SlideShare a Scribd company logo
1 of 30
THE PATH TO IAM MATURITY
JEROD BRENNEN (@SLANDAIL)
KNOWLEDGE + ACTION =
POWER
H/T CHRIS ROBERTS
THE ORIGINAL TRILOGY
Hacking Identity The Path to IAM Maturity Fixing Identity
“ARE WE SECURE?”
A DECADE OF DATA BREACHES: LESSONS
LEARNED
From https://www.f5.com/labs/articles/threat-intelligence/lessons-learned-from-a-decade-of-data-breaches-29035
COMPLIANCE !=
SECURITY
MATURITY =
SECURITY
IAM Fundamentals
Maturity Models
Getting From Here to There
Next Steps
IAM FUNDAMENTALS
USERS NEED “THINGS”
• IAM – Identity and Access Management
• Entitlements – The things tied to a user (hardware,
licenses, access, etc.)
• Attributes – Flags that indicate which things a user should
have
• Provisioning – Granting entitlements to a user account
• Deprovisioning – Removing entitlements from a user
account
• CRUD – Create, Read, Update, Delete
TRADITIONAL IAM LIFECYCLE
Image from https://www.kuppingercole.com/watch/consumer_focused_identity_management
CAPABILIT
Y
MATURITY
MODEL
From
https://en.wikipedia.org/wiki/Capability_Maturity_M
odel
Level Description
5 - Efficient Process management includes deliberate
process optimization/improvement.
4 – Capable The process is quantitatively managed in
accordance with agreed-upon metrics.
3 – Defined The process is defined/confirmed as a standard
business process.
2 –
Repeatable
The process is at least documented sufficiently
such that repeating the same steps may be
attempted.
1 – Initial Chaotic, ad hoc, individual heroics; the starting
point for use of a new or undocumented repeat
process.
From https://www.ey.com/Publication/vwLUAssets/EY_-_Evolving_identity_and_access_management/$FILE/EY-Evolving-identity-
and-access-management.pdf
From https://www.slideshare.net/smooregartner/the-gartner-iam-program-maturity-model
MATURITY MODELS
1 – INITIAL
• Chaotic, ad hoc, individual heroics; the starting point for use of a
new or undocumented repeat process.
• Getting from 1 to 2
• Perform an IAM program maturity assessment
• Engage leadership (executive sponsorship)
• Document manual procedures
• Cross-train
2 – REPEATABLE
• The process is at least documented sufficiently such that repeating the same steps may be
attempted.
• Getting from 2 to 3
• Document IAM policies, procedures, and standards
• Take inventory
• Privileged/service accounts
• Remote/cloud users and applications
• Begin simplifying and consolidating
• Centralize directories
• Single sign-on / federated authentication
• Explore automation opportunities (provisioning, deprovisioning, self-service password resets
3 – DEFINED
• The process is defined/confirmed as a standard business process.
• Getting from 3 to 4
• Align provisioning/deprovisioning activities with business processes
• Explore integration between IAM and security incident response
• Improve privilege management (2FA, management)
• Improve remote/cloud IAM (2FA, CRUD integration)
• Document IAM metrics
4 – CAPABLE
• The process is quantitatively managed in accordance with
agreed-upon metrics.
• Getting from 4 to 5
• Improve IAM / business process integration
• Measure and manage those improvements
• Update IAM controls in conjunction with policies, procedures,
and standards
5 - EFFICIENT
• Process management includes deliberate process optimization
/ improvement.
EY IAM TRANSFORMATION GRAPH
From https://www.ey.com/Publication/vwLUAssets/EY_-_Evolving_identity_and_access_management/$FILE/EY-Evolving-identity-
and-access-management.pdf
NEXT STEPS
ASK STRATEGIC QUESTIONS
• Do you have an IAM strategy in place?
• If so, what is that strategy?
• Do you have executive/stakeholder support for your IAM initiatives?
• How would you prioritize the following IAM benefits?
• Governance
• User & Administrator Experience (e.g., automation, efficiency)
• Cost Avoidance / Cost Reduction
• How widespread is current SaaS/PaaS/IaaS usage in your environment?
PEOPLE
• Start talking to people (users, administrators, HR)
• Identify your internal advocates (leadership, business, IT, etc.)
• Engage (or assemble) your Information Security/Risk Governance
Committee
PROCESS
• Identify your IAM processes (manual and automated)
• Sit down with those being provisioned to learn the process
• Sit down with those doing the provisioning/deprovisioning to learn the
process
TECHNOLOGY
From
SELF-ASSESS
COMMON SENSE SECURITY FRAMEWORK
• Seven (7) Areas of Protection
• Protect Your Applications
• Protect Your Endpoints
• Protect Your Networks
• Protect Your Servers
• Protect Your Data
• Protect Your Locations
• Protect Your People
https://commonsenseframework.org/
RESOURCES
• Capability Maturity Model
• https://en.wikipedia.org/wiki/Capability_Maturity_Model
• Gartner IAM Program Maturity Model
• https://www.slideshare.net/smooregartner/the-gartner-iam-program-
maturity-model
• EY - Identity and access management - Beyond compliance
• http://www.ey.com/gl/en/services/advisory/identity-and-access-
management---beyond-compliance
• IAM Maturity Survey
• https://www.oneidentity.com/identity-access-management-maturity/
CONTACT
INFO
• Email – Jerod.Brennen@OneIdentity.com
• LinkedIn - https://www.linkedin.com/in/slandail/
• Twitter - https://twitter.com/slandail
• GitHub - https://github.com/slandail
• SlideShare -
https://www.slideshare.net/JerodBrennenCISSP
• Speaker Deck -
https://speakerdeck.com/slandail/

More Related Content

What's hot

Best Practices for Identity Management Projects
Best Practices for Identity Management ProjectsBest Practices for Identity Management Projects
Best Practices for Identity Management Projects
Hitachi ID Systems, Inc.
 

What's hot (20)

Identity & access management
Identity & access managementIdentity & access management
Identity & access management
 
Intel IT's Identity and Access Management Journey
Intel IT's Identity and Access Management JourneyIntel IT's Identity and Access Management Journey
Intel IT's Identity and Access Management Journey
 
Identity and Access Management Introduction
Identity and Access Management IntroductionIdentity and Access Management Introduction
Identity and Access Management Introduction
 
Identity and Access Management
Identity and Access ManagementIdentity and Access Management
Identity and Access Management
 
Identity Access Management 101
Identity Access Management 101Identity Access Management 101
Identity Access Management 101
 
Identity and Access Management - Data modeling concepts
Identity and Access Management - Data modeling conceptsIdentity and Access Management - Data modeling concepts
Identity and Access Management - Data modeling concepts
 
5. Identity and Access Management
5. Identity and Access Management5. Identity and Access Management
5. Identity and Access Management
 
SSO introduction
SSO introductionSSO introduction
SSO introduction
 
Identity and Access Management (IAM)
Identity and Access Management (IAM)Identity and Access Management (IAM)
Identity and Access Management (IAM)
 
Identity & Access Governance
Identity & Access GovernanceIdentity & Access Governance
Identity & Access Governance
 
Identity & Access Management - Securing Your Data in the 21st Century Enterprise
Identity & Access Management - Securing Your Data in the 21st Century EnterpriseIdentity & Access Management - Securing Your Data in the 21st Century Enterprise
Identity & Access Management - Securing Your Data in the 21st Century Enterprise
 
OneIdentity - A Future-Ready Approach to IAM
OneIdentity - A Future-Ready Approach to IAMOneIdentity - A Future-Ready Approach to IAM
OneIdentity - A Future-Ready Approach to IAM
 
Understanding Zero Trust Security for IBM i
Understanding Zero Trust Security for IBM iUnderstanding Zero Trust Security for IBM i
Understanding Zero Trust Security for IBM i
 
Building a Customer Identity and Access Management (CIAM) Solution
Building a Customer Identity and Access Management (CIAM) SolutionBuilding a Customer Identity and Access Management (CIAM) Solution
Building a Customer Identity and Access Management (CIAM) Solution
 
Best Practices for Identity Management Projects
Best Practices for Identity Management ProjectsBest Practices for Identity Management Projects
Best Practices for Identity Management Projects
 
NIST cybersecurity framework
NIST cybersecurity frameworkNIST cybersecurity framework
NIST cybersecurity framework
 
Data Loss Prevention (DLP) - Fundamental Concept - Eryk
Data Loss Prevention (DLP) - Fundamental Concept - ErykData Loss Prevention (DLP) - Fundamental Concept - Eryk
Data Loss Prevention (DLP) - Fundamental Concept - Eryk
 
Security architecture frameworks
Security architecture frameworksSecurity architecture frameworks
Security architecture frameworks
 
IBM Security Identity and Access Management - Portfolio
IBM Security Identity and Access Management - PortfolioIBM Security Identity and Access Management - Portfolio
IBM Security Identity and Access Management - Portfolio
 
Identity Access Management (IAM)
Identity Access Management (IAM)Identity Access Management (IAM)
Identity Access Management (IAM)
 

Similar to The Path to IAM Maturity

Securing your esi_piedmont
Securing your esi_piedmontSecuring your esi_piedmont
Securing your esi_piedmont
scm24
 
20170912_Identity_and_Access_Management.pptx
20170912_Identity_and_Access_Management.pptx20170912_Identity_and_Access_Management.pptx
20170912_Identity_and_Access_Management.pptx
Anand Dhouni
 
Directions Answer each question individual and respond with full .docx
Directions Answer each question individual and respond with full .docxDirections Answer each question individual and respond with full .docx
Directions Answer each question individual and respond with full .docx
mariona83
 

Similar to The Path to IAM Maturity (20)

IDSA at Denver IAM Meetup
IDSA at Denver IAM MeetupIDSA at Denver IAM Meetup
IDSA at Denver IAM Meetup
 
Securing your esi_piedmont
Securing your esi_piedmontSecuring your esi_piedmont
Securing your esi_piedmont
 
Silicon Valley IDSA Meetup October 2018
Silicon Valley IDSA Meetup October 2018 Silicon Valley IDSA Meetup October 2018
Silicon Valley IDSA Meetup October 2018
 
Co p
Co pCo p
Co p
 
Co p
Co pCo p
Co p
 
IDSA at Charlotte IAM Meetup
IDSA at Charlotte IAM MeetupIDSA at Charlotte IAM Meetup
IDSA at Charlotte IAM Meetup
 
Privleged Access Management
Privleged Access ManagementPrivleged Access Management
Privleged Access Management
 
Privileged Access Management - Unsticking Your PAM Program - CIS 2015
Privileged Access Management - Unsticking Your PAM Program - CIS 2015Privileged Access Management - Unsticking Your PAM Program - CIS 2015
Privileged Access Management - Unsticking Your PAM Program - CIS 2015
 
Revisiting Privileged Access in Today's Threat Landscape
Revisiting Privileged Access in Today's Threat LandscapeRevisiting Privileged Access in Today's Threat Landscape
Revisiting Privileged Access in Today's Threat Landscape
 
Access Control Fundamentals
Access Control FundamentalsAccess Control Fundamentals
Access Control Fundamentals
 
Sailpoint Online Training on IAM overview
Sailpoint Online Training on IAM overviewSailpoint Online Training on IAM overview
Sailpoint Online Training on IAM overview
 
Denver ISSA Chapter Meetings - Changing the Security Paradigm
Denver  ISSA Chapter Meetings - Changing the Security ParadigmDenver  ISSA Chapter Meetings - Changing the Security Paradigm
Denver ISSA Chapter Meetings - Changing the Security Paradigm
 
20170912_Identity_and_Access_Management.pptx
20170912_Identity_and_Access_Management.pptx20170912_Identity_and_Access_Management.pptx
20170912_Identity_and_Access_Management.pptx
 
Directions Answer each question individual and respond with full .docx
Directions Answer each question individual and respond with full .docxDirections Answer each question individual and respond with full .docx
Directions Answer each question individual and respond with full .docx
 
Office 365 Security - MacGyver, Ninja or Swat team
Office 365 Security -  MacGyver, Ninja or Swat teamOffice 365 Security -  MacGyver, Ninja or Swat team
Office 365 Security - MacGyver, Ninja or Swat team
 
Boot camp - Migration to AWS
Boot camp - Migration to AWSBoot camp - Migration to AWS
Boot camp - Migration to AWS
 
[WSO2Con EU 2017] IAM: Catalyst for Digital Transformation
[WSO2Con EU 2017] IAM: Catalyst for Digital Transformation[WSO2Con EU 2017] IAM: Catalyst for Digital Transformation
[WSO2Con EU 2017] IAM: Catalyst for Digital Transformation
 
Securing your Cloud Deployment
Securing your Cloud DeploymentSecuring your Cloud Deployment
Securing your Cloud Deployment
 
Data Leakage Prevention
Data Leakage PreventionData Leakage Prevention
Data Leakage Prevention
 
AWS Cloud Security
AWS Cloud SecurityAWS Cloud Security
AWS Cloud Security
 

More from Jerod Brennen

Integrating security into the application development process
Integrating security into the application development processIntegrating security into the application development process
Integrating security into the application development process
Jerod Brennen
 
Information Security Management 101
Information Security Management 101Information Security Management 101
Information Security Management 101
Jerod Brennen
 

More from Jerod Brennen (14)

Embedding Security in the SDLC
Embedding Security in the SDLCEmbedding Security in the SDLC
Embedding Security in the SDLC
 
Hacking identity: A Pen Tester's Guide to IAM
Hacking identity: A Pen Tester's Guide to IAMHacking identity: A Pen Tester's Guide to IAM
Hacking identity: A Pen Tester's Guide to IAM
 
Stealing Domain Admin (or How I Learned to Stop Worrying and Love the CSSF)
Stealing Domain Admin (or How I Learned to Stop Worrying and Love the CSSF)Stealing Domain Admin (or How I Learned to Stop Worrying and Love the CSSF)
Stealing Domain Admin (or How I Learned to Stop Worrying and Love the CSSF)
 
Automating Security Testing with the OWTF
Automating Security Testing with the OWTFAutomating Security Testing with the OWTF
Automating Security Testing with the OWTF
 
Assess all the things
Assess all the thingsAssess all the things
Assess all the things
 
What you need to know about OSINT
What you need to know about OSINTWhat you need to know about OSINT
What you need to know about OSINT
 
Running Your Apps Through the "Gauntlt"
Running Your Apps Through the "Gauntlt"Running Your Apps Through the "Gauntlt"
Running Your Apps Through the "Gauntlt"
 
Common Sense Security Framework
Common Sense Security FrameworkCommon Sense Security Framework
Common Sense Security Framework
 
Please, Please, PLEASE Defend Your Mobile Apps!
Please, Please, PLEASE Defend Your Mobile Apps!Please, Please, PLEASE Defend Your Mobile Apps!
Please, Please, PLEASE Defend Your Mobile Apps!
 
Integrating security into the application development process
Integrating security into the application development processIntegrating security into the application development process
Integrating security into the application development process
 
Bridging the Social Media Implementation/Audit Gap
Bridging the Social Media Implementation/Audit GapBridging the Social Media Implementation/Audit Gap
Bridging the Social Media Implementation/Audit Gap
 
Attacking and Defending Mobile Applications
Attacking and Defending Mobile ApplicationsAttacking and Defending Mobile Applications
Attacking and Defending Mobile Applications
 
DDoS Attack Preparation and Mitigation
DDoS Attack Preparation and MitigationDDoS Attack Preparation and Mitigation
DDoS Attack Preparation and Mitigation
 
Information Security Management 101
Information Security Management 101Information Security Management 101
Information Security Management 101
 

Recently uploaded

哪里办理美国迈阿密大学毕业证(本硕)umiami在读证明存档可查
哪里办理美国迈阿密大学毕业证(本硕)umiami在读证明存档可查哪里办理美国迈阿密大学毕业证(本硕)umiami在读证明存档可查
哪里办理美国迈阿密大学毕业证(本硕)umiami在读证明存档可查
ydyuyu
 
Russian Call girls in Abu Dhabi 0508644382 Abu Dhabi Call girls
Russian Call girls in Abu Dhabi 0508644382 Abu Dhabi Call girlsRussian Call girls in Abu Dhabi 0508644382 Abu Dhabi Call girls
Russian Call girls in Abu Dhabi 0508644382 Abu Dhabi Call girls
Monica Sydney
 
Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...
Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...
Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...
gajnagarg
 
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
ydyuyu
 
一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样
一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样
一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样
ayvbos
 
75539-Cyber Security Challenges PPT.pptx
75539-Cyber Security Challenges PPT.pptx75539-Cyber Security Challenges PPT.pptx
75539-Cyber Security Challenges PPT.pptx
Asmae Rabhi
 
一比一原版(Curtin毕业证书)科廷大学毕业证原件一模一样
一比一原版(Curtin毕业证书)科廷大学毕业证原件一模一样一比一原版(Curtin毕业证书)科廷大学毕业证原件一模一样
一比一原版(Curtin毕业证书)科廷大学毕业证原件一模一样
ayvbos
 
Indian Escort in Abu DHabi 0508644382 Abu Dhabi Escorts
Indian Escort in Abu DHabi 0508644382 Abu Dhabi EscortsIndian Escort in Abu DHabi 0508644382 Abu Dhabi Escorts
Indian Escort in Abu DHabi 0508644382 Abu Dhabi Escorts
Monica Sydney
 
Russian Escort Abu Dhabi 0503464457 Abu DHabi Escorts
Russian Escort Abu Dhabi 0503464457 Abu DHabi EscortsRussian Escort Abu Dhabi 0503464457 Abu DHabi Escorts
Russian Escort Abu Dhabi 0503464457 Abu DHabi Escorts
Monica Sydney
 
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdfpdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
JOHNBEBONYAP1
 
一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制
一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制
一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制
pxcywzqs
 

Recently uploaded (20)

哪里办理美国迈阿密大学毕业证(本硕)umiami在读证明存档可查
哪里办理美国迈阿密大学毕业证(本硕)umiami在读证明存档可查哪里办理美国迈阿密大学毕业证(本硕)umiami在读证明存档可查
哪里办理美国迈阿密大学毕业证(本硕)umiami在读证明存档可查
 
Vip Firozabad Phone 8250092165 Escorts Service At 6k To 30k Along With Ac Room
Vip Firozabad Phone 8250092165 Escorts Service At 6k To 30k Along With Ac RoomVip Firozabad Phone 8250092165 Escorts Service At 6k To 30k Along With Ac Room
Vip Firozabad Phone 8250092165 Escorts Service At 6k To 30k Along With Ac Room
 
Microsoft Azure Arc Customer Deck Microsoft
Microsoft Azure Arc Customer Deck MicrosoftMicrosoft Azure Arc Customer Deck Microsoft
Microsoft Azure Arc Customer Deck Microsoft
 
Russian Call girls in Abu Dhabi 0508644382 Abu Dhabi Call girls
Russian Call girls in Abu Dhabi 0508644382 Abu Dhabi Call girlsRussian Call girls in Abu Dhabi 0508644382 Abu Dhabi Call girls
Russian Call girls in Abu Dhabi 0508644382 Abu Dhabi Call girls
 
Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...
Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...
Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...
 
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
 
Power point inglese - educazione civica di Nuria Iuzzolino
Power point inglese - educazione civica di Nuria IuzzolinoPower point inglese - educazione civica di Nuria Iuzzolino
Power point inglese - educazione civica di Nuria Iuzzolino
 
20240509 QFM015 Engineering Leadership Reading List April 2024.pdf
20240509 QFM015 Engineering Leadership Reading List April 2024.pdf20240509 QFM015 Engineering Leadership Reading List April 2024.pdf
20240509 QFM015 Engineering Leadership Reading List April 2024.pdf
 
APNIC Policy Roundup, presented by Sunny Chendi at the 5th ICANN APAC-TWNIC E...
APNIC Policy Roundup, presented by Sunny Chendi at the 5th ICANN APAC-TWNIC E...APNIC Policy Roundup, presented by Sunny Chendi at the 5th ICANN APAC-TWNIC E...
APNIC Policy Roundup, presented by Sunny Chendi at the 5th ICANN APAC-TWNIC E...
 
20240507 QFM013 Machine Intelligence Reading List April 2024.pdf
20240507 QFM013 Machine Intelligence Reading List April 2024.pdf20240507 QFM013 Machine Intelligence Reading List April 2024.pdf
20240507 QFM013 Machine Intelligence Reading List April 2024.pdf
 
一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样
一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样
一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样
 
APNIC Updates presented by Paul Wilson at ARIN 53
APNIC Updates presented by Paul Wilson at ARIN 53APNIC Updates presented by Paul Wilson at ARIN 53
APNIC Updates presented by Paul Wilson at ARIN 53
 
75539-Cyber Security Challenges PPT.pptx
75539-Cyber Security Challenges PPT.pptx75539-Cyber Security Challenges PPT.pptx
75539-Cyber Security Challenges PPT.pptx
 
Meaning of On page SEO & its process in detail.
Meaning of On page SEO & its process in detail.Meaning of On page SEO & its process in detail.
Meaning of On page SEO & its process in detail.
 
一比一原版(Curtin毕业证书)科廷大学毕业证原件一模一样
一比一原版(Curtin毕业证书)科廷大学毕业证原件一模一样一比一原版(Curtin毕业证书)科廷大学毕业证原件一模一样
一比一原版(Curtin毕业证书)科廷大学毕业证原件一模一样
 
Indian Escort in Abu DHabi 0508644382 Abu Dhabi Escorts
Indian Escort in Abu DHabi 0508644382 Abu Dhabi EscortsIndian Escort in Abu DHabi 0508644382 Abu Dhabi Escorts
Indian Escort in Abu DHabi 0508644382 Abu Dhabi Escorts
 
Nagercoil Escorts Service Girl ^ 9332606886, WhatsApp Anytime Nagercoil
Nagercoil Escorts Service Girl ^ 9332606886, WhatsApp Anytime NagercoilNagercoil Escorts Service Girl ^ 9332606886, WhatsApp Anytime Nagercoil
Nagercoil Escorts Service Girl ^ 9332606886, WhatsApp Anytime Nagercoil
 
Russian Escort Abu Dhabi 0503464457 Abu DHabi Escorts
Russian Escort Abu Dhabi 0503464457 Abu DHabi EscortsRussian Escort Abu Dhabi 0503464457 Abu DHabi Escorts
Russian Escort Abu Dhabi 0503464457 Abu DHabi Escorts
 
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdfpdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
 
一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制
一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制
一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制
 

The Path to IAM Maturity

  • 1. THE PATH TO IAM MATURITY JEROD BRENNEN (@SLANDAIL)
  • 2. KNOWLEDGE + ACTION = POWER H/T CHRIS ROBERTS
  • 3. THE ORIGINAL TRILOGY Hacking Identity The Path to IAM Maturity Fixing Identity
  • 5. A DECADE OF DATA BREACHES: LESSONS LEARNED From https://www.f5.com/labs/articles/threat-intelligence/lessons-learned-from-a-decade-of-data-breaches-29035
  • 8. IAM Fundamentals Maturity Models Getting From Here to There Next Steps
  • 10. USERS NEED “THINGS” • IAM – Identity and Access Management • Entitlements – The things tied to a user (hardware, licenses, access, etc.) • Attributes – Flags that indicate which things a user should have • Provisioning – Granting entitlements to a user account • Deprovisioning – Removing entitlements from a user account • CRUD – Create, Read, Update, Delete
  • 11. TRADITIONAL IAM LIFECYCLE Image from https://www.kuppingercole.com/watch/consumer_focused_identity_management
  • 12. CAPABILIT Y MATURITY MODEL From https://en.wikipedia.org/wiki/Capability_Maturity_M odel Level Description 5 - Efficient Process management includes deliberate process optimization/improvement. 4 – Capable The process is quantitatively managed in accordance with agreed-upon metrics. 3 – Defined The process is defined/confirmed as a standard business process. 2 – Repeatable The process is at least documented sufficiently such that repeating the same steps may be attempted. 1 – Initial Chaotic, ad hoc, individual heroics; the starting point for use of a new or undocumented repeat process.
  • 16. 1 – INITIAL • Chaotic, ad hoc, individual heroics; the starting point for use of a new or undocumented repeat process. • Getting from 1 to 2 • Perform an IAM program maturity assessment • Engage leadership (executive sponsorship) • Document manual procedures • Cross-train
  • 17. 2 – REPEATABLE • The process is at least documented sufficiently such that repeating the same steps may be attempted. • Getting from 2 to 3 • Document IAM policies, procedures, and standards • Take inventory • Privileged/service accounts • Remote/cloud users and applications • Begin simplifying and consolidating • Centralize directories • Single sign-on / federated authentication • Explore automation opportunities (provisioning, deprovisioning, self-service password resets
  • 18. 3 – DEFINED • The process is defined/confirmed as a standard business process. • Getting from 3 to 4 • Align provisioning/deprovisioning activities with business processes • Explore integration between IAM and security incident response • Improve privilege management (2FA, management) • Improve remote/cloud IAM (2FA, CRUD integration) • Document IAM metrics
  • 19. 4 – CAPABLE • The process is quantitatively managed in accordance with agreed-upon metrics. • Getting from 4 to 5 • Improve IAM / business process integration • Measure and manage those improvements • Update IAM controls in conjunction with policies, procedures, and standards
  • 20. 5 - EFFICIENT • Process management includes deliberate process optimization / improvement.
  • 21. EY IAM TRANSFORMATION GRAPH From https://www.ey.com/Publication/vwLUAssets/EY_-_Evolving_identity_and_access_management/$FILE/EY-Evolving-identity- and-access-management.pdf
  • 23. ASK STRATEGIC QUESTIONS • Do you have an IAM strategy in place? • If so, what is that strategy? • Do you have executive/stakeholder support for your IAM initiatives? • How would you prioritize the following IAM benefits? • Governance • User & Administrator Experience (e.g., automation, efficiency) • Cost Avoidance / Cost Reduction • How widespread is current SaaS/PaaS/IaaS usage in your environment?
  • 24. PEOPLE • Start talking to people (users, administrators, HR) • Identify your internal advocates (leadership, business, IT, etc.) • Engage (or assemble) your Information Security/Risk Governance Committee
  • 25. PROCESS • Identify your IAM processes (manual and automated) • Sit down with those being provisioned to learn the process • Sit down with those doing the provisioning/deprovisioning to learn the process
  • 28. COMMON SENSE SECURITY FRAMEWORK • Seven (7) Areas of Protection • Protect Your Applications • Protect Your Endpoints • Protect Your Networks • Protect Your Servers • Protect Your Data • Protect Your Locations • Protect Your People https://commonsenseframework.org/
  • 29. RESOURCES • Capability Maturity Model • https://en.wikipedia.org/wiki/Capability_Maturity_Model • Gartner IAM Program Maturity Model • https://www.slideshare.net/smooregartner/the-gartner-iam-program- maturity-model • EY - Identity and access management - Beyond compliance • http://www.ey.com/gl/en/services/advisory/identity-and-access- management---beyond-compliance • IAM Maturity Survey • https://www.oneidentity.com/identity-access-management-maturity/
  • 30. CONTACT INFO • Email – Jerod.Brennen@OneIdentity.com • LinkedIn - https://www.linkedin.com/in/slandail/ • Twitter - https://twitter.com/slandail • GitHub - https://github.com/slandail • SlideShare - https://www.slideshare.net/JerodBrennenCISSP • Speaker Deck - https://speakerdeck.com/slandail/

Editor's Notes

  1. This question makes me just as comfortable as this scene. Leadership wants to know the answer, whether or not they’re using these exact words. They invest in security in order to avoid business disruptions.
  2. Where do you start? One approach is to focus on prevention. Another approach is to focus on compliance.
  3. US Department of Defense Software Engineering Institute / Carnegie Mellon
  4. Streamline user identity management, privilege access, and security Integrate IAM with incident response SSO / federation for SaaS applications
  5. Refine existing IAM controls, based on feedback from the business.
  6. By understanding an individual organization’s drivers (business value vs. risk reduction), we can help them identify the solutions closely aligned with those drivers.
  7. Engage
  8. Examine
  9. Explore