user and permission management. However, it is important to note that no IAM platform operates fully independently: While the software eliminates busywork and makes it easier to assign and control access, the ultimate responsibility for enforcing reasonable standards for data security still rests with you. Which is why, as a final piece of advice, we wanted to introduce you to some of the steps involved in implementing identity & access management in your organization.
Creating Access Policies
In order to introduce role-based access management, organizations must first establish which permissions should be given to each role. IAM software can make this step easier through a process called role-mining: by analyzing all existing privileges, the setup assistant can identify which of them are shared by users in certain departments and positions. These are often good candidates for standard, baseline permissions.
However, existing permissions don’t always line up with a company’s intended level of access. Therefore, manual confirmation is still required to define reasonable roles and policies. Especially when it comes to choices such as defining data owners, establishing fallback procedures for unanswered requests or even setting up additional layers of security for particularly sensitive information.
Scale & Scope
As we’ve discussed, there’s an inherent cost-benefit-analysis to consider with any form of IT automation: Will this actually save me more time than it takes to set up? While large-scale solutions may offer additional features and the ability to capture even minute and finicky processes, this level of complexity comes with the downside of having to spend months or even years writing custom code to get everything running.
For mid-sized organizations, that is not a cost-effective approach to user and permission management. Which highlights how important it is to choose an IAM system that matches the scale of your organization.
IDaaS vs. On-Prem IAM
Another choice to consider when it comes to setting up your own identity management is between identity-as-a-service (IDaaS), i.e. cloud-based providers, and running your own, local installation. IDaaS is certainly the trendy choice here, but that doesn’t mean it’s always the correct one.
The cloud-based model does have some advantages, such as reducing the strain on your local infrastructure and outsourcing maintenance such as patches and security updates. However, these managed services also come with higher costs and certain inherent risks. The downside of giving up control to a third-party is leaving yourself open to supply chain attacks, such as the infamous Solarwinds hack or, more recently, the Okta breach.
Ultimately, it’s up to you to decide which approach best suits your needs. Though it’s important to note that for organizations that operate their own infrastructure anyway, choosing a provider with a fast and easy deployment typically provides very similar results in terms of ease-of-use and speed.
Conclusion: Getting Started With IAM
Now that you have a better understanding of what IAM is, it should also be more clear if and how your organization could benefit from automated user and permission management and what you should be looking for in an identity and access management solution. Of course, this guide merely served as an introduction to the topic. There is still a lot of material left to cover. As a next step, consider our IAM comparison, a handy guide to which software is right for you.
If you want to learn more about tenfold and what makes us the leading provider of midmarket IAM, you can get started by watching the video overview of our core features. tenfold is also available as a free trial, giving you ample opportunity to test our product in your own network.
IAM Solutions Compared: How to Choose the Right System
Learn what types of IAM solutions are available on the market and which product is best suited to meet your needs.