The Justification for Cloud Directory Services

IT organizations are going through a massive transformation.

With a shift to the cloud, web applications, mobile users, and new, inventive platforms, IT admins have their hands full with the innovations of this new era of IT. While part of that struggle is adapting to the new approaches to solving problems, a pressing issue is that some legacy IT management tools have neglected to keep up with the evolution of IT.

Nothing exemplifies this rift more than the identity and access management (IAM) market. IAM is the thread that runs through the whole organization, connecting users to the IT resources they need. Outside of the network itself, there may not be a more important part of the IT backbone than identity management.

The Evolution of IAM

As IT admins know, however, the massive changes to platforms and solutions is dramatically changing how IAM challenges are solved. For almost two decades, the core of an identity management initiative was the core authentication platform, Microsoft® Active Directory® (MAD or AD). As the authoritative identity provider for an organization, Active Directory would connect users to the on-prem Windows® systems, applications, and networks that they needed.

That approach worked well for a number of years while Microsoft dominated the IT landscape, but that just isn’t the case anymore. With AWS® taking over the data center, G Suite™ picking up over 5 million customers for its productivity suite, and Mac® and Linux® systems becoming incredibly popular, the way that IT admins have managed user access isn’t working. Top it off with identity breaches being the number one cause of security compromises, and IT organizations have a massive challenge on their hands. And, the challenge isn’t just about control and security—it’s also about delivering an efficient, productive experience to IT savvy end users.

Most organizations have been struggling through this problem by adding solutions onto their core identity provider, Active Directory. A number of categories have sprung up to address deficiencies in AD and the shifting IT landscape. These categories include web application single sign-on (SSO), privileged identity management, identity bridges, multi-factor authentication (MFA), and identity governance solutions, just to name a few. Of course, all of this patchwork to MAD is painful, time-consuming, and costly, all the while cementing the IAM infrastructure on-prem. Clearly, this is no way to operate in the cloud era.

Advantages of next-gen cloud directory services

Cloud Directory Services to the Rescue

IT organizations are searching for a new approach to identity management for modern IT networks. This approach is embodied in the next generation of cloud directory services, spearheaded by JumpCloud® Directory-as-a-Service®. As a cloud hosted identity provider, Directory-as-a-Service solves the core challenges that IT organizations are facing.

One Central, Cloud Directory Solution

As highlighted above, modern networks are heterogeneous and live in a variety of different locations. JumpCloud delivers on the concept of One Directory to Rule Them All®, connecting users to their disparate IT resources, including:

  • Systems (Windows, Mac, Linux)
  • Cloud and on-prem servers (e.g. AWS, Azure®, Google Cloud Platform™)
  • Productivity platforms (e.g. G Suite™ and Office 365™)
  • Web and legacy applications via LDAP and SAML (Slack, GitHub, OpenVPN, etc.)
  • Physical and virtual file servers (Box™, NAS appliances, Samba file servers)
  • Wired and WiFi networks through RADIUS.

By leveraging a wide range of protocols, Directory-as-a-Service can connect and manage a wide range of IT solutions, regardless of platform, protocol, provider, and location.

AWS Cloud Directory vs AWS Directory Service

Increased Security

With over 81% of breaches caused by compromised credentials, identity security is a top priority for IT admins now. Cloud directory services dramatically step-up security through one-way hashing and salting of passwords, SSH key managementmulti-factor authentication, and more. Also with password complexity management, IT organizations can ensure long, unique passwords, which are critical to protecting systems and applications.

Control, Efficiency, Focus

As detailed above, traditional approaches to identity management are being heavily challenged. IT organizations can’t get their arms around their entire IT infrastructure without tremendous time and effort. Modern IT organizations are key to delivering value to customers and building core systems to help bring a business success. Studies show that by leveraging cloud productivity solutions like directory services, companies grow almost 20% faster than those that don’t (SkyHigh). By using a cloud directory service, IT admins gain increased control over the entire infrastructure, increase their efficiency, and bring focus to their core competencies. A SaaS-based directory service eliminates the heavy lifting of building and running an identity management infrastructure, creating more time and space for strategic issues.

Cost-effective

On-prem identity management services are expensive to run and maintain. When you start to add up the costs of servers, multiple software solutions, data center space, backup solutions, security, high availability, and on-going management, IT organizations could be spending upwards of $50 to $100 per user on their IAM approach. That cost doesn’t even factor in the time and focus required to run infrastructure on-prem. Spending that much makes little sense when there are cost-effective cloud directory services solutions available at a fraction of the cost. Furthermore, it has been well documented that cloud-based solutions are more cost-effective in the long-run. When you add resource costs in as well, it is a dramatic difference in the economics of cloud directory services versus on-prem identity management. To learn more about this cost comparison, drop us a note and ask about our ROI calculator.

The Justification for Cloud Directory Services

The justification of cloud directory services doesn’t need to be complicated, but it is a valid exercise to ensure that your organization is making the right decision. Of course, the basis of that decision starts with the core needs of modern IT organizations. With mixed-platform environments and the shift to the cloud, traditional approaches to directory services have been breaking down. A cloud directory service not only centralizes the identity management function within an organization, but it also saves money and increases control. Finally, a cloud directory is more secure and efficient than its on-prem counterparts.

If you would like to learn more about how to justify cloud directory services to your management team or organization, contact us or visit our knowledge base.

About JumpCloud

The JumpCloud Directory Platform provides secure, frictionless user access from any device to any resource, regardless of location. Get started, or contact us at 855.212.3122.