Wednesday, May 6, 2020

Identity and Access Management System

Question: Discuss about the Identity and Access Management System. Answer: Introduction The report covers the various aspects of Identity and Access Management that can be used to monitor the authentication and the authorization that is being enjoyed by the individuals (Osmanoglu 2013). The aim of this report is to understand the importance of IAM and the recent trends that make the technology more users friendly and the systems more secure. Further, suggestions and recommendations have been given to Healthscope, Australia for implementing the IAM technology for ensuring organizational security. Healthscope is an Australian company that operates various privately owned hospitals, medical centers, and pathology services all over the country. It has 42 hospitals and 52 health center under its umbrella and has a strong employee of 17000 at various locations. Since a security lapse in such a large organization could lead to severe distress, this report has been designed for the CISO (chief information security officer) for up-gradation of the security services. Analysis This section aims to understand the various aspects of the Identity and Access Management system and analyze them from the point of view of applicability and viability for implementation into a system. The section has been divided into two parts namely the description and the trends, which will help in realizing the importance of the IAM for the present systems. Description of IAM Identity and Access Management (IAM) is a security measure for electronic authentication and authorization of the personnel who are using the resources or managing the resources of the company. It serves as the framework for various business processes for facilitation of management of identity. The framework used for authentication and authorization includes the all the relevant electronic identity required for identity management. IAM falls under the umbrella of IT security management and monitors the individual rights for granting access to the resources at right time and reasons to avoid security complications (Ahmed Jokela). The IAM market size was estimated to be 8.92 billion USD in 2014 (Grandviewresearch.com, 2016), which has increased over time due to the increased cloud platforms that are being marketed for different applications. The increased use of IAM and the valuation can be seen in the graph (Refer to Appendix). In IAM, the administrator works as the mentor of the system and decides the course of action for each. The administrator creates groups for each department and accordingly grants access to the individual groups to particular segments or departments of the company (Bozkurt 2016). If unauthorized access is attempted by any individual, the system can be designed to capture the instance and the particular of the attempt and raise an alarm to grab the attention of the administrator of the future course of action. Importance of IAM The main aim of the IAM is to address the management requirements of an organization over the entire lifecycle of the organization. The management is done by the objectives, regulations, and policies of the organization (Chang et al. 2014). Hence the IAM need to follow certain framework for employee management which could be understood with the help of the following steps: Registration/Initiation: registration or the initiation is the initial step for registration of the individual into the organization and serves as the first step of the identity lifecycle. In this step, the identity of the individual is created in the company, and the attributes are assigned to him which enables him to enjoy the privileges (Beach 2014, p. 195). Propagation: This step involves the registration of the external user of the organization, such as the consumers, partners, etc. Maintenance and management: the system that has been installed has to be updated with time to ensure its workability and security (Naik Jenkins 2016, p. 90). Also, the profile of the employees has to be updated with the changing times, and more attributes have to be assigned. Suspension: The workforce of the organizations change, with the time. Hence the attributes and the resources that have been allotted to the people should also be suspended to prevent misuse. But the profile information should be kept for future reference. Termination: The profile that has been created over the time should have an identification information termination life cycle. The termination is decided according to the policy of an organization that decides the time after which the data is deleted. Since IAM ensure access to resources for appropriate individuals, there are various advantages associated with the IAM. They are discussed through following points: Secure system: IAM makes the system more secure because of the authentication and the authorization steps that are involved in ensuring the security. Easy identity management: the data that has been fed to the system allows constant monitoring of the movement of people around the organization thus helping in better management (Osmanoglu 2013). Better access control: Authorization for the performance of task allows the administrator to decide the roles that are being served by the people of the organization. Centralized monitoring: With all the data that are available on the system, the control of the various aspects of the people becomes easier. Secure access: With different security technique used for authentication and authorization, centralized monitoring and control, the system allows extremely secure access and raises alarm in case of discrepancies (Trumbull Stute 2016). Trends in IAM Development IAM doesnt increase the revenue of the company directly hence the incline of the organizations around the world are skeptic about implementing the system. But the absence of such critical system control and management tool does reduce the organizational capability. Hence implementation of such critical system helps in better management of people and resources which increase the productivity of the organization (Hashizume et al. 2013, p. 1). The organizations around the works are waking up to the reality and are now pushing the envelope. The recent trends that have been observed in the field are: Cyber-security: With increased use of networking and the internet devices, the cyber security has become paramount. The organization and the governments around the world are becoming more conscious towards the threat that an unsecured network possesses. Hence the companies around the world are implementing the regulations for cybersecurity for building a sufficiently secure system (Trumbull Stute 2016). The information loss or theft results in loss of reputation which in turn hampers the business. The implementation of IAM has been a step closer such system and has helped in easy identification of criminals. Cloud technology: The cloud access management has reached a mature point, and the next big thing that is on the way of the cloud is the broad provisioning capabilities. The cloud has found acceptance among the users and hence the security concern for the service provider too has become a major concern for all. For stepping up, the security IAM had already been implemented in the leading cloud service providers (Docs.aws.amazon.com, 2016). Need of IDM system for both online and offline system: Most of the companies are opting for the cloud which has increased the need for both online and offline authentication and authorization module that will ensure the workability of the employees in both the physical and the digital area, thus ensuring the safety and the security of the system (Thakur Gaikwad 2015, p. 2). Pluggable authentication module (PAM): With the advent of technologies such as a computer, automation, and cloud the centralized authentication of data has become a reality of everyday life. This centralized authentication system is termed as PAM and allows the user to access data anywhere in the world (Indu Anand 2015, p. 407). The modular architecture of the PAM allows the administrator great deals of flexibility with services like common authentication scheme, significant control over authentication and well-documented library. Agility: With the services like PAM and IDM, the ability of the system has increased manifolds and has ensured better security to the network (Wang et al. 2015,p. 61). The next obvious step that will help in the realization of further better security is IAM. Recommendations Healthscope is a large organization and its needs too are pretty diverse, with a workforce of 17000 and located at various locations the need of cloud services is paramount. Apart from its distributed network ISIA team is also responsible for several roles like the creation of secured infrastructure and management of various security issues. The system will have to have both physical and digital authentication and authorization needed for its functioning and real time communication. Hence it is highly recommended that IAM services are implemented in the system for assuring better security to the network (Hashizume et al. 2013). The IAM will help the company to help in creating a secure system with clear identity and authorization management and better access control which can be monitored from a centralized system. Conclusion In this report, the various aspects of the IAM system have been analyzed with the demands of Healthscope in mind. Primary emphasis was laid upon the feasibility and viability of the scheme. The IAM has been reviewed in detail for a better understanding, and the various advantages have been presented to gain insight regarding IAM. Further, the analysis of the IAM system was done for understanding the technicalities and recommendation were provided for implementing IAM system in the company. References Ahmed, A.S. Jokela, P., Telefonaktiebolaget lm Ericsson, 2016.Identity Management System. U.S. Patent 20,160,142,392. Beach, B., 2014. Identity and Access Management. InPro Powershell for Amazon Web Services(pp. 193-214). Apress. Bozkurt, M., 2016. The price is right?: Evaluating revenue models for software components in Identity and Access Management. Chang, D.Y., Benantar, M., Chang, J.Y.C. Venkataramappa, V., International Business Machines Corporation, 2014.Authentication and authorization methods for cloud computing security. U.S. Patent 8,769,622. Docs.aws.amazon.com. (2016). What Is IAM? - AWS Identity and Access Management. [online] Available at: https://docs.aws.amazon.com/IAM/latest/UserGuide/introduction.html [Accessed 1 Sep. 2016]. Hashizume, K., Rosado, D.G., Fernndez-Medina, E. Fernandez, E.B., 2013. An analysis of security issues for cloud computing.Journal of Internet Services and Applications,4(1), p.1. Indu, I. Anand, P.R., 2015, December. Identity and access management for cloud the web services. In2015 IEEE Recent Advances in Intelligent Computational Systems (RAICS)(pp. 406-410). IEEE. Naik, N. Jenkins, P., 2016, March. A Secure Mobile Cloud Identity: Criteria for Effective Identity and Access Management Standards. In2016 4th IEEE International Conference on Mobile Cloud Computing, Services, and Engineering (MobileCloud)(pp. 89-90). IEEE. Osmanoglu, E., 2013.Identity and Access Management: Business Performance Through Connected Intelligence. Newnes. Thakur, M.A. Gaikwad, R., 2015, January. User identity and Access Management trends in IT infrastructure-an overview. InPervasive Computing (ICPC), 2015 International Conference on(pp. 1-4). IEEE. Trumbull, D.A. Stute, M.R., Global Dataguard, Inc., 2016.Systems and methods of identity and access management. U.S. Patent 9,338,176. Wang, Y., Majumdar, S., Madi, T., Jarraya, Y., Pourzandi, M., Wang, L. Debbabi, M., 2015, November. Security Compliance Auditing of Identity and Access Management in the Cloud: Application to OpenStack. In2015 IEEE 7th International Conference on Cloud Computing Technology and Science (CloudCom)(pp. 58-65). IEEE.

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.