SlideShare a Scribd company logo
1 of 22
Download to read offline
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
Steve Brasen
Research Director
Endpoint and Identity Management
Taking Identity and Access
Management to the Next Level with
Contextual Awareness
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
View the On-Demand Webinar
Slide 2 © 2020 Enterprise Management Associates, Inc.
• Advancing Identity and Access Management to the Next Level
with Contextual Awareness on-Demand webinar:
https://info.enterprisemanagement.com/identity-and-access-
management-2020-webinar-ws
• Check out upcoming webinars from EMA here:
http://www.enterprisemanagement.com/freeResearch
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
Featured Speaker
Steve Brasen, Research Director, EMA
Steve's career at EMA follows 20+ years of “in-the-trenches”
experience in IT systems support, engineering, and management for
high-technology, telecommunications, and financial
institutions. Steve's primary focus area at EMA is on endpoint
management topics, including enterprise mobile management, client
lifecycle management, desktop virtualization, and workspace
management.
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
Sponsored by…
Slide 4 © 2020 Enterprise Management Associates, Inc.
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
Agenda
Slide 5 © 2020 Enterprise Management Associates, Inc.
• The Value of Contextual Awareness
in IAM
• Research and Methodology
• Evolving IAM Requirements and
Challenges
• Types of Contextual Data
• Enabling Adaptive Authentication
and Access
• Conclusions
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
Where safety and
security are
concerned, context
is everything!
Slide 6 © 2020 Enterprise Management Associates, Inc.
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTINGSlide 7 © 2020 Enterprise Management Associates, Inc.
People are highly-skilled
at making snap
judgements based on
complex contextual
information.
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
Adapting IT to Respond to Risk
Most digital technologies
natively lack the capabilities to
react to changing contextual
conditions
Slide 8 © 2020 Enterprise Management Associates, Inc.
Traditional security solutions are
based on programmed response
Identity and access management
(IAM) processes are particularly
advantaged by leveraging
contextual information.
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
Applying Contextual Awareness to Support IAM
At a high level, contextual information supporting IAM processes
should be collected in five key areas:
Slide 9 © 2020 Enterprise Management Associates, Inc.
• Information about the user requesting access
• Information about the device from which
access is being requested
• Information about the network(s) over
which access will be enabled
• Information about the IT services (apps,
data, etc.) being accessed
• Information about the environment hosting
the IT services being accessed
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
Applying Contextual Awareness to Support IAM
Contextual information should be leveraged to dynamically achieve the
right balance of security controls with impacts on end-user productivity.
Slide 10 © 2020 Enterprise Management Associates, Inc.
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
Research and Methodology
EMA conducted primary, survey-based research of real-world enterprise
experiences with collecting and evaluating different types of contextual information.
Slide 11 © 2020 Enterprise Management Associates, Inc.
Survey Demographics
• 200 respondents
• The majority of respondents were from
North America
• Respondents were IT and security
managers knowledgeable about their
organization’s identity management
requirements and solutions
• Respondents were from a wide range of
industry verticals and horizontals
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
Evolving IAM Requirements and Challenges
Slide 12 © 2020 Enterprise Management Associates, Inc.
Percentage of respondents indicating security breaches that occurred in
their organization in the preceding 12 months
More than 60% of survey respondents indicated their organization
experienced a security breach in just the last year
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
Evolving IAM Requirements and Challenges
Slide 13 © 2020 Enterprise Management Associates, Inc.
Percentage of respondents from organizations that experienced a security breach
indicating resulting business impacts
Among respondents from organizations that experienced a security breach within
the last year, 90% indicated there were significant business consequences
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
Evolving IAM Requirements and Challenges
Slide 14 © 2020 Enterprise Management Associates, Inc.
Percentage of respondents indicating methods for performing key IAM tasks in their organizations
According to survey respondents, more than 60% of the most important IAM
processes are performed at least partially using vendor-developed solutions
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
Evolving IAM Requirements and Challenges
Slide 15 © 2020 Enterprise Management Associates, Inc.
Percentage of respondents indicating the amount of challenge their organization finds in
managing key access controls.
Despite broad adoption, many existing vendor solutions are not meeting rapidly
evolving enterprise requirements for identity and access management.
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
Types of Contextual Data
96% of survey respondents indicated they accumulate and evaluate at
least some contextual data during authentication processes
Slide 16 © 2020 Enterprise Management Associates, Inc.
Percentage of respondents indicating the types of contextual information collected and
evaluated by their organization’s IAM platform
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
Types of Contextual Data
The collection of behavioral biometrics is the rarest contextual information to acquire
and evaluate but is indicated to provide some of the most significant benefits.
Slide 17 © 2020 Enterprise Management Associates, Inc.
Percentage of survey respondents whose organizations collect behavioral biometric
information reporting the types of indicators being evaluated
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
Enabling Adaptive Authentication and Access
93% of survey respondents indicated their organization utilizes some type of
intelligence technology to evaluate contextual information in support of IAM
Slide 18 © 2020 Enterprise Management Associates, Inc.
Percentage of respondents indicating the types of intelligence technologies used in their
organization to evaluate contextual information in support of IAM processes
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
Enabling Adaptive Authentication and Access
Once a rich set of contextual information has been collected and carefully analyzed, the
intelligence provided can be leveraged in a wide variety of valuable and interesting ways
Slide 19 © 2020 Enterprise Management Associates, Inc.
Percentage of respondents who indicated actions are automatically performed based on
collected contextual information
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
Enabling Adaptive Authentication and Access
Roughly 90% of survey respondents whose organizations employ contextually-
aware automation in IAM processes indicated they could quantify specific IT
management improvements
Slide 20 © 2020 Enterprise Management Associates, Inc.
Percentage of respondents indicating quantifiable benefits of using automation to perform
tasks based on the collection of contextual information
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
Key Conclusions
• The most effective approach to meeting
modern IAM challenges is utilizing intelligence
technologies that are able to leverage a
comprehensive set of contextual data.
• To be effective, however, IAM process must
leverage a rich set of contextual information,
particularly those that relate to cloud and web
services.
• IAM solutions that apply intelligence to
collected contextual information provide optimal
solutions for achieving security goals and
reducing management efforts without inhibiting
end user productivity.
Slide 21 © 2019 Enterprise Management Associates, Inc.
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
Questions?
Slide 22 © 2020 Enterprise Management Associates, Inc.
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
Get the Report!Get the Report!
http://bit.ly/2IB96zO

More Related Content

What's hot

Cscg cryptographic-key-trends-survey
Cscg cryptographic-key-trends-surveyCscg cryptographic-key-trends-survey
Cscg cryptographic-key-trends-surveyGeorge Wainblat
 
Digital consulting | EY India
Digital consulting | EY IndiaDigital consulting | EY India
Digital consulting | EY IndiaEYIndia1
 
Ema itsm-summary report-symponysummitai
Ema itsm-summary report-symponysummitaiEma itsm-summary report-symponysummitai
Ema itsm-summary report-symponysummitaiSymphonySummit
 
Mobile Banking Security: Challenges, Solutions
Mobile Banking Security: Challenges, SolutionsMobile Banking Security: Challenges, Solutions
Mobile Banking Security: Challenges, SolutionsCognizant
 
FulcrumWay GRC Solutions
FulcrumWay GRC SolutionsFulcrumWay GRC Solutions
FulcrumWay GRC SolutionsMantala
 
Insurance rating software market
Insurance rating software marketInsurance rating software market
Insurance rating software marketHarshalBamble
 
Automating SOC1/2 Compliance- For a leading Software solution company in UK
Automating SOC1/2 Compliance- For a leading Software solution company in UKAutomating SOC1/2 Compliance- For a leading Software solution company in UK
Automating SOC1/2 Compliance- For a leading Software solution company in UKHappiest Minds Technologies
 
Make Smarter Decisions with WISEMINER
Make Smarter Decisions with WISEMINERMake Smarter Decisions with WISEMINER
Make Smarter Decisions with WISEMINERLeonardo Couto
 
Insight2014 mitigate risk_fraud_6863
Insight2014 mitigate risk_fraud_6863Insight2014 mitigate risk_fraud_6863
Insight2014 mitigate risk_fraud_6863IBMgbsNA
 
Cyber Job Fair Job Seeker Handbook Oct 29, 2014, Baltimore, MD
Cyber Job Fair Job Seeker Handbook Oct 29, 2014, Baltimore, MDCyber Job Fair Job Seeker Handbook Oct 29, 2014, Baltimore, MD
Cyber Job Fair Job Seeker Handbook Oct 29, 2014, Baltimore, MDClearedJobs.Net
 
2013 State of the CIO Exec Summary
2013 State of the CIO Exec Summary2013 State of the CIO Exec Summary
2013 State of the CIO Exec SummaryNorman Mayes
 
[ I B M] Ibm Banking Overview Final Version For F T U
[ I B M] Ibm Banking Overview Final Version For  F T U[ I B M] Ibm Banking Overview Final Version For  F T U
[ I B M] Ibm Banking Overview Final Version For F T UEcom Ftu
 
00 14092011-0900-derick-de leo
00 14092011-0900-derick-de leo00 14092011-0900-derick-de leo
00 14092011-0900-derick-de leoguiabusinessmedia
 
How to Merge the Data Lake and the Data Warehouse: The Power of a Unified Ana...
How to Merge the Data Lake and the Data Warehouse: The Power of a Unified Ana...How to Merge the Data Lake and the Data Warehouse: The Power of a Unified Ana...
How to Merge the Data Lake and the Data Warehouse: The Power of a Unified Ana...Enterprise Management Associates
 
2018 Insight Intelligent Technology Pulse Survey
2018 Insight Intelligent Technology Pulse Survey2018 Insight Intelligent Technology Pulse Survey
2018 Insight Intelligent Technology Pulse SurveyInsight
 
Intuition Engineered
Intuition EngineeredIntuition Engineered
Intuition EngineeredCognizant
 
Cloud Computing - Emerging Opportunities in the CA Profession
Cloud Computing - Emerging Opportunities in the CA ProfessionCloud Computing - Emerging Opportunities in the CA Profession
Cloud Computing - Emerging Opportunities in the CA ProfessionBharath Rao
 

What's hot (20)

Cscg cryptographic-key-trends-survey
Cscg cryptographic-key-trends-surveyCscg cryptographic-key-trends-survey
Cscg cryptographic-key-trends-survey
 
Digital consulting | EY India
Digital consulting | EY IndiaDigital consulting | EY India
Digital consulting | EY India
 
Ema itsm-summary report-symponysummitai
Ema itsm-summary report-symponysummitaiEma itsm-summary report-symponysummitai
Ema itsm-summary report-symponysummitai
 
Cloud Reshaping Banking
Cloud Reshaping BankingCloud Reshaping Banking
Cloud Reshaping Banking
 
Mobile Banking Security: Challenges, Solutions
Mobile Banking Security: Challenges, SolutionsMobile Banking Security: Challenges, Solutions
Mobile Banking Security: Challenges, Solutions
 
FulcrumWay GRC Solutions
FulcrumWay GRC SolutionsFulcrumWay GRC Solutions
FulcrumWay GRC Solutions
 
Insurance rating software market
Insurance rating software marketInsurance rating software market
Insurance rating software market
 
Automation, AI, and Analytics: Reinventing ITSM
Automation, AI, and Analytics: Reinventing ITSMAutomation, AI, and Analytics: Reinventing ITSM
Automation, AI, and Analytics: Reinventing ITSM
 
Automating SOC1/2 Compliance- For a leading Software solution company in UK
Automating SOC1/2 Compliance- For a leading Software solution company in UKAutomating SOC1/2 Compliance- For a leading Software solution company in UK
Automating SOC1/2 Compliance- For a leading Software solution company in UK
 
Make Smarter Decisions with WISEMINER
Make Smarter Decisions with WISEMINERMake Smarter Decisions with WISEMINER
Make Smarter Decisions with WISEMINER
 
GRC– The Way Forward
GRC– The Way ForwardGRC– The Way Forward
GRC– The Way Forward
 
Insight2014 mitigate risk_fraud_6863
Insight2014 mitigate risk_fraud_6863Insight2014 mitigate risk_fraud_6863
Insight2014 mitigate risk_fraud_6863
 
Cyber Job Fair Job Seeker Handbook Oct 29, 2014, Baltimore, MD
Cyber Job Fair Job Seeker Handbook Oct 29, 2014, Baltimore, MDCyber Job Fair Job Seeker Handbook Oct 29, 2014, Baltimore, MD
Cyber Job Fair Job Seeker Handbook Oct 29, 2014, Baltimore, MD
 
2013 State of the CIO Exec Summary
2013 State of the CIO Exec Summary2013 State of the CIO Exec Summary
2013 State of the CIO Exec Summary
 
[ I B M] Ibm Banking Overview Final Version For F T U
[ I B M] Ibm Banking Overview Final Version For  F T U[ I B M] Ibm Banking Overview Final Version For  F T U
[ I B M] Ibm Banking Overview Final Version For F T U
 
00 14092011-0900-derick-de leo
00 14092011-0900-derick-de leo00 14092011-0900-derick-de leo
00 14092011-0900-derick-de leo
 
How to Merge the Data Lake and the Data Warehouse: The Power of a Unified Ana...
How to Merge the Data Lake and the Data Warehouse: The Power of a Unified Ana...How to Merge the Data Lake and the Data Warehouse: The Power of a Unified Ana...
How to Merge the Data Lake and the Data Warehouse: The Power of a Unified Ana...
 
2018 Insight Intelligent Technology Pulse Survey
2018 Insight Intelligent Technology Pulse Survey2018 Insight Intelligent Technology Pulse Survey
2018 Insight Intelligent Technology Pulse Survey
 
Intuition Engineered
Intuition EngineeredIntuition Engineered
Intuition Engineered
 
Cloud Computing - Emerging Opportunities in the CA Profession
Cloud Computing - Emerging Opportunities in the CA ProfessionCloud Computing - Emerging Opportunities in the CA Profession
Cloud Computing - Emerging Opportunities in the CA Profession
 

Similar to Advancing Identity and Access Management to the Next Level with Contextual Awareness

Advancing Consumer Engagements by Improving Customer Identity and Access Mana...
Advancing Consumer Engagements by Improving Customer Identity and Access Mana...Advancing Consumer Engagements by Improving Customer Identity and Access Mana...
Advancing Consumer Engagements by Improving Customer Identity and Access Mana...Enterprise Management Associates
 
Accelerating Enhanced Threat Identification and Incident Investigation
Accelerating Enhanced Threat Identification and Incident InvestigationAccelerating Enhanced Threat Identification and Incident Investigation
Accelerating Enhanced Threat Identification and Incident InvestigationEnterprise Management Associates
 
The Imitation Game: Detecting and Thwarting Automated Bot Attacks
The Imitation Game: Detecting and Thwarting Automated Bot AttacksThe Imitation Game: Detecting and Thwarting Automated Bot Attacks
The Imitation Game: Detecting and Thwarting Automated Bot AttacksEnterprise Management Associates
 
Event-driven Business: How Leading Companies Are Adopting Streaming Strategies
Event-driven Business: How Leading Companies Are Adopting Streaming StrategiesEvent-driven Business: How Leading Companies Are Adopting Streaming Strategies
Event-driven Business: How Leading Companies Are Adopting Streaming Strategiesconfluent
 
How Automation and Orchestration Can Help Bridge the IT Security Skills Gap
How Automation and Orchestration Can Help Bridge the IT Security Skills GapHow Automation and Orchestration Can Help Bridge the IT Security Skills Gap
How Automation and Orchestration Can Help Bridge the IT Security Skills GapEnterprise Management Associates
 
Profiting from the Digital Shift: Time Series Databases as Value Creation Eng...
Profiting from the Digital Shift: Time Series Databases as Value Creation Eng...Profiting from the Digital Shift: Time Series Databases as Value Creation Eng...
Profiting from the Digital Shift: Time Series Databases as Value Creation Eng...Enterprise Management Associates
 
Pragmatic Identity and Access Management: Secure Your Business without Breaki...
Pragmatic Identity and Access Management: Secure Your Business without Breaki...Pragmatic Identity and Access Management: Secure Your Business without Breaki...
Pragmatic Identity and Access Management: Secure Your Business without Breaki...Enterprise Management Associates
 
Actionable Guidance to Succeed in Enterprise-Class Privileged Access Management
Actionable Guidance to Succeed in Enterprise-Class Privileged Access ManagementActionable Guidance to Succeed in Enterprise-Class Privileged Access Management
Actionable Guidance to Succeed in Enterprise-Class Privileged Access ManagementEnterprise Management Associates
 
Streamlining IT Operations: Bridging the Gap Between IT Effectiveness and Cos...
Streamlining IT Operations: Bridging the Gap Between IT Effectiveness and Cos...Streamlining IT Operations: Bridging the Gap Between IT Effectiveness and Cos...
Streamlining IT Operations: Bridging the Gap Between IT Effectiveness and Cos...Enterprise Management Associates
 
Investing in Digital Threat Intelligence Management to Protect Your Assets ou...
Investing in Digital Threat Intelligence Management to Protect Your Assets ou...Investing in Digital Threat Intelligence Management to Protect Your Assets ou...
Investing in Digital Threat Intelligence Management to Protect Your Assets ou...Enterprise Management Associates
 
Using Digital Threat Intelligence Management (DTIM) to Combat Threats
Using Digital Threat Intelligence Management (DTIM) to Combat ThreatsUsing Digital Threat Intelligence Management (DTIM) to Combat Threats
Using Digital Threat Intelligence Management (DTIM) to Combat ThreatsEnterprise Management Associates
 

Similar to Advancing Identity and Access Management to the Next Level with Contextual Awareness (20)

Advancing Consumer Engagements by Improving Customer Identity and Access Mana...
Advancing Consumer Engagements by Improving Customer Identity and Access Mana...Advancing Consumer Engagements by Improving Customer Identity and Access Mana...
Advancing Consumer Engagements by Improving Customer Identity and Access Mana...
 
Achieving Effective Identity and Access Governance
Achieving Effective Identity and Access GovernanceAchieving Effective Identity and Access Governance
Achieving Effective Identity and Access Governance
 
Passwordless Authentication
Passwordless AuthenticationPasswordless Authentication
Passwordless Authentication
 
Leveraging Streaming Data through Automation
Leveraging Streaming Data through AutomationLeveraging Streaming Data through Automation
Leveraging Streaming Data through Automation
 
Accelerating Enhanced Threat Identification and Incident Investigation
Accelerating Enhanced Threat Identification and Incident InvestigationAccelerating Enhanced Threat Identification and Incident Investigation
Accelerating Enhanced Threat Identification and Incident Investigation
 
Navigating Modern Endpoint Management Complexities
Navigating Modern Endpoint Management ComplexitiesNavigating Modern Endpoint Management Complexities
Navigating Modern Endpoint Management Complexities
 
The Imitation Game: Detecting and Thwarting Automated Bot Attacks
The Imitation Game: Detecting and Thwarting Automated Bot AttacksThe Imitation Game: Detecting and Thwarting Automated Bot Attacks
The Imitation Game: Detecting and Thwarting Automated Bot Attacks
 
Event-driven Business: How Leading Companies Are Adopting Streaming Strategies
Event-driven Business: How Leading Companies Are Adopting Streaming StrategiesEvent-driven Business: How Leading Companies Are Adopting Streaming Strategies
Event-driven Business: How Leading Companies Are Adopting Streaming Strategies
 
Unifying IT with Outcome-Aware AIOps
Unifying IT with Outcome-Aware AIOps  Unifying IT with Outcome-Aware AIOps
Unifying IT with Outcome-Aware AIOps
 
How Automation and Orchestration Can Help Bridge the IT Security Skills Gap
How Automation and Orchestration Can Help Bridge the IT Security Skills GapHow Automation and Orchestration Can Help Bridge the IT Security Skills Gap
How Automation and Orchestration Can Help Bridge the IT Security Skills Gap
 
Data Lakes for Business: Big Data 2018
Data Lakes for Business: Big Data 2018Data Lakes for Business: Big Data 2018
Data Lakes for Business: Big Data 2018
 
Profiting from the Digital Shift: Time Series Databases as Value Creation Eng...
Profiting from the Digital Shift: Time Series Databases as Value Creation Eng...Profiting from the Digital Shift: Time Series Databases as Value Creation Eng...
Profiting from the Digital Shift: Time Series Databases as Value Creation Eng...
 
Pragmatic Identity and Access Management: Secure Your Business without Breaki...
Pragmatic Identity and Access Management: Secure Your Business without Breaki...Pragmatic Identity and Access Management: Secure Your Business without Breaki...
Pragmatic Identity and Access Management: Secure Your Business without Breaki...
 
Actionable Guidance to Succeed in Enterprise-Class Privileged Access Management
Actionable Guidance to Succeed in Enterprise-Class Privileged Access ManagementActionable Guidance to Succeed in Enterprise-Class Privileged Access Management
Actionable Guidance to Succeed in Enterprise-Class Privileged Access Management
 
Streamlining IT Operations: Bridging the Gap Between IT Effectiveness and Cos...
Streamlining IT Operations: Bridging the Gap Between IT Effectiveness and Cos...Streamlining IT Operations: Bridging the Gap Between IT Effectiveness and Cos...
Streamlining IT Operations: Bridging the Gap Between IT Effectiveness and Cos...
 
Investing in Digital Threat Intelligence Management to Protect Your Assets ou...
Investing in Digital Threat Intelligence Management to Protect Your Assets ou...Investing in Digital Threat Intelligence Management to Protect Your Assets ou...
Investing in Digital Threat Intelligence Management to Protect Your Assets ou...
 
Tomorrow-Ready ITSM Today: 3 Key Strategies
Tomorrow-Ready ITSM Today: 3 Key StrategiesTomorrow-Ready ITSM Today: 3 Key Strategies
Tomorrow-Ready ITSM Today: 3 Key Strategies
 
Enterprise Service Management: the (r)evolution of ITSM
Enterprise Service Management: the (r)evolution of ITSMEnterprise Service Management: the (r)evolution of ITSM
Enterprise Service Management: the (r)evolution of ITSM
 
A Definitive Market Guide to Deception Technology
A Definitive Market Guide to Deception TechnologyA Definitive Market Guide to Deception Technology
A Definitive Market Guide to Deception Technology
 
Using Digital Threat Intelligence Management (DTIM) to Combat Threats
Using Digital Threat Intelligence Management (DTIM) to Combat ThreatsUsing Digital Threat Intelligence Management (DTIM) to Combat Threats
Using Digital Threat Intelligence Management (DTIM) to Combat Threats
 

More from Enterprise Management Associates

Observability: Challenges, Priorities, Solutions, and the Role of OpenTelemetry
Observability: Challenges, Priorities, Solutions, and the Role of OpenTelemetryObservability: Challenges, Priorities, Solutions, and the Role of OpenTelemetry
Observability: Challenges, Priorities, Solutions, and the Role of OpenTelemetryEnterprise Management Associates
 
NetSecOps: Examining How Network and Security Teams Collaborate for a Better ...
NetSecOps: Examining How Network and Security Teams Collaborate for a Better ...NetSecOps: Examining How Network and Security Teams Collaborate for a Better ...
NetSecOps: Examining How Network and Security Teams Collaborate for a Better ...Enterprise Management Associates
 
Modern ITSM—the untapped game-changer for midsize organizations
Modern ITSM—the untapped game-changer for midsize organizationsModern ITSM—the untapped game-changer for midsize organizations
Modern ITSM—the untapped game-changer for midsize organizationsEnterprise Management Associates
 
Unveiling Strategic Trends in Global Finance, Banking, and Insurance - IT Ex...
Unveiling Strategic Trends in Global Finance, Banking, and Insurance -  IT Ex...Unveiling Strategic Trends in Global Finance, Banking, and Insurance -  IT Ex...
Unveiling Strategic Trends in Global Finance, Banking, and Insurance - IT Ex...Enterprise Management Associates
 
Unlocking Master Data Management (MDM) Success: Real-World Insights and Strat...
Unlocking Master Data Management (MDM) Success: Real-World Insights and Strat...Unlocking Master Data Management (MDM) Success: Real-World Insights and Strat...
Unlocking Master Data Management (MDM) Success: Real-World Insights and Strat...Enterprise Management Associates
 
Navigating the Complexity of Distributed Microservices across AWS, Azure, and...
Navigating the Complexity of Distributed Microservices across AWS, Azure, and...Navigating the Complexity of Distributed Microservices across AWS, Azure, and...
Navigating the Complexity of Distributed Microservices across AWS, Azure, and...Enterprise Management Associates
 
Navigating Today’s Threat Landscape: Discussing Hype vs. Reality
Navigating Today’s Threat Landscape: Discussing Hype vs. RealityNavigating Today’s Threat Landscape: Discussing Hype vs. Reality
Navigating Today’s Threat Landscape: Discussing Hype vs. RealityEnterprise Management Associates
 
Kubernetes Unveiled: Trends, Challenges, and Opportunities
Kubernetes Unveiled: Trends, Challenges, and OpportunitiesKubernetes Unveiled: Trends, Challenges, and Opportunities
Kubernetes Unveiled: Trends, Challenges, and OpportunitiesEnterprise Management Associates
 
DDI Directions: DNS, DHCP and IP Address Management Strategies for the Multi-...
DDI Directions: DNS, DHCP and IP Address Management Strategies for the Multi-...DDI Directions: DNS, DHCP and IP Address Management Strategies for the Multi-...
DDI Directions: DNS, DHCP and IP Address Management Strategies for the Multi-...Enterprise Management Associates
 
Challenges and Best Practices for Securing Modern Operational Technology Netw...
Challenges and Best Practices for Securing Modern Operational Technology Netw...Challenges and Best Practices for Securing Modern Operational Technology Netw...
Challenges and Best Practices for Securing Modern Operational Technology Netw...Enterprise Management Associates
 
Modernizing Network Engineering and Operations in the Era of Hybrid and Remot...
Modernizing Network Engineering and Operations in the Era of Hybrid and Remot...Modernizing Network Engineering and Operations in the Era of Hybrid and Remot...
Modernizing Network Engineering and Operations in the Era of Hybrid and Remot...Enterprise Management Associates
 
Why Should Organizations Consider Extended Detection and Response (XDR)?
Why Should Organizations Consider Extended Detection and Response (XDR)?Why Should Organizations Consider Extended Detection and Response (XDR)?
Why Should Organizations Consider Extended Detection and Response (XDR)?Enterprise Management Associates
 
Moving Beyond Remote Access: Discover the Power of Zero Trust Network Access
Moving Beyond Remote Access: Discover the Power of Zero Trust Network AccessMoving Beyond Remote Access: Discover the Power of Zero Trust Network Access
Moving Beyond Remote Access: Discover the Power of Zero Trust Network AccessEnterprise Management Associates
 
[Analyst Research Slides] Build vs. Buy: Finding the Best Path to Network Aut...
[Analyst Research Slides] Build vs. Buy: Finding the Best Path to Network Aut...[Analyst Research Slides] Build vs. Buy: Finding the Best Path to Network Aut...
[Analyst Research Slides] Build vs. Buy: Finding the Best Path to Network Aut...Enterprise Management Associates
 
The Critical Role of Workload Automation in Achieving Successful Digital Tran...
The Critical Role of Workload Automation in Achieving Successful Digital Tran...The Critical Role of Workload Automation in Achieving Successful Digital Tran...
The Critical Role of Workload Automation in Achieving Successful Digital Tran...Enterprise Management Associates
 

More from Enterprise Management Associates (20)

Real-world incident response, management, and prevention
Real-world incident response, management, and preventionReal-world incident response, management, and prevention
Real-world incident response, management, and prevention
 
Observability: Challenges, Priorities, Solutions, and the Role of OpenTelemetry
Observability: Challenges, Priorities, Solutions, and the Role of OpenTelemetryObservability: Challenges, Priorities, Solutions, and the Role of OpenTelemetry
Observability: Challenges, Priorities, Solutions, and the Role of OpenTelemetry
 
NetSecOps: Examining How Network and Security Teams Collaborate for a Better ...
NetSecOps: Examining How Network and Security Teams Collaborate for a Better ...NetSecOps: Examining How Network and Security Teams Collaborate for a Better ...
NetSecOps: Examining How Network and Security Teams Collaborate for a Better ...
 
Modern ITSM—the untapped game-changer for midsize organizations
Modern ITSM—the untapped game-changer for midsize organizationsModern ITSM—the untapped game-changer for midsize organizations
Modern ITSM—the untapped game-changer for midsize organizations
 
Unveiling Strategic Trends in Global Finance, Banking, and Insurance - IT Ex...
Unveiling Strategic Trends in Global Finance, Banking, and Insurance -  IT Ex...Unveiling Strategic Trends in Global Finance, Banking, and Insurance -  IT Ex...
Unveiling Strategic Trends in Global Finance, Banking, and Insurance - IT Ex...
 
Unlocking Master Data Management (MDM) Success: Real-World Insights and Strat...
Unlocking Master Data Management (MDM) Success: Real-World Insights and Strat...Unlocking Master Data Management (MDM) Success: Real-World Insights and Strat...
Unlocking Master Data Management (MDM) Success: Real-World Insights and Strat...
 
Transcending Passwords: Emerging Trends in Authentication
Transcending Passwords: Emerging Trends in AuthenticationTranscending Passwords: Emerging Trends in Authentication
Transcending Passwords: Emerging Trends in Authentication
 
Modernize NetOps with Business-Aware Network Monitoring
Modernize NetOps with Business-Aware Network MonitoringModernize NetOps with Business-Aware Network Monitoring
Modernize NetOps with Business-Aware Network Monitoring
 
Navigating the Complexity of Distributed Microservices across AWS, Azure, and...
Navigating the Complexity of Distributed Microservices across AWS, Azure, and...Navigating the Complexity of Distributed Microservices across AWS, Azure, and...
Navigating the Complexity of Distributed Microservices across AWS, Azure, and...
 
Navigating Today’s Threat Landscape: Discussing Hype vs. Reality
Navigating Today’s Threat Landscape: Discussing Hype vs. RealityNavigating Today’s Threat Landscape: Discussing Hype vs. Reality
Navigating Today’s Threat Landscape: Discussing Hype vs. Reality
 
Kubernetes Unveiled: Trends, Challenges, and Opportunities
Kubernetes Unveiled: Trends, Challenges, and OpportunitiesKubernetes Unveiled: Trends, Challenges, and Opportunities
Kubernetes Unveiled: Trends, Challenges, and Opportunities
 
DDI Directions: DNS, DHCP and IP Address Management Strategies for the Multi-...
DDI Directions: DNS, DHCP and IP Address Management Strategies for the Multi-...DDI Directions: DNS, DHCP and IP Address Management Strategies for the Multi-...
DDI Directions: DNS, DHCP and IP Address Management Strategies for the Multi-...
 
Challenges and Best Practices for Securing Modern Operational Technology Netw...
Challenges and Best Practices for Securing Modern Operational Technology Netw...Challenges and Best Practices for Securing Modern Operational Technology Netw...
Challenges and Best Practices for Securing Modern Operational Technology Netw...
 
CMDB in Cloud Times: Myths, Mistakes, and Mastery
CMDB in Cloud Times: Myths, Mistakes, and Mastery CMDB in Cloud Times: Myths, Mistakes, and Mastery
CMDB in Cloud Times: Myths, Mistakes, and Mastery
 
Modernizing Network Engineering and Operations in the Era of Hybrid and Remot...
Modernizing Network Engineering and Operations in the Era of Hybrid and Remot...Modernizing Network Engineering and Operations in the Era of Hybrid and Remot...
Modernizing Network Engineering and Operations in the Era of Hybrid and Remot...
 
Why Should Organizations Consider Extended Detection and Response (XDR)?
Why Should Organizations Consider Extended Detection and Response (XDR)?Why Should Organizations Consider Extended Detection and Response (XDR)?
Why Should Organizations Consider Extended Detection and Response (XDR)?
 
Five Managed SD-WAN Trends to Watch in 2023
Five Managed SD-WAN Trends to Watch in 2023Five Managed SD-WAN Trends to Watch in 2023
Five Managed SD-WAN Trends to Watch in 2023
 
Moving Beyond Remote Access: Discover the Power of Zero Trust Network Access
Moving Beyond Remote Access: Discover the Power of Zero Trust Network AccessMoving Beyond Remote Access: Discover the Power of Zero Trust Network Access
Moving Beyond Remote Access: Discover the Power of Zero Trust Network Access
 
[Analyst Research Slides] Build vs. Buy: Finding the Best Path to Network Aut...
[Analyst Research Slides] Build vs. Buy: Finding the Best Path to Network Aut...[Analyst Research Slides] Build vs. Buy: Finding the Best Path to Network Aut...
[Analyst Research Slides] Build vs. Buy: Finding the Best Path to Network Aut...
 
The Critical Role of Workload Automation in Achieving Successful Digital Tran...
The Critical Role of Workload Automation in Achieving Successful Digital Tran...The Critical Role of Workload Automation in Achieving Successful Digital Tran...
The Critical Role of Workload Automation in Achieving Successful Digital Tran...
 

Recently uploaded

CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Neo4j
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 

Recently uploaded (20)

The transition to renewables in India.pdf
The transition to renewables in India.pdfThe transition to renewables in India.pdf
The transition to renewables in India.pdf
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptxVulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 

Advancing Identity and Access Management to the Next Level with Contextual Awareness

  • 1. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING Steve Brasen Research Director Endpoint and Identity Management Taking Identity and Access Management to the Next Level with Contextual Awareness
  • 2. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING View the On-Demand Webinar Slide 2 © 2020 Enterprise Management Associates, Inc. • Advancing Identity and Access Management to the Next Level with Contextual Awareness on-Demand webinar: https://info.enterprisemanagement.com/identity-and-access- management-2020-webinar-ws • Check out upcoming webinars from EMA here: http://www.enterprisemanagement.com/freeResearch
  • 3. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING Featured Speaker Steve Brasen, Research Director, EMA Steve's career at EMA follows 20+ years of “in-the-trenches” experience in IT systems support, engineering, and management for high-technology, telecommunications, and financial institutions. Steve's primary focus area at EMA is on endpoint management topics, including enterprise mobile management, client lifecycle management, desktop virtualization, and workspace management.
  • 4. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING Sponsored by… Slide 4 © 2020 Enterprise Management Associates, Inc. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING
  • 5. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING Agenda Slide 5 © 2020 Enterprise Management Associates, Inc. • The Value of Contextual Awareness in IAM • Research and Methodology • Evolving IAM Requirements and Challenges • Types of Contextual Data • Enabling Adaptive Authentication and Access • Conclusions
  • 6. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING Where safety and security are concerned, context is everything! Slide 6 © 2020 Enterprise Management Associates, Inc.
  • 7. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTINGSlide 7 © 2020 Enterprise Management Associates, Inc. People are highly-skilled at making snap judgements based on complex contextual information.
  • 8. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING Adapting IT to Respond to Risk Most digital technologies natively lack the capabilities to react to changing contextual conditions Slide 8 © 2020 Enterprise Management Associates, Inc. Traditional security solutions are based on programmed response Identity and access management (IAM) processes are particularly advantaged by leveraging contextual information. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING
  • 9. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING Applying Contextual Awareness to Support IAM At a high level, contextual information supporting IAM processes should be collected in five key areas: Slide 9 © 2020 Enterprise Management Associates, Inc. • Information about the user requesting access • Information about the device from which access is being requested • Information about the network(s) over which access will be enabled • Information about the IT services (apps, data, etc.) being accessed • Information about the environment hosting the IT services being accessed
  • 10. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING Applying Contextual Awareness to Support IAM Contextual information should be leveraged to dynamically achieve the right balance of security controls with impacts on end-user productivity. Slide 10 © 2020 Enterprise Management Associates, Inc.
  • 11. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING Research and Methodology EMA conducted primary, survey-based research of real-world enterprise experiences with collecting and evaluating different types of contextual information. Slide 11 © 2020 Enterprise Management Associates, Inc. Survey Demographics • 200 respondents • The majority of respondents were from North America • Respondents were IT and security managers knowledgeable about their organization’s identity management requirements and solutions • Respondents were from a wide range of industry verticals and horizontals
  • 12. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING Evolving IAM Requirements and Challenges Slide 12 © 2020 Enterprise Management Associates, Inc. Percentage of respondents indicating security breaches that occurred in their organization in the preceding 12 months More than 60% of survey respondents indicated their organization experienced a security breach in just the last year
  • 13. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING Evolving IAM Requirements and Challenges Slide 13 © 2020 Enterprise Management Associates, Inc. Percentage of respondents from organizations that experienced a security breach indicating resulting business impacts Among respondents from organizations that experienced a security breach within the last year, 90% indicated there were significant business consequences
  • 14. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING Evolving IAM Requirements and Challenges Slide 14 © 2020 Enterprise Management Associates, Inc. Percentage of respondents indicating methods for performing key IAM tasks in their organizations According to survey respondents, more than 60% of the most important IAM processes are performed at least partially using vendor-developed solutions
  • 15. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING Evolving IAM Requirements and Challenges Slide 15 © 2020 Enterprise Management Associates, Inc. Percentage of respondents indicating the amount of challenge their organization finds in managing key access controls. Despite broad adoption, many existing vendor solutions are not meeting rapidly evolving enterprise requirements for identity and access management.
  • 16. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING Types of Contextual Data 96% of survey respondents indicated they accumulate and evaluate at least some contextual data during authentication processes Slide 16 © 2020 Enterprise Management Associates, Inc. Percentage of respondents indicating the types of contextual information collected and evaluated by their organization’s IAM platform
  • 17. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING Types of Contextual Data The collection of behavioral biometrics is the rarest contextual information to acquire and evaluate but is indicated to provide some of the most significant benefits. Slide 17 © 2020 Enterprise Management Associates, Inc. Percentage of survey respondents whose organizations collect behavioral biometric information reporting the types of indicators being evaluated
  • 18. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING Enabling Adaptive Authentication and Access 93% of survey respondents indicated their organization utilizes some type of intelligence technology to evaluate contextual information in support of IAM Slide 18 © 2020 Enterprise Management Associates, Inc. Percentage of respondents indicating the types of intelligence technologies used in their organization to evaluate contextual information in support of IAM processes
  • 19. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING Enabling Adaptive Authentication and Access Once a rich set of contextual information has been collected and carefully analyzed, the intelligence provided can be leveraged in a wide variety of valuable and interesting ways Slide 19 © 2020 Enterprise Management Associates, Inc. Percentage of respondents who indicated actions are automatically performed based on collected contextual information
  • 20. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING Enabling Adaptive Authentication and Access Roughly 90% of survey respondents whose organizations employ contextually- aware automation in IAM processes indicated they could quantify specific IT management improvements Slide 20 © 2020 Enterprise Management Associates, Inc. Percentage of respondents indicating quantifiable benefits of using automation to perform tasks based on the collection of contextual information
  • 21. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING Key Conclusions • The most effective approach to meeting modern IAM challenges is utilizing intelligence technologies that are able to leverage a comprehensive set of contextual data. • To be effective, however, IAM process must leverage a rich set of contextual information, particularly those that relate to cloud and web services. • IAM solutions that apply intelligence to collected contextual information provide optimal solutions for achieving security goals and reducing management efforts without inhibiting end user productivity. Slide 21 © 2019 Enterprise Management Associates, Inc.
  • 22. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING Questions? Slide 22 © 2020 Enterprise Management Associates, Inc. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING Get the Report!Get the Report! http://bit.ly/2IB96zO