top of page
  • Writer's pictureAnna Kern

What is Identity and Access Management?

Identity and Access Management (IAM) provides companies with centralized management of identities and access rights to different systems and applications. Authentication and authorization of the users are central functions of the IAM.

Identity and Access Management (IAM) can be translated using the term identity and access management. IAM is a generic term for all processes and applications that are responsible for the administration of identities and the management of access rights to various applications, systems and resources. To provide a simple and centrally managed solution, special identity and access management architectures are used that consist of several software components.

For secure data processing, every organization must uniquely identify and manage identities and permissions - that is, user data that is associated with individuals. An identity management system encompasses both the organizational processes and the technical implementation for automating the processes.

Particularly in complex IT landscapes with cloud services and mobile end devices, a powerful Identity and Access Management (IAM) is important to manage identities, roles and authorizations in a clear and dynamic manner. For authorizations are given in ever shorter time, while users are burdened with more and more identities and accounts. Often this leads to the use of identical passwords for several, possibly sensitive systems and divergent password policies between different systems. In addition, the cost of password resets increases. A development that softens IT security and thus plays into the hands of attackers.

With an IAM, organizations benefit not only from increased information security and greater transparency and traceability in the assignment of authorizations. In addition, they fulfill the compliance requirements in connection with the Federal Data Protection Act, KWG / MaRisk, GoBD, PCI-DSS and the EU General Data Protection Regulation (EU-DSGVO).


The main features of Identity and Access Management


The most important role of Secure Access Management is to manage user accounts and access privileges. To grant access rights, the system must authenticate and authorize users. During authentication, the user tells the system that he is the one he claims to be. For this simple username and password queries as well as multi-factor methods with security tokens or biometric features can be used. If the user's identity is established beyond doubt, the next step is to authorize him. The authorization Determines which systems or resources the user has access to. The authorization is based on more or less complex rules and role concepts, which are usually stored in a database. These rules and roles may be freely defined or dependent on the organizational structure of the company and the user's workspace.

In addition to the authentication and authorization of users, Identity and Access Management provides additional tasks. It provides user interfaces for self-service and executes automated release and withdrawal processes of user rights with extensive information and intervention options. Summarized again the most important functions of the IAM:

  • centralized management of identities and access permissions

  • Authentication and authorization of users

  • centralized access control

  • Illustration of complex access authorization policies and possible alignment to organizational structures

  • role-based access rights

  • Multi Factor authentication

  • Self-services for users like password change

  • Single sign-on services for accessing different systems and resources with a single identity


Benefits of Identity and Access Management


Especially in large companies a variety of identities and access rights must be managed. The IAM is able to do this efficiently and to ensure that the access permissions comply with internal and external policies. It prevents the overview of identities and access rights from being lost due to many individual, decentralized release and authorization processes. The users and their permissions are subjected to a clear structure and can be managed centrally. This minimizes risks due to unauthorized access by internal as well as external users such as customers or partners.

The IAM systems simplify the capture and automate the authentication and authorization of users. This ensures that the granted access rights correspond to the actual role of the user in the company. Thanks to self-service interfaces for the users and automatic processes, the administration effort is minimized.

10 views0 comments

Recent Posts

See All
bottom of page