Crash Course: What Is Identity Management?

Written by Molly Murphy on November 24, 2021

Share This Article

The easiest way for malicious hackers to access a company’s digital assets is through a stolen set of credentials. In fact, compromised identities are the number one way today’s organizations are undermined. 

That means that controlling user access is an IT department’s most critical responsibility, made more complex by the constant need to balance efficiency, productivity, and security. But how do you give verified users easy access to the IT resources they need without compromising security? 

Identity management is the process of verifying and permissioning users. And it’s the secret weapon against cyberattacks.

What Is Identity Management?

At its core, identity management is the process of giving users access to their organization’s IT resources. While the terms are often used interchangeably, Identity management is actually one-half of identity and access management (IAM). While the broader term covers both who is accessing IT resources and which resources they’re using, identity management is primarily concerned with the “who.”

The most common method to deliver an identity is to first confirm the user is who they say they are (whenever that individual requests access to a resource for the first time), then create a set of credentials often consisting of a username and password for them to use to access that resource or set of resources.

What’s the Difference Between Identity Management and Access Management?

From a user perspective, identity management is really the only part of the security strategy they see, because it is what requires them to enter credentials like usernames and passwords. Access management, on the other hand, is more subtle. It’s IT’s back-end role of provisioning, deprovisioning and modifying those verified users. 

Another way to think of the difference: identity management is how users are authenticated, while access management is how those users are authorized. While most users don’t know the difference, malicious hackers do — and IT admins need to as well. 

If your security strategy focuses solely on identity management — the authentication piece — you’re leaving your organization highly vulnerable. Once the user is identified, they have access to all your applications and networks, so malicious hackers need only to log in with compromised credentials of any employee to have full access.

When you combine identity management with access management, on the other hand, you can provision users to only the applications relevant to their work, and only with specific permissions concurrent to their role, so even if an account is compromised, access to the software in question is limited in scope.

Obviously, an admin’s credentials are much more critical to secure and create greater risk for an organization than read-only credentials limited in scope.

Why Is Identity Management Necessary? 

Identity management is critical for both security and operational purposes. Because attackers are more sophisticated than ever before, passwords can easily be compromised. Knowing who has access to your devices, networks, and IT resources is the first line of defense against these attacks.

But identity management goes beyond security. It also gives IT admins a single source of truth from which they can set up, support, and shut off user access to company resources as employees get hired, change roles, or leave the company.

Identity Management Security Threats 

A user’s credentials can be weakened in countless ways, like using the same passwords for both work-related and personal accounts. If a third-party site that uses a duplicate password is compromised, it’s an easy jump to try those credentials for enterprise accounts, too — no matter how complex the password may be. 

Device theft is another risk, especially in our increasingly hybrid workplaces. If a user’s computer or cell phone is stolen, it can be easy for hackers to access applications that the user is already logged into, and no way for IT admins to block this from happening. 

Weak, easily predictable passwords also hamper security, because attackers can solve them using a brute-force attack. In these attacks, malicious hackers use a simple trial-and-error approach, which involves trying out different passwords until they figure it out.

These are just a few IAM security threats — unfortunately, malicious hackers have even more resources for obtaining credentials, from purchasing them on the black market to deploying malware, and social engineering tactics (e.g., phishing).

Identity Management Solutions

Due to the wide variety of identity security threats listed above, IT needs to take an approach that works security into the very foundation of their privileged access management (PAM) strategy. It’s all about controlling user access and protecting those credentials.

A modern identity management platform such as the JumpCloud Directory Platform is capable of helping IT organizations centralize control over user access while also protecting credentials

. A cloud directory is a virtual identity provider which, by definition, is responsible for connecting user identities to the IT resources they need, including systems, applications, and networks. A single user account can be provisioned to a variety of different resources, deprovisioned when necessary, and modified as needed.

Ultimately, users are looking for a single account that enables them to access whatever resources they need. IT admins are interested in automating the steps of onboarding and offboarding and ensuring their users are securely accessing their IT resources. A centralized directory service accomplishes both of these goals.

Developing an Identity Management Strategy 

There’s a lot to think about when planning your identity management strategy and, while you can find a bunch of resources that claim theirs is the best approach, the right strategy for you depends on the nature of your enterprise. To understand your organization’s unique needs, consider the four categories below.

IT Infrastructure

To determine the proper identity management solution, start by assessing your organization’s IT resources. Create a list of all of the applications in use at your organization. Are the apps cloud-based or on-premises? Do you have in-house applications that may need to be managed directly?

The more diverse your environment is (as opposed to an on-prem, Windows based architecture), the more likely you’ll want to choose a SaaS-based Identity Management or a next generation Identity-as-a-Service (IDaaS). Compare IDaaS vs. IAM for a deeper look at these two.

Another IT infrastructure consideration in our changing workplace culture is how much of your workforce is now remote. If you have remote workers who need to connect to IT resources, you want to account for how they’re granted access, how you manage their devices, and how you control authentication.

Device Management

Closely related to your IT infrastructure is device management. Do you need to remotely manage policies, map network drives, or disable guest logins on employee devices? Does your organization have additional security requirements like encrypted hard drives or quick screen locks? If any of this sounds like you, that’s another vote for the cloud.

Authentication Requirements 

What methods of authentication are required across your environment, and what policies do you have enabled to define them? Consider whether your organization requires SSH keys or two-factor authentication (2FA)/multi-factor authentication (MFA). You should also consider your strategy around password requirements.

While complex passwords requiring capital letters, lowercase letters, numbers, symbols, and no actual words may be more secure, they can also overwhelm IT admins with forgotten password requests. Conventional wisdom has also shifted to promote longer passwords over shorter and complex passwords.

Since web applications likely represent the most diverse and widespread facet of your environment, you may want to find a solution that includes single sign-on (SSO). 

Once you know your company’s authentication requirements, and establish the policies you need to both protect the organization and satisfy identity compliance requirements, you can ensure your identity management solution supports them.

IT Process 

You’ll want to design your IAM workflow to be both efficient and secure. What that looks like will depend on three things:

  • What you’re planning to automate
  • What will remain manual
  • Whether or not IT needs to be able to integrate with other applications, like HR platforms 

Consider situations like onboarding and offboarding: will onboarding be done remotely, or will a new user’s devices be permissioned and set up on-prem? What is your plan for terminating permissions when an employee leaves?

A lot of these questions come down to the level of self-service you want to grant your end users. The less they are able to manage remotely without assistance from IT, the more a comprehensive, cloud-based IAM system can help your IT admins’ workflows.

Choosing an Identity Management Solution 

As more and more IT services become cloud-native, IaaS is increasing in popularity. But choosing the right identity management strategy can be daunting. From a security perspective, a cloud identity management platform is the single most effective tool to protect user credentials. 

If you’re ready to see how JumpCloud can support your identity management security requirements, drop us a note. You can also try out our cloud identity management platform for yourself by signing up today. Your first 10 users and 10 devices are free. If you have any questions, access our in-app chat 24×7 during the first 10 days and a customer success engineer will be there to help.

Molly Murphy

Molly Murphy is a Senior Content Writer at JumpCloud. A self-professed nerd, she loves working on the cutting edge of the latest IT tech. When she's not in the [remote] office, Molly loves traveling, rescuing animals, and growing her all together unhealthy obsession with Harry Potter.

Continue Learning with our Newsletter