Transitioning from a legacy IAM to an interwoven Identity Fabric

With the emergence of cloud apps, identities need to be managed outside the traditional network. This has introduced new security concerns, on account of the many user identities and passwords that administrators have to manage.

IT security systems, which used to be bifurcated between securing what is “inside” the network and what’s “outside”, have been transformed into a consolidated portfolio of services that enable users to connect to anything and anyone, anywhere and at any time, while being secure, scalable and controlled.

It is therefore imperative for Identity and Access Management (IAM) solutions to evolve continuously and seamlessly, to expedite the process of adapting to business in the digital era.

This is where the concept of the Identity Fabric comes in. It sews together a gradual, non-disruptive integration and migration of identity and access management.

As secure digital identities are at the core of any digital transformation, identity fabric is the way forward for a future-proof metamorphosis.

What is identity fabric?

Identity Fabric is a deployment approach that helps to continually and quickly update enterprise architectures for IAM. It is the infrastructure that enterprise IAMs use to enable access for all across multiple elements and domains, without redundant user administration.

Identity fabric is the interwoven linking of identity online, providing seamless and controlled access for everyone to every service as long as they are authorized. They are not a single technology, tool, or cloud service, but the digital identity backend that delivers all the identity services in a standardized manner and integrates with legacy IAM. It is a secure and adaptive system that manages identities and access rights.

Identity fabrics use APIs to integrate with different systems and deliver a comprehensive set of services from Directory Services to Identity Lifecycle Management, Access Management Services, to Access Governance.

The identity fabric architecture

Identity fabric architectures are designed to provide identity services that can be consumed by digital services in hybrid environments (spread across a mix of on-premises, cloud, serverless, and Internet of Things) through homogenized protocols.

Identity fabrics help to avoid siloed approaches, facilitating compliance to legal and regulatory requirements to manage personally identifiable information and corporate access to resources.

Several different but overlapping APIs make up the building blocks of the identity fabric, as it puts API capabilities at the center.

While it is recommended to design the identity fabric to use the least possible number of APIs and other components, there is likely to be a large number of components one needs to migrate as a large number of solutions fall under the IAM umbrella.

As they offer a multi-pronged approach to IAM, businesses need to gradually migrate and integrate legacy IAM services and existing apps into the identity fabric, while simultaneously building new digital services.

As companies continue to modernize identity and access management, multiple products must be integrated to deliver a holistic access management solution that works for cloud and on-premise needs. CloudNow offers tailored enterprise identity and access management solutions that work for you. Reach out to us for more information and to get started.

What is CASB? How has data security changed with the cloud?

A Cloud Access Security Broker (CASB) is an on-premises or cloud-based security policy point-of-enforcement. Originally, asset security was simpler since all assets were located on-premises and on the same network, but with time and with an increasingly mobile workforce, security requirements evolved and CASB rose to meet them.

A CASB offers an integrated security management solution to security enforcement such as multi-factor authentication, single sign-on, credential mapping, encryption, tokenization, malware detection, and so on.

What is CASB and how it works?

CASB, a policy enforcement center, consolidates security regardless of device, including unmanaged smartphones or personal laptops. It works through a three-step process that involves Discovery (to compile a list of all third-cloud services and users), Classification (of risk levels of each application), and Remediation (to set security requirements and take action in case of a violation).

A CASB comprises three pillars.

1. Identity and Access Management (IAM)

Gartner defines IAM simply as ‘the discipline that enables the right individuals to access the right resources at the right times for the right reasons.’ IAM solutions help maintain a database of all organization identities and restrict access to org assets based on user identity.

2. Identity Governance and Administration (IGA)

This is a policy-based approach to IAM. IGA serves to support overall IT security and regulatory compliance as well as automate workflows for provisioning and deprovisioning users.

And yes, there is a difference between IAM and IGA. IGA allows organizations to not only define and enforce IAM policy but also connect IAM functions to meet audit and compliance requirements.

3. Privileged access management (PAM)

This is a critical security control that enables organizations to simplify how they define, monitor, and manage privileged access across their IT systems, applications, and infrastructure. It helps control who has access to sensitive systems and protected information. Most employees, for instance, shouldn’t be given access to all critical systems such as production, backup, and financial at the same time.

Privileged accounts can access valuable data and perform special actions, often with low tracking or control. PAM solutions centralize the management of administrator profiles and enforce a least privilege access policy.

To better understand what the CASB concept really means, and how you can adopt it as you secure your SaaS, PaaS, or IaaS environments, contact Akku today.

Web Authentication – The Future of Going Passwordless

Best practices and common sense dictate that we use unique, hard-to-guess passwords for each application that we use. However, most of us place convenience over security and give in to the worst password habit – using a single, easy-to-remember password across all our applications. This is simply because of the management of multiple passwords, each following different password policy rules, can be difficult. The problem with this approach is that our single password if hacked or even guessed successfully, can be used in a credential stuffing attack to gain access to several of our personal accounts.  Continue reading Web Authentication – The Future of Going Passwordless

Agent-based Cloud Security Solution? No thanks!

If your organization relies on the cloud for a majority of its operations, you may want to look closer at the type of architecture your security solution uses – whether it is agent-based or agentless. While some might say that it is irrelevant and that you should focus only on the security solution’s efficiency, we beg to differ. Picking the right kind of cloud security solution can drastically affect your organization’s day-to-day operations and how much ownership you can take over the security solution. Continue reading Agent-based Cloud Security Solution? No thanks!

7 Ways in Which Akku can Help you Address Security Challenges

While it is natural to feel apprehensive on the cloud, especially if you are new to it, remember that there are a number of ways to stay in control of your organization’s applications and data, even while ensuring that authorized users can access them with greater ease.

Here are 7 ways in which Akku, the Identity and Access Management (IAM) solution from CloudNow, can help you address security challenges

1.Helping users create strong passwords

A password is the first and most basic level of security you can apply to protect your applications from unauthorized access. However, with several hackers and bots lurking on the internet, a password is also vulnerable to attack. With the provision to set up and enforce a strong password policy, Akku allows users to only set up strong, complex passwords that are difficult to crack.

2.Adding multiple layers of security

If your business relies on highly sensitive data, you need to protect it with more than just your users’ passwords. Akku’s Multi-factor Authentication (MFA) functionality does just that, integrating a powerful additional layer of security into the sign-in process. If this functionality is enabled, Akku demands users to reconfirm their identities by using a TOTP or a push notification.

3.Enabling admins to set up restrictions

Typically, a cloud application can be accessed from anywhere and at any time. This, while being one of the biggest boons of cloud computing, can also be a potential threat. This is why, Akku enables administrators to set up restrictions — to limit access to one or more critical applications outside of a certain time slot or location, or even from unrecognized IPs or devices.

4.Preventing suspicious logins

In addition to enabling administrators to set up tailored restrictions for each user based on time, location, IP address and device, Akku also detects and responds to suspicious and unusual user activity. For example, if a user has logged in from two different countries (one familiar, one unfamiliar) within a matter of minutes or hours, access will be denied.

5.Keeping admins in control, remotely

Akku comes with a smartphone application which enables admins to receive notifications and alerts, even when they are not in the office. Moreover, with one-click access to their dashboard, they can view or review user activity as well as provide, edit or revoke access and permissions to users.

6.Encrypting all data

Akku comes with custom salted-hash functionality – a combination of salting and hashing techniques – that is used to encrypt user credentials. This way, even if users are accessing your organization’s applications form unsafe or open networks, the data is kept safe in an encrypted format.

7.Maintaining filters for company-owned devices

Akku protects your company-owned devices from malicious content by enabling you to maintain DNS filters – blocking personal email, irrelevant website access, and YouTube filtering – even when the device is being used from a network outside the organization’s firewall.

Akku is a robust, flexible identity and access management (IAM) solution that can help your organization leverage the cloud without worrying about data security, privacy, compliance with standards, and productivity. To know more or to see how Akku can be integrated with your organization’s applications, get in touch with us today!

3 Important steps to improve network security against brute-force attacks

A brute-force attack is a type of cybercrime which involves automated hacking activity using bots. The primary aim of a brute-force attack is to crack a password in order to gain access to a user account in an unauthorized manner. Using the automation tool, an attacker repetitively attempts different alpha-numeric combinations at considerable speed – thousands per second – until the user’s password is determined and the account is unlocked.

With the advent of the cloud and the rapid innovations in technology, a brute-force attack has emerged as one of the most common types of outsider attack against web applications.

Here are three steps that will go a long way in improving the security of your network against brute-force attacks:

Enforce a strong password policy

A password is the first line of security when it comes to preventing unauthorized access. A strong password policy, therefore, can ensure that your users set up passwords that are strong and not easily compromised. Here are some important aspects you can regulate by setting up a password policy:

  • Password Length

A brute-force attack typically works by continuously trying every possible combination using numbers, letters and special characters. The shorter the password length, the fewer the combinations and the easier it is to crack. If the password length is known (or is fixed), again, it becomes easy for the attacker to attempt combinations of that particular length, although it will take longer depending on its length.

  • Password Complexity

A dictionary attack is a subset of the brute-force attack, which attempts to crack a password by trying all English words and then trying them with multiple combinations of other words and numbers. If users are setting simple passwords because they are easy to remember, they will also be easier to crack.

  • Password Expiry

Periodically, the system must prompt the user to change their password so that any possible ongoing attack can be effectively guarded against. Moreover, this practice will also mitigate undetected breaches of privileged accounts.

Use multi-factor authentication

Multi-factor authentication puts an additional layer of security between the brute-force attacker and your data. With MFA, even if the password has been correctly identified by the bot, the attacker will be unable to proceed because the system will require either an OTP or a confirmation from a different device (such as a smartphone app).

Another way to set up an additional layer of security at the login point would be to use a captcha – a box showing warped text or images and require manual entry of a response. This will effectively keep out a bot that is executing automated scripts.

Set up an account lockout policy

Set up a policy wherein you can detect and block suspicious login attempts. Locking an account after three failed login attempts, or attempts to login from a different country or an unlikely hour can prevent intruders from entering into the system. To resume work, the authorized user will need to seek administrator intervention to unlock the account.

You can also set up a progressive delay lockout wherein an account is locked for a fixed period of time after a certain number of failed login attempts. The lockout period can progressively increase with the increasing number of failed attempts and helps keep out brute-force attack bots long enough to make them ineffective.

Akku is an Identity and Access Management (IAM) solution that comes equipped security features to accomplish all the steps described above. Whether you are working with cloud-based or on-premise apps or a combination of both, Akku can help you protect your data from brute-force attacks. Contact us today.

5 Cloud Security Myths Busted

One of the main reasons for a number of traditional, older enterprises still being wary of cloud computing is the concern they have over the security of their data on the cloud. There are a number of myths surrounding cloud security that make it difficult for many enterprises to take the plunge and undertake cloud migration to leverage the many benefits of the cloud.

Here are a few of these myths, and why you should stop believing them!

Myth 1: It’s not safe to use the cloud

The biggest myth of them all is that the cloud is simply insecure and more vulnerable to attacks. We understand where this comes from. If you have something you want to protect, you would rather keep it at home, under your watchful eye. By the same logic, people believe that if their data is not located within their own office premises, it isn’t safe.

When you host your data locally, you will need to constantly update your firmware and keep all your security solutions up-to-date. It also requires several maintenance and management procedures and testing at specified intervals to overcome vulnerabilities that may arise due to configuration changes.

On the other hand, when it comes to the cloud, most of these steps are taken care of by the cloud service providers, who run regular audits for their cloud security controls to make the cloud environment as safe as possible. What’s more, cloud platforms are equipped with a wide range of security capabilities that can be customized to suit specific security needs of enterprises. You may also consult cloud service providers and cloud advisory experts like CloudNow to understand and take steps to prevent potential security risks.

Myth 2: Data on the cloud can be accessed by anyone

This is a common concern for enterprises when it comes to using a public cloud. If you are using a public cloud, that doesn’t mean that your data is available publicly or to other users of the shared cloud!

Even on a shared cloud, the data of each enterprise or individual is stored as a separate instance. Despite being transmitted on a shared network, data is encrypted to prevent other entities from deciphering or decoding the data. People also tend to assume that a private cloud would be safer. Quite contrary to this belief, multi-tenant clouds or public clouds, in fact, offer an additional layer of security to separate internal network systems due to the very fact that they are accessed by many.

Find out if a public, private or hybrid environment will suit your business best. Ask CloudNow!

Myth 3: The cloud provider will take care of security

Having said (above) that cloud providers take security very seriously and go to great lengths to secure your cloud environment, on the other side of the aisle is another myth – that the cloud provider will handle it all.

While it is true that the provider does take some measures, there are certain aspects to protecting the security of your data that can only be handled by you. Therefore, it can be said that cloud security solutions are a shared responsibility of the provider, the customer and all the users involved.

More specifically, the security of the overall cloud infrastructure and the physical security of the servers are all responsibilities of the cloud service provider. However, when it comes down to your data, your cloud application security and your users, and how each of these interact on the cloud, the responsibility for their security lies with you.

At your end, you will need to set up a password policy, add layers of authentication for your users’ login process when they need access to sensitive data, set up your own DNS filters and restrictions – all of which have to do with your users and the way they handle your data on the cloud. Moreover, your administrators will need to handle identity management including permissions given to each of your users with regard to what they can access and how much they can do while using cloud applications. Opting for an identity and access management solutionIAM ) like Akku can help by acting as a single sign on (SSO) platform and making password policy enforcement, multi-factor authentication (MFA) security and implementation of other security measures easier to implement.

Myth 4: Cloud security is a hassle for HR

According to a survey conducted by Cybersecurity Insiders, “staff expertise and training” were listed by 56% of respondents as the top reasons for hesitating to opt for cloud solutions. They believed that opting for a cloud SaaS would require rehiring or retraining the IT teams.

It is indeed surprising that a majority of companies believed this myth which underestimates their own teams who have managed to handle on-premise data and applications effortlessly!

Most cloud security solutions are actually extremely intuitive and user-friendly, and most of them can be managed by IT personnel through simple training and re-certification programmes.

And if you choose a cloud solutions provider like CloudNow to partner with you, your partner will be able guide you through the process.

Myth 5: Cloud and compliance don’t get hand in hand

Data breaches and violations to data privacy and other policies have caused governments to set up and enforce stringent data protection policies in order to increase the accountability of enterprises handling the personal data of citizens. And for some reason, business owners tend to believe that managing compliance issues on the cloud is far more complex than it is with an on-premise server.

However, the truth is far from that. Many cloud service providers, in fact, facilitate the process of keeping you compliant, as per the security requirements of your industry. For example, if you are in the healthcare industry and need to comply by HIPAA, then your cloud provider can help you maintain event logs for information access attempts with an intrusion detection systems (IDS).

What’s more, using an IAM solution can help you stay compliant and also ready for security audits. With a solution like Akku, administrators are given full control to customize and choose their password policies and other security features required for compliance and maintenance of security standards. The default password policy of Akku complies with the password policy requirements of industry standards such as ISO 27001 and PCI DSS and is customizable to the last detail.

Want to know more about using Akku to improve your cloud security? Visit www.akku.work or email us at sales@akku.work

Government Entities and their Move to the Cloud

Governments across the globe rely increasingly on technology today to serve their citizens better. But with the rapid evolution of technology, it is often a struggle for the different departments of government to keep up. This happens due to insufficient funds, security concerns or simply a lack of motivation to meticulously plan and implement the move.

Of these, security is the most critical consideration, since government agencies and departments are possibly the first line of defense against any cyber attack. This is especially true when it comes to government entities wanting to migrate their operations to the cloud.

Cloud Security Concerns

The United States of America has been one of the first few countries to understand the advantages and scalability that cloud computing offers and has already migrated over half of its government operations to the cloud. But what is holding back ALL governments from fully embracing the cloud? And what can be done about it?

When a cloud network is accessed remotely, the security measures kept in place at the end user’s system determines the security strength of the entire cloud network. This means that governments have to not only have iron-clad security for their data stored in the cloud but also ensure that individual devices which access the network have equally strong security protocols in place.

Solution 1: Identity and Access Management

One way to go about resolving the issue would be to decrease the complexity involved with cloud access and operations. Usually, when there are several applications hosted on the cloud, its users are required to remember several sets of credentials to access them. This leads to setting of simple passwords, which in turn leads to an easy to hack security. An Identity and Access Management or IAM solution can be deployed across the cloud network so that the users need to remember only a single set of credentials for all the applications they are authorized to use.

Another advantage of protecting your network with an IAM solution is that in case the device gets stolen or lost, it is easy to remotely delete an account, making it almost impossible for an outsider to enter your network.

Solution 2: Device and IP based Restriction

A security solution which comes with provisions for device and IP based restriction allows only access to a cloud network only from whitelisted devices and IP addresses. Any attempt to access the network from an IP address or a device that has not been explicitly whitelisted is simply rejected, and the admin of the network is notified. This serves to identify potential breach attempts, based on which improvements to cloud security measures may also be taken up.

Solution 3: Password Policy Enforcement

A cloud network’s security is only as strong as its weakest password. If a cloud network does not have a Single Sign-on solution in place, it means that every user has to remember as many passwords as the number of applications he/she is allowed to access in the cloud network. This means that for the ease of remembering the passwords, users tend to set weak and easy to hack passwords. Implementing a strong password policy will ensure that all the passwords used to access a cloud network comply with a specified minimum standard.

Cloud security solutions come in several architectures and platforms. But when it comes to critical data of a nation’s citizens, and the systems used to access that data, only the best solution is safe enough.

Akku from CloudNow is one such identity and access management solution which secures your cloud network from vulnerabilities and delivers on all the solutions described above. Get in touch with us to know more.