Skip to content
Search
Glossary Listing

What is Identity Management (IDM)?

What is Identity Management?

Identity management (IDM) is the process of managing digital identities within an organization. As the first piece of the broader field of Identity and Access Management (IAM), identity management is focused on identifying human and machine identities, prior to their gaining access to relevant organizational resources. Using unique identifiers stored in a database, IDM systems ensure an entity is who you expect them to be.

IDM systems include features that enable organizations to manage identities, such as the creation, maintenance, monitoring, and deletion of identities. Depending on the solution, IDM and IAM systems may be separate, while some providers group both systems together in a singular overarching IAM system.

IDM systems typically assign a unique ID such as a username and control roles, permissions, and groups of users. These systems leverage passwords, and perhaps biometrics and/or multi-factor authentication to enhance security.

Identity management systems are vital to the protection of not just software and hardware – such as servers, hard drives, and networks – but also cloud services, workloads, and SaaS applications. IAM systems in particular raise alerts and alarms in response to unauthorized internal or external attempts to access systems.

Identity Management in the Workplace

Identity Governance and Administration (IGA) solutions ensure that all identities in an organization get the right access to the right resources. Organizations that support multiple user types and require complex admin-time controls often use IGA suites, offering the full range of capabilities associated with managing and governing identities in a hybrid architecture. Organizations with simpler needs choose light IGA solutions with a subset of IGA features to reduce cost and deployment time. Light IGA solutions often focus on identity administration features.

Diverse light IGA offerings are proliferating to automate access to identities. They support point solutions with partial functionality, such as employee life cycle management and provisioning to common systems, but lack capabilities for implementing compliance and automation. Organizations that choose light IGA solutions based on short-term needs may be successful initially with implementing basic identity administration, but due to gaps in governance capabilities, they may later struggle to meet the requirements of compliance audits.

To avoid such gaps in compliance, organizations should ensure that the chosen IGA platform meets their governance requirements, such as policy-based access orchestration and access control.

Typically these systems are managed by IT, within security or data management teams. The ecosystem of IDM tools and systems ranges from more traditional, “legacy” on-premises implementations to a growing number of cloud-based identity providers. IDM systems support devices such as phones, tablets, and desktops running iOS, Android, macOS, Windows, and Linux– as well as hybrid or multi-cloud environments, SaaS apps, ERP, EMR, and HCM platforms.

Typical IDM processes include managing admin authority, tracking and assigning roles and responsibilities, provisioning and de-provisioning of users, and password management. Changes to identities within an organizational database are traditionally made manually by a select few individuals. Today’s IDM solutions automate these legacy processes, streamlining traditional IDM workflows.

Identity Management’s Business Impact

Today’s business ecosystem requires IDM systems to protect organizations from cyberattacks. The importance of IDM systems has grown over time due to global regulations seeking to ensure that sensitive data is protected from unauthorized access.

The mismanagement of credentials within an IDM system can pose great risks to organizations and lead to data breaches, phishing attacks, and ransomware attacks. It’s important that procedures and processes are in place to ensure passwords aren’t compromised.

Modern IDM and IAM systems frequently have automated features that help ensure controls are in place to manage these risks. These systems also help to manage compliance with an ever-changing ecosystem of regulations that ensure users only have access to authorized data, and that data lives in the right place.

At the end of the day, IDM systems have a bottom-line effect on profits. Streamlining and automating IDM processes lead to greater productivity and less organizational friction, for example through rapid onboarding–while preventing unauthorized access to software, hardware, and relevant data reduces the likelihood of a costly cyberattack.

Saviynt & Identity Management

Saviynt’s Enterprise Identity Cloud provides the latest tech for securing and managing both human and machine identities.

Highly Scalable, Cloud Architected

Saviynt’s cloud-native platform uses Big Data technologies like ElasticSearch and Hadoop architecturally. We designed our IGA platform to provide tremendous amounts of scale to meet the demand of the number of objects. Organizations need a cloud solution that allows them to manage identities in an efficient way.

Elastic, Extensible Data Model

We designed our platform as an elastic, extensible data model because we found that a lot of identities were simplistic while others were more complex. We wanted to offer our customers something that didn’t require code-level customization so that they could create definitions of new objects. Combined with our scalability, Saviynt’s platform provides organizations with the solution to their identity risk problems.

Rich Analytics, Peer Insights, and Usage

Saviynt’s analytics allow you to track controls and risk. With peer-to-peer analytics, we can compare whether both human and machine identities look like the other identities in that same category. If our analytics detect an outlier, they alert your IT administrator to the risky access so that they can review the access and extend governance.

Extensible Process & Workflow Controls

We built a Universal Controls Framework that comes with 200 out-of-the-box policies to help meet compliance mandates, including segregation of duties. The Universal Controls Framework aligns with major regulatory compliance standards such as PCI DSS and HIPAA. Customers leverage these controls to create access policies and extend governance over their machine identities.

Full Lifecycle Management Capabilities

Our platform streamlines the onboarding process offering the ability to manage identity access using our fine-grained entitlements. Our platform also enables organizations to create temporary or time-based privilege elevation to limit the scope and time of an identity’s access.

Access Review & Certifications

As with all other identity types, customers need to periodically review their inventory for anomalous access, such as whether the RPAs have been executed. In some cases, an RPA may not have executed or an API may not have made a call in quite some time. If a machine identity is no longer needed, you may need to determine whether it should continue to exist in your IT environment. With Saviynt’s platform, you gain visibility into these machine identities and can review whether they should be temporarily deactivated, disabled, or even removed from the inventory. The future of IT is no longer a “landscape” but a “cloudscape” that will continue to drive a need for better identity and access governance over machine identities.

Saviynt’s Identity Cloud

Identity Cloud is a modular, converged cloud platform developed entirely in-house using a single code base without bolted-on solutions from third-party acquisitions to complicate the implementation process. Each solution can operate independently, allowing customers to select the product that suits them – and integrate Identity Cloud with existing solutions.

Identity Governance and Administration (IGA)
  • Ensures that users have seamless access and your organization is in continuous compliance.
  • Increases organizational efficiency and agility through automation and intuitive identity workflows.
  • Powered by a comprehensive identity warehouse and user experience to drive frictionless access, Saviynt IGA enables Zero Trust in your hybrid and multi-cloud environment.
Cloud Privileged Access Management (CPAM)
  • Provides complete privileged access protection to support ongoing business transformation and scale as your business needs evolve.
  • Gain visibility and governance for every identity across your entire environment to improve your security posture and maintain compliance.
  • Fast to deploy and easy to manage, so you realize value on day one.
  • CPAM can limit users’ actions in the end systems, and session recording provides an auditable record of the activities executed.
Application Access Governance (AAG)
  • Protects sensitive application access and satisfies governance, risk, compliance (GRC) requirements.
  • Get comprehensive capabilities in Separation of Duty (SoD) analysis, emergency access management, role engineering and management, compliant provisioning, and access certification.
Data Access Governance (DAG)
  • Discovers, analyzes, and protects sensitive structured and unstructured data – regardless of whether your IT ecosystem is on-premises, hybrid, or cloud-based.
Third-Party Access Governance (TPAG)
  • Securely manages third parties throughout the engagement lifecycle.
  • Internal and external sponsors shepherd the account from inception, through access management, periodic reviews, and eventual decommissioning.
 
 
 

Resources