Sei sulla pagina 1di 14

The 10 Universal Truths

of Identity and Access


Management
What’s driving your IT initiatives?
Introduction
The 10 Universal Truths of Identity and
Access Management
Most organizations implement technology to do things better, deliver
higher value, fulfill their mission and become more agile. After all,
technology should make things easier. But often it seems that many
IT initiatives slow operations and hamstring agility.

IAM is an ever-moving target that has become a large and integral


part of IT operations.

The following ten universal truths of IAM provide common-sense


guidance on how to evaluate your need, implement a solid IAM
solution and optimize its usage.

2
ONE

Security and compliance is a


journey, not a destination.
OK, I know this is kind you can get to a single set of
of obvious, but it doesn’t controlling policies that apply
to all systems; a single user
make it any less true.
identity that includes everything
Often, security is addressed necessary to appropriately
on a point-by-point basis with access systems and data; a
an “I need to secure system single set of parameters that
X” or “I need to prevent threat control access and define
Y.” Anyone who has attempted users; and a single point of
to deal with security in that management that places the
manner without an underlying power in the hands of the
strategy will find themselves people who know why someone
in a losing battle constantly should access something — not
running from one fire to the simply how to manipulate the
next with no end in sight. system to grant that access
The same can be said for — the better off you’ll be. This
compliance  needs. unified approach to security
means that you are never done,
I recommend approaching
but that whatever the future
compliance and security (and
holds, a foundation is in place
IAM  is a major subset of
that will ensure that all threats
security) from a stance that
have the deck stacked against
I call “get to one.” The closer
them from the outset.

3
TWO

You can’t fix


problems you
can’t even see.
A direct result of the
complexity inherent in
today’s IAM landscape
is the extremely broad
range of things that can
break or be exploited.
With any single user having
many dozens of individual
identities across just as many
systems, and with each system
requiring different attributes or
controls within those identities,
it quickly becomes obvious that
there are too many disparate
factors to deal with. Simply
understanding everything a
user can access, not to mention
what they do with that access,
becomes impossible.

4
THREE

Administrators are helpful people…


and that’s the problem.
We all have that guy in IT decision- making and ultimately
that just gets things done. fulfillment (or provisioning).
Imagine an approach to IAM
When red tape stands in that allows a user to quickly
the way of getting access to and easily request access
something you need to do your to anything they want while
job, calling this IT superhero instantly and automatically
can result in receiving exactly checking that request against
what you need. After all, established (and unified)
he’s the one who manages security policy.
the system, and he knows
how it works. But there’s a The user’s request is trafficked
big problem associated with through all necessary approvals,
relying on “super- helpful IT followed immediately by
guy.” Not every employee is as automated request fulfillment
trustworthy as you. when the parameters are met.
Imagine if that same system did
The correct way to deal with all of that without requiring IT
access requests and fulfillment intervention while tracking the
(that’s really all super-helpful entire transaction? Your users
IT guy is doing) is to remove get the access they need — and
the barriers to requesting, and should have – but in a way that
automate the controls around won’t cause trouble during audits.

5
FOUR

Unlike you, the bad guys


have nothing better to do.
They want to get to your organization’s
crown jewels — the data that is the
life’s blood of everything you do.
They look to exploit weaknesses in your systems
and in your users’ behavior. They have lots of time
and lots of creativity and enjoy the hunt almost as
much as the kill. You, on the other hand, have a
job to do, and it probably doesn’t involve watching
every user and entry point for suspicious activity.
But the bad guys will always aim for the easiest
targets; if their efforts to breach your systems
are more difficult than it’s worth, they’re going to
move on to someone else.

6
FIVE

Users will write down


their passwords, but
will not remember
their passwords.
We all do it, even though most of us
won’t admit it.
We have lots of passwords to remember in spite
of our best efforts to use the same strong one
everywhere. So what do we do? We write them
all down and store them in a drawer, on a sticky
note under the keyboard or in a note called
“passwords” on our smartphones. The dangers
are obvious: Regardless of how appropriately
provisioned a user is, how thoroughly you monitor
it, and how unified and strong your security policy
is, if a password falls into the wrong hands… all
bets are off.

7
SIX

If you measure the


risk of insider threats
with mood rings on IT
administrators, you
have a problem.
Many of the most damaging and high-
profile security breaches of recent
years were the result of insiders using
privileged access to do bad things.
Some steal and publicize critical data. Others
set time bombs to destroy systems. And others
undertake vindictive mischief in the name of
sticking it to the man. The common theme across
all of these incidents is that someone in a trusted
position was given privileged access and abused it.
The echoes of “I trust my staff, they would never
intentionally hurt the company” are still bouncing
off the walls of these organizations.

8
SEVEN

Sending workflow to the cloud


doesn’t magically make it easier to
define or understand.
The cloud is awesome! The cloud is another area where
the “get to one” approach can
It makes business so much more eliminate many of the most
agile — enabling much quicker common pitfalls. When those
rollout of technology while controlling aspects of IAM can be
moving many IT spends out of unified, automated and controlled
the world of capital expenditures by the business rather than IT,
into operational expenses. But the specifics of deployment —
just because something is in whether on premises or in the
the cloud, doesn’t lessen the cloud — become much more
need for the same security manageable. I would advise that
concerns that are the bedrock any future IAM plans take into
of on-premises IAM. In fact, consideration the readiness of
many of the critical aspects of the solution to address data and
good IAM — specifically unified, applications in the cloud. Why
business-driven and policy-based duplicate efforts just because
workflows — become even more something is in the cloud?
critical when they move out of
your direct control.

9
EIGHT

If you defined your IAM


project more than six
months ago, it’s probably
out of date.
As mentioned earlier IAM is a
moving target.
I can’t count the number of times I’ve heard an
organization talk about how they are on the fifth
year of their three- year IAM plan and are nowhere
close to achieving their original objectives. For
years IAM was the world of highly customized
solutions purpose-built for the specific makeup
of an organization, its specific technologies and
its specific user base. The problem is when those
things are defined in year zero, the solution
planned for year three and delivered (sort
of) in year five is nowhere close to the actual
requirements of year five.

10
NINE

If you can’t get


executives to use one
tool for X, how are you
going to get them to
use five?
Let’s face it, the success (or lack thereof) of any
IAM project is totally tied to the enthusiasm of the
executives that are paying for it and must use only
a small portion of it.

They want what they want, when they want it,


and they want it in a way that is difficult for them
to explain, but they’ll know it when they see it.
Earlier we talked about the problems of complexity
when duplicate activities must be performed on
different systems, using different tools, and often
with heavy IT involvement. That’s the legacy of
traditional IAM platforms and platform — or task-
specific tools.

11
TEN

It is very difficult to
satisfy both efficiency
and security, and that
difficulty is directly
proportional to the
complexity of your
environment.
It’s the constant battle. “Do you want
me to be secure or do you want me
to be efficient?”
Of course the unfortunate answer is “both!” But as
discussed throughout this paper, complexity, which
is par for the course these days, puts security and
efficiency at odds. You can either invest in security
or invest in operational efficiency, but you can’t
have both.

Or can you?

12
Conclusion
• Reduce complexity

• Put the power of access control in the hands of the right people

• Unify the important aspects of IAM that control everything

• Automate everything you can

For more information visit oneidentity.com


About One Identity
The One Identity family of identity and access management (IAM) © 2017 Quest Software Inc. ALL RIGHTS RESERVED. This guide
contains proprietary information protected by copyright. The
solutions offers IAM for the real world, including business-centric,
software described in this guide is furnished under a software license
modular and integrated, and future-ready solutions for identity or nondisclosure agreement. This software may be used or copied
governance, access management and privileged management. only in accordance with the terms of the applicable agreement. No
part of this guide may be reproduced or transmitted in any form or
If you have any questions regarding your potential by any means, electronic or mechanical, including photocopying and
recording for any purpose other than the purchaser’s personal use
use of this material, contact: without the written permission of Quest Software Inc.

Quest Software Inc. The information in this document is provided in connection with
Quest Software products. No license, express or implied, by
Attn: LEGAL Dept
estoppel or otherwise, to any intellectual property right is granted
4 Polaris Way by this document or in connection with the sale of Quest Software
Aliso Viejo, CA 92656 products. EXCEPT AS SET FORTH IN THE TERMS AND CONDITIONS
AS SPECIFIED IN THE LICENSE AGREEMENT FOR THIS PRODUCT,
Refer to our Web site (www.quest.com) for regional QUEST SOFTWARE ASSUMES NO LIABILITY WHATSOEVER AND
DISCLAIMS ANY EXPRESS, IMPLIED OR STATUTORY WARRANTY
and international office information. RELATING TO ITS PRODUCTS INCLUDING, BUT NOT LIMITED
TO, THE IMPLIED WARRANTY OF MERCHANTABILITY, FITNESS
FOR A PARTICULAR PURPOSE, OR NON-INFRINGEMENT. IN NO
EVENT SHALL QUEST SOFTWARE BE LIABLE FOR ANY DIRECT,
INDIRECT, CONSEQUENTIAL, PUNITIVE, SPECIAL OR INCIDENTAL
DAMAGES (INCLUDING, WITHOUT LIMITATION, DAMAGES FOR
LOSS OF PROFITS, BUSINESS INTERRUPTION OR LOSS OF
INFORMATION) ARISING OUT OF THE USE OR INABILITY TO USE
THIS DOCUMENT, EVEN IF QUEST SOFTWARE HAS BEEN ADVISED
OF THE POSSIBILITY OF SUCH DAMAGES. Quest Software makes
no representations or warranties with respect to the accuracy or
completeness of the contents of this document and reserves the
right to make changes to specifications and product descriptions
at any time without notice. Quest Software does not make any
commitment to update the information contained in this document.

Ebook-IAM-10UniversalTruths-US-KJ-28018

14

Potrebbero piacerti anche