Understanding Identity & Access Management

Favour Kelvin
3 min readFeb 6, 2021

What is Identity and Access Management?

Identity and Access Management, also IAM are policies, tools, solutions, procedures that organisations use to handle user identity and control user access to their corporate network. IAM’s principal aim is to secure corporate assets by ensuring that, in the right conditions, only the right users can reach them. Users who may want access to these assets could vary from humans to non-humans. Therefore, before accessing a network, non-human users, such as computer hardware and Internet of Things (IoT) computers, applications that make API calls must be authenticated. Whichever way a user wants to gain access, IAM system ensures that each user has a unique digital identity.

Whether a human or a machine, an IAM system assigns each user a special and unique digital identity. They must be monitored, maintained, and secured for as long as the user has network access. The digital identity issued is dynamic and this means it changes when the user’s role changes.

What are the different IAM components?

The IAM system is made up of some components which we will look at below.

Password Management: Password management is at the core of any IAM system to overcome the data breaches that occur due to weak or compromised passwords. With the use of a password manager, the use of strong, secured, unique passwords for all accounts is ensured

Role-based access control (RBAC): RBAC is another very important core of the IAM system which functions directly with password management. RBAC manages user access while password management guarantees user password protection. With RBAC, you can restrict user access privileges which means that users should be given only the access that is necessary and not having full access to everything.

Multi-factor authentication (MFA): MFA provides an additional level of security or authentication so your passwords and credentials won’t be compromised. When a system or app is secured through MFA, the user needs two-factor authentication to log in. The second authentication could be a password, PIN, a code in form of an OTP sent to the mobile device or fingerprint etc.

Single Sign-On (SSO) — Optional: SSO allows users to log in using one set of login credentials. SSO occurs in session, once a user logs into the SSO, they don’t have to log in again during that session but the downside is that not all apps support SSO.

The different benefits of IAM

  • IAM systems allow administrators, regardless of where workers operate or what devices they use, to control user access.
  • Improved security is the most obvious advantage of a robust IAM solution. IAM systems allow administrators, regardless of where workers operate or what devices they use, to control user access.

Some other benefits include:

  • Reduces help desk workloads by eliminating requests for password resets and enabling IT administrators to automate many routine tasks.
  • Drives innovation by enabling organizations to securely extend network access to a variety of on-premises and SaaS apps.
  • Enhances productivity by making it easier for employees to access the systems they need to do their jobs, as well as eliminating the need for them to manually keep track of passwords.

Conclusion:

IAM need not be a costly pursuit, small businesses can make use of IAM for protection using the different components of IAM according to the business needs.

Part 2:

--

--

Favour Kelvin

Software engineer, Technical writer. I enjoy the synergy of writing and technology