How to select your IAM service provider

Given the increasing number of cyber-attacks, greater adoption of Cloud Services, and swelling mobile workforce, it’s little wonder that IAM has been gaining recognition as a key technology platform at the forefront of the digital world. 

At the same time, IAM is almost never one-size-fits-all, and so choosing the right solution provider is important. Your IAM needs to work at scale, efficiently, and seamlessly. It also needs to be cyber-attack-proof as well as future-proof.

There are several IAM providers in the market, with more continuing to enter the fray. And why not, considering the global identity and access management (IAM) market size is projected to reach USD 24.76 billion by 2026.

So, how do you know which identity and access management solution is right for your organization? Here are some important factors to consider…

Credentials

What you need is a proven solution, one that can scale and perform. At the same time, if you are not a large enterprise yourself, the large enterprise IAM platforms on the market may prove to be financially unviable.

There are IAM platforms that offer most of the same functionalities at SME-friendly costs. To evaluate these solutions, get information on the following factors to see if you are on the right track:

  • Customer references or testimonials
  • Age of the business. How long has your vendor been around?
  • Any data they may have on product testing, performance tests, security tests, and so on
  • Policy controls regarding data access governance, adaptive authentication, and so on
  • Number of similar projects done as well as case studies. You need to align with an IAM vendor that shares your direction

Identifying an established and well-regarded smaller service provider can be a great way to build the capabilities you need without breaking the bank.

Technical expertise

Deploying an IAM solution is rarely a simple plug and play process. Today, most organizations – whether large enterprises or SMEs – use a range of applications, both cloud-based and on-premise. Integration and deployment support therefore need to be key factors in your selection process. While you yourself may not be fully technically aware, here are some questions you need to ask:

  • Does the IAM’s SSO support all of your current and planned apps? Does it come with pre-built connectors for SaaS applications? Also ask about integration kits, token translation capabilities, and support for a range of industry standards.
  • How does your vendor plan to monitor, track, delegate, revoke, suspend or integrate access across applications?
  • Does your vendor have on-prem deployment options while offering flexibility to sync data from heterogeneous data?
  • What approach does your vendor use to handle the migration from a legacy system?
  • What multi-factor authentication options are supported and can they be accessed via APIs, SDKs, or both? Ask about the types of MFA supported — use of mobile devices, push notifications, SMS, and so on. The MFA options need to balance security and user experience.
  • What range of authorization and access policy controls does it provide?

And finally, are you and the vendor the right fit?

You must align with an IAM vendor that shares your direction. Particularly as a small or mid-sized business partnering with a small or niche vendor, you need to both share the same roadmap so that the journey together is smooth. 

Also, before you select a vendor, ask yourself how much technical help you require – do you possess enough internal technical capabilities to deploy an IAM solution on your own? What about post-deployment tech support?

Here are more questions to have answered so you are the right fit. 

  • How customizable is the solution? Can it meet your tech needs today and tomorrow?
  • Is the authentication policy adaptable? It needs to be because a one-size-fits-all authentication can hinder user productivity, experience, and so on. A customized solution is what you are looking for.
  • Are the authentication policies adaptive and scalable? (Do read our previous article on Alternatives to Okta for more)
  • What plans does your vendor have for large-scale deployments and product performance? How are they adapting to emerging standards considering the industry is evolving rapidly?
  • Most importantly, does the IAM vendor’s long-term strategy align with your objectives?

Akku specializes in creating solutions tailor-made for the needs of small and medium-sized businesses. Call us today if you want IAM solutions that best fit your enterprise needs.

Transitioning from a legacy IAM to an interwoven Identity Fabric

With the emergence of cloud apps, identities need to be managed outside the traditional network. This has introduced new security concerns, on account of the many user identities and passwords that administrators have to manage.

IT security systems, which used to be bifurcated between securing what is “inside” the network and what’s “outside”, have been transformed into a consolidated portfolio of services that enable users to connect to anything and anyone, anywhere and at any time, while being secure, scalable and controlled.

It is therefore imperative for Identity and Access Management (IAM) solutions to evolve continuously and seamlessly, to expedite the process of adapting to business in the digital era.

This is where the concept of the Identity Fabric comes in. It sews together a gradual, non-disruptive integration and migration of identity and access management.

As secure digital identities are at the core of any digital transformation, identity fabric is the way forward for a future-proof metamorphosis.

What is identity fabric?

Identity Fabric is a deployment approach that helps to continually and quickly update enterprise architectures for IAM. It is the infrastructure that enterprise IAMs use to enable access for all across multiple elements and domains, without redundant user administration.

Identity fabric is the interwoven linking of identity online, providing seamless and controlled access for everyone to every service as long as they are authorized. They are not a single technology, tool, or cloud service, but the digital identity backend that delivers all the identity services in a standardized manner and integrates with legacy IAM. It is a secure and adaptive system that manages identities and access rights.

Identity fabrics use APIs to integrate with different systems and deliver a comprehensive set of services from Directory Services to Identity Lifecycle Management, Access Management Services, to Access Governance.

The identity fabric architecture

Identity fabric architectures are designed to provide identity services that can be consumed by digital services in hybrid environments (spread across a mix of on-premises, cloud, serverless, and Internet of Things) through homogenized protocols.

Identity fabrics help to avoid siloed approaches, facilitating compliance to legal and regulatory requirements to manage personally identifiable information and corporate access to resources.

Several different but overlapping APIs make up the building blocks of the identity fabric, as it puts API capabilities at the center.

While it is recommended to design the identity fabric to use the least possible number of APIs and other components, there is likely to be a large number of components one needs to migrate as a large number of solutions fall under the IAM umbrella.

As they offer a multi-pronged approach to IAM, businesses need to gradually migrate and integrate legacy IAM services and existing apps into the identity fabric, while simultaneously building new digital services.

As companies continue to modernize identity and access management, multiple products must be integrated to deliver a holistic access management solution that works for cloud and on-premise needs. CloudNow offers tailored enterprise identity and access management solutions that work for you. Reach out to us for more information and to get started.

What is CASB? How has data security changed with the cloud?

A Cloud Access Security Broker (CASB) is an on-premises or cloud-based security policy point-of-enforcement. Originally, asset security was simpler since all assets were located on-premises and on the same network, but with time and with an increasingly mobile workforce, security requirements evolved and CASB rose to meet them.

A CASB offers an integrated security management solution to security enforcement such as multi-factor authentication, single sign-on, credential mapping, encryption, tokenization, malware detection, and so on.

What is CASB and how it works?

CASB, a policy enforcement center, consolidates security regardless of device, including unmanaged smartphones or personal laptops. It works through a three-step process that involves Discovery (to compile a list of all third-cloud services and users), Classification (of risk levels of each application), and Remediation (to set security requirements and take action in case of a violation).

A CASB comprises three pillars.

1. Identity and Access Management (IAM)

Gartner defines IAM simply as ‘the discipline that enables the right individuals to access the right resources at the right times for the right reasons.’ IAM solutions help maintain a database of all organization identities and restrict access to org assets based on user identity.

2. Identity Governance and Administration (IGA)

This is a policy-based approach to IAM. IGA serves to support overall IT security and regulatory compliance as well as automate workflows for provisioning and deprovisioning users.

And yes, there is a difference between IAM and IGA. IGA allows organizations to not only define and enforce IAM policy but also connect IAM functions to meet audit and compliance requirements.

3. Privileged access management (PAM)

This is a critical security control that enables organizations to simplify how they define, monitor, and manage privileged access across their IT systems, applications, and infrastructure. It helps control who has access to sensitive systems and protected information. Most employees, for instance, shouldn’t be given access to all critical systems such as production, backup, and financial at the same time.

Privileged accounts can access valuable data and perform special actions, often with low tracking or control. PAM solutions centralize the management of administrator profiles and enforce a least privilege access policy.

To better understand what the CASB concept really means, and how you can adopt it as you secure your SaaS, PaaS, or IaaS environments, contact Akku today.

Business from anywhere: IAM as a vital piece of the Business Continuity puzzle

COVID-19 was a shock to the global economy. The pandemic aside, the enforced and voluntary closure of offices has dramatically changed the way businesses work. Overnight, employees were instructed to work from home, in many cases indefinitely. There are still tens of thousands of organizations around the world who are still unsure of when, if ever, they will resume a traditional office-oriented working environment.

Business Continuity Plan (BCP) challenges for enterprises

Even more than the longevity of office closure however, it was the suddenness with which it hit that was so disruptive. For businesses without a BCP to address such an eventuality, it took many painful weeks or more before they could resume operations.

When remote operations did begin, many businesses – especially in domains involving sensitive data, such as healthcare and BFSI – faced concerns and scrutiny from both their customers and regulatory authorities. With large workforces working from home, data and application security became a genuine worry.

As you prepare for the next major global disruption, here’s how an Identity & Access Management (IAM) solution like Akku could play an important role in keeping your business running in a work-from-anywhere world.

Remote identity management with Active Directory

A majority of global enterprises use on-prem Microsoft Active Directory (AD) to manage user identities across their organization. It’s an effective solution as long as all users are working from the same premises. When they are not, however, a cloud-based identity management solution is essential.

As a robust IAM solution, Akku can integrate with your on-premise Active Directory through a secure tunnel – by doing this, all the user credentials and identity stored on your AD can be accessed by your IAM from anywhere. This allows you to continue to use your familiar AD for identity management, while also eliminating the need to take up a complex and expensive migration of your identity management system to the cloud.

Once your IAM enables access to your user identities from your AD from any location, you can then progress to the Access Management functionality of the IAM platform, to grant due access to all necessary assets (files, platforms and applications) to only the specific users who require it.

Security during remote access

A major concern with the work-from-anywhere environment is security. To preserve the sanctity of your assets, you need to control the users accessing them, and ensure secure access for authorized users. Two key ways to achieve this are through device-based restrictions and multi-factor authentication.

By restricting asset access to only registered or company-owned devices, you ensure that the organization’s apps and data are not impacted by any malware or security vulnerabilities that may exist on non-authorized devices. Multi-factor authentication (MFA) reconfirms the identity of the user accessing the company’s digital assets by additional means beyond a password – such as time-based OTPs or push notifications, for instance.

Through implementation of an IAM solution along with increasing the security of your cloud assets, you can also manage highly granular access control. Each individual user can be granted access to only the files, platforms and software that they require, with easy provisioning and deprovisioning to quickly and reliably provide and revoke access.

Real-world benefits during disruptions

Through a straightforward implementation of Akku that integrates with your Active Directory and acts as the identity provider to all of your applications, you are geared up to manage remote working at a moment’s notice. 

In a world of increasing uncertainty, this means business continuity, with uninterrupted, secure and efficient operations through any circumstances that may arise.

COVID-19 was a once in a century phenomenon, but large-scale disruptive events are not that uncommon. Allow us to help you create your BCP to address any eventuality by setting up Akku to enable a seamless and secure work-from-anywhere operations. Contact our team of experts to get started.

Burn down the Firewall! The Future is Device-level Security

Many enterprises have built their cybersecurity around their firewalls. But increasingly, the firewall is losing favor in modern enterprises with apps and data on the cloud being accessed from devices and networks anywhere in the world. 

The traditional cybersecurity tool is a network security device that monitors traffic to or from the network. It allows or restricts traffic based on a defined set of security rules.

Legacy firewalls: Blurring boundaries

The issue with this is that firewalls do not go far enough in securing your systems. By the nature of their operation, firewalls create boundaries around your network. Today, with enterprises using many interlinked networks, multiple IPs and cloud computing, boundaries are fading. As a result, firewalls are less effective.

Based on a recent study, businesses are increasingly mistrustful of firewalls. Over 60 percent of respondents stated that: (1) their legacy firewalls don’t prevent cyberattacks against critical business and cloud-based applications; (2) their legacy firewalls cannot contain a breach of their organization’s data center perimeter; and (3) their legacy firewalls do not enable enterprise-wide Zero Trust.

As Gartner puts it, Zero Trust is “useful as a shorthand way of describing an approach where implicit trust is removed from all computing infrastructure”.

In addition, legacy firewalls impact organization flexibility and speed to a large extent. It is hard to update security rules on the firewall, and the study found that on average, enterprises take as much as three weeks to update firewall rules to accommodate any update needed. This can have a crushing security impact. They also limit access control, with policies that are often not sufficiently granular.

For all these reasons, legacy firewalls are increasingly falling into disfavor with enterprises of all sizes.

Cloud Access Security Broker (CASB)

A traditional firewall stands between your network and a non-trusted network (for example, the Internet). However, cloud data and apps are hosted on the Internet and as a result, legacy firewalls are not very good at protecting apps and data on the cloud.

Just like a traditional firewall protects the trusted network against attacks, a CASB protects cloud assets (applications, data, platforms and infrastructure) against cyberattack. They act as a foundational cybersecurity tool and resolve many of the issues associated with legacy firewalls.

A cloud-hosted or on-premises software, a CASB acts as an intermediary between users and cloud service providers, and can secure SaaS, PaaS or IaaS environments. It provides visibility into application access, maintains logs of activity, and allows enterprises to modify and create policies that suit cloud infrastructure and assets. A good CASB brings together key elements of privilege access management (PAM), identity and access management (IAM) and identity governance and administration (IGA).

Identity and Access Management solution (IAM)

As many as 90 percent of businesses believe that an IAM is indispensable to their cybersecurity plans. An IAM offers device-level security. This helps plug the gaps left by legacy and CASBs. Through IAMs, enterprises can provide granular access control, with unique rules defined for each user and class of user.

IAM offers comprehensive password management support, in the form of password policy management and single sign-on (SSO) SSO allows users to create and remember just one set of credentials for a whole suite of applications. This reduces risk of password loss and noting the password in unsafe locations. With password policy management, businesses can define rules to create strong, secure passwords that are less prone to cracking.

User-friendly provisioning and deprovisioning makes errors less likely. IT administrators find it easier to remember to revoke access when employees leave the organization when deprovisioning can be done with a single click. This also secures cloud apps against unauthorized access.

In a very real way, identity is the new firewall. When the device is secure against unauthorized logins, business-critical apps and data are as well, whether housed on-premises or on the cloud. Secure identity and access with an IAM you trust – like Akku, the premier IAM. Contact our experts today to discuss how to get started.

Identity and Access Management in the age of Bimodal IT

An important new practice that has emerged over the past few years in IT management is Bimodal IT, defined by Gartner as the practice of managing two separate but coherent styles of work: one focused on predictability; the other on exploration.

While the application of the Bimodal concept within an enterprise has been the subject of much discussion, employing these two modes of management in the context of Identity and Access Management has not.

Here’s our take on how the Bimodal concept fits into our scheme of things as an Identity and Access Management solution provider.

Mode 1

By the standard definition of Bimodal IT, the focus of Mode 1 is on ensuring that existing applications and business functions are kept running smoothly. Therefore, Mode 1 clearly prioritizes stability over innovation.

In the context of IAM, businesses are becoming increasingly complex in the digital age, with touchpoints and interactions with increasingly large numbers of people or users, both within and outside the organization. 

Managing this change requires IAMs to undertake a gradual evolution towards becoming simpler and more scalable. A good example of this would be the need to build in the ability to automate decision-making for setting access rules and permissions based on dynamically collected information on users, from multiple sources.

This evolutionary approach is important to ensure continued forward movement, embracing new practices and technologies, while continuing to place primary emphasis on seamless operations.

Mode 2

Mode 2 in Bimodal IT, on the other hand, places its focus squarely on innovation. In Mode 2, the priority is to undertake larger, but less certain, leaps forward, to enable the existence of entirely new business processes and approaches. 

To look at the Identity and Access Management universe, in Mode 2, the mandate would be to build the next, future-ready new IAM platform. This could involve the development of an all-new, simpler and more scalable architecture from scratch, or incorporating increased agility to adapt to a fast evolving environment, for example.

Mode 2 involves planning and building for scenarios and use-cases that go beyond what conventional thinking can conceive of, to drive the next big change. But with this focus on innovation comes a need to accept some risk as well.

Akku is an enterprise IAM solution, and our journey to get here has involved adopting different facets of Bimodal IT. This process has helped us build a platform that delivers solutions to a range of use-cases that few others can match, and to do it reliably and seamlessly. Talk to us today to see how Akku could enable identity and access management, and more, at your organization.