SlideShare a Scribd company logo
w w w . i j m r e t . o r g Page 51
International Journal of Modern Research in Engineering and Technology (IJMRET)
www.ijmret.org Volume 1 Issue 3 ǁ September 2016.
Business Impact of Identity Management In Information
Technology
Mr. Chris Villemuer& Dr. Syed Adeel Ahmed
Abstract: This paper explains the importance of data security through identity management. Businesses must
do everything practical to protect their data and IT systems from malicious parties. Hackers have many tools
and methods at their disposal, such as phishing, to steal identity data and compromise IT systems for malicious
purposes. Even failures by an organization’s own IT department to protect against malicious use from its own
employees have resulted in significant financial losses. These losses could have been prevented had adequate
identity management steps been taken. Usage of technologies such as a centralized Identity Management
System, Directory Services, or Federated Identity Management protect a user’s private information and
effectively control access to business systems. Many core IT business systems and cloud service providers can
leverage these identity management technologies to provide data security and secure access control.
Keywords: Identity management, provisioning, access control, credential, user name, password, directory
service, federated identity, phishing, identity theft
I. Introduction
Many businesses and organizations must
comply with federal rules and regulations to protect
data from unauthorized access by malicious parties.
Stolen or compromised data can yield severe
consequences. These consequences range from
financial loss to legal repercussions from local,
state, or federal government entities. A robust
identity management strategy has become an
important concept in controlling access to data in
business IT systems (F5, 2016). However, due to
lack of unified standards for identity management in
many IT systems, effectively controlling identity
and access is a challenge for many organizations.
Fortunately, there are identity management tools and
methods available that can ease burdens for both IT
administrators and organizations. This paper
discusses the challenges of identity and access
management, and methods for overcoming them.
II. Problem
Organizations face technical, social, and
operational challenges with identity management.
There are key components of identity management
that must be addressed to protect an organization
and its constituent data. Managing these
components of identity management is a challenge
for many organizations. Failing to meet these
challenges of effective identity management has had
severe consequences for government and corporate
entities, and especially their customers. There are
threats both within and outside of organizations that
use various methods of exploiting ineffective
identity management practices to compromise IT
business systems.
2.1. System Access Control
Businesses often use many application systems to
accomplish their goals. Some of these applications
are even critical to the success of the business. For
example, many business office environments today
rely on email as a primary form of communication.
Many employees use a centralized email system
managed by an IT department. Other critical
business application systems used by most
companies include Human Resource Management,
Payroll, Marketing, etc. Each system has its own
means for managing identities and access control
that must be managed. Failing to adequately
monitor and manage access control increases risk of
loss. Inadequate access control invites risk of
system abuses from even legitimate employees. For
example, the 2011 UBS Rogue Trader Scandal
resulted in a staggering $2 billion financial loss for
UBS Bank. A single employee with unauthorized
access to key trading systems performed securities
trades that resulted in financial loss. If IT staff of
UBS had adequately enforced access control, the
loss could have been prevented (Fogarty, 2011).
2.2. Protecting User Credentials
Most application systems require users to present
credentials to access the system. These credentials
can be one or a combination of: username/password,
smart device, and biometrics. Effectively protecting
and managing user credentials in disparate systems
is a challenge in Identity Management. Many
applications have their own systems for identity
management and access control. These systems
store user credentials. User name/password is the
most common credential form used in many IT
systems, and also the most vulnerable. There are
various methods available to malicious entities that
can be used to steal user credentials.
International Journal of Modern Research in Engineering and Technology (IJMRET)
www.ijmret.org Volume 1 Issue 4 ǁ October 2016.
w w w . i j m r e t . o r g Page 52
2.2.1. Phishing
This is arguably the simplest, yet most effective
method for maliciously obtaining user credentials.
Phishing is the practice of electronically posing as a
legitimate system authority to trick users into
transferring their credentials, usually for the
fictional purpose of system validation or other false
validation. From there, malicious entities use these
stolen credentials to access systems. Username and
password is the most common, and simplest
credential to transfer via phishing scams. On
November 24, 2014, hackers claimed responsibility
for hacking into Sony Pictures Entertainment IT
systems. Security firm Cylance identified phishing
as the means hackers used to gain credentials to
access Sony’s systems. The credentials were coded
in the “Wiper” malware that was largely responsible
for crippling and compromising Sony Picture
Entertainment (Bisson, 2015). This incident resulted
in significant consequences for Sony Pictures
Entertainment. Employee information, financial
records, server keys, and other sensitive corporate
information was posted publicly by the hackers.
2.2.2. Identity Theft
In recent years, identity theft has become a
significant threat to both organizations and
consumers around the world. Identity theft is the
practice of maliciously using a person’s identifying
information for gain. Examples of applications of
stolen identities include unauthorized access to a
victim’s bank account to steal funds, and
unauthorized uses of a victim’s credit card to pay for
items. These forms of identity theft have both
severe impact to both individuals and financial
institutions involved. Extracting identity
information can be performed in various ways.
Hackers can exploit vulnerabilities in IT business
system software and use that as means to steal
identity information from databases. Even phishing
techniques can be used to trick victims into
revealing sensitive identifying information about
themselves (Douglas, 2016).
III. Method
There are methods and technologies available to
effectively manage identities. These methods have
been the result of years of collaboration between
government, business, and educational institutions.
Often, businesses leverage more than one method to
effectively manage identity and access across the
organization. In most cases this is necessary
because there is no single standard or unifying
solution to identity management for every IT
system. Some business IT systems have specific
identity management requirements that only certain
solutions can meet. Having a variety of identity
management methods available is important to
dynamically meet varying system requirements.
3.1. Identity Management Systems
Identity management systems are hardware and/or
software systems that manage identity and access
control for various other IT systems. Identity
management systems contain specific logic for
interacting with many types of business application
and infrastructure systems. These interactions
include processes for common identity management
tasks such as: provisioning/deprovisioning user
accounts, managing passwords, controlling system
access through groups or role-based access methods.
Microsoft Identity Manager (MIM) is a long-
standing identity management system used by many
organizations. It has gone through numerous
product re-names. However, the core functionality
has remained the same and been expanded upon
over the years (What Is Microsoft Identity Manager
(MIM) 2016, 2015). MIM can
provision/deprovision user accounts in various
popular systems such as Oracle, Office 365, Active
Directory. Timely provisioning and deprovisioning
of user accounts ensures unauthorized access is not
granted to users if their credentials expire. It also
provides self-service password management for
users. This allows organizations to enforce
password policies on users and helps mitigate risks
associated with credential theft. Another key
feature of MIM is Privileged Access Management
(PAM). This ensures users only have necessary
access to systems within a specified time window
according to their role in an organization.
Monitoring and controlling access by a time window
helps mitigate risks of unauthorized access from
even legitimate user accounts.
3.2. Directory Services
Directory services are lightweight databases that
contain structured identity data about a person,
place, or entity. LDAP (Lightweight Directory
Access Protocol) directories were created around
1993, and have been widely used in IT since then.
LDAP is based on the directory X.500 model. A
directory entry contains multiple attributes that can
be used to identify the entry. This is ideal for
identity management as it allows more than one
source of information to be used to identify an
entity. LDAP entries contain a username and
password that is authenticated through an LDAP
interface. This allows for centralized storage and
access of user credentials in a standardized way.
Many business applications can integrate their
identity and access mechanisms with entries in
LDAP directories. This provides centralized access
International Journal of Modern Research in Engineering and Technology (IJMRET)
www.ijmret.org Volume 1 Issue 4 ǁ October 2016.
w w w . i j m r e t . o r g Page 53
control and secure credential storage.
There have been several widely used
implementations of LDAP since its inception.
Novell eDirectory, OpenLDAP, and Sun LDAP
directory server are some of the most popular.
However, the most widely used and arguably the
most successful is Microsoft Active Directory. In
addition to providing centralized LDAP structured
data, Active Directory also provides policy
enforcement and other built-in mechanisms to
provide additional security for identity and access
control. Security Groups are a directory entry used
specifically for controlling access to AD/LDAP
integrated systems. Active Directory also provides
a policy enforcement mechanism known a Group
Policy. This allows for enforcement of policies and
standards on user accounts, as well as the machines
these user accounts connect to (Azam, 2012).
3.3. Federated Identity Management
Identity Federation is a relatively new concept in
identity management. It has only started to become
adopted in the past 5-10 years. Instead of
provisioning and managing identity records,
federation approaches identity management by
leveraging existing records. This allows
organizations to use existing identity stores.
Federation allows secure sharing of identity
information with other organizations, without
actually transferring stored user credentials.
Organizations establish a secure, federated digital
trust relationship. This trust allows organizations to
create claims for users. These claims can be used to
control access to applications and services hosted by
other organizations.
Popular cloud service providers such as Google
and Microsoft Office 365 allow customers to create
federated trusts to leverage their cloud services. The
end result is organizations can take advantage of
cloud services while still using their own on premise
identity systems to store user credentials and control
access. Examples of widely used federated identity
management systems include Shibboleth IdP, Gluu,
and Microsoft ADFS (Active Directory Federation
Services). Shibboleth has been one of the most
long-standing federation systems and is still widely
used today.
IV. Conclusion
Businesses and organizations of all sizes
leverage IT to accomplish their goals. Almost all IT
systems require user identities to govern data access.
Failing to address effective identity management in
IT systems creates significant risk of loss for
organizations. Hackers use numerous methods to
exploit identity data for malicious purposes. While
there is no singular, standard approach to identity
management, there are several effective identity
management methods available that help mitigate
risk. One or a combination of these currently
available methods are used by organizations to
protect their data, and most importantly their
customers. Effective identity management methods
must continue to evolve to meet continuing threats
of business losses due to inadequate identity and
access management practices.
REFERENCES
[1] Azam, W. (2012, December 5). Active Directory’s
Introduction and Its Features n Advantages.
Retrieved from W7Cloud:
http://www.w7cloud.com/active-directorys-
introduction-and-its-advantages/
[2] Bisson, D. (2015, April 22). Sony Hackers Used
Phishing Emails to Breach Company Networks.
Retrieved from Tripwire:
http://www.tripwire.com/state-of-security/latest-
security-news/sony-hackers-used-phishing-emails-
to-breach-company-networks/
[3] Douglas, R. (2016). Identity Theft Victim Statistics.
Retrieved from Identity Theft and Scam Prevention
Services: http://www.identitytheft.info/victims.aspx
[4] F5. (2016, February 24). The Challenges and
Benefits of Identity and Access Management.
Retrieved from F5 Networks:
https://f5.com/resources/white-papers/the-
challenges-and-benefits-of-identity-and-access-
management-17862
[5] Fogarty, K. (2011, October 7). UBS admits its
security system did spot the trader who lost $2B, but
ignored it. Retrieved from ITWorld:
http://www.itworld.com/article/2735514/security/ub
s-admits-its-security-system-did-spot-the-trader-
who-lost--2b--but-ignored-it.html
[6] What Is Microsoft Identity Manager (MIM) 2016.
(2015, November 17). Retrieved from
NewSignature:
http://www.infrascience.com/uncategorized/what-is-
microsoft-identity-manager-mim-2016/

More Related Content

What's hot

Why Passwords are not strong enough
Why Passwords are not strong enoughWhy Passwords are not strong enough
Why Passwords are not strong enough
EMC
 
Information security
Information securityInformation security
Information security
Sanjay Tiwari
 
Analyst Report: The Digital Universe in 2020 - China
Analyst Report: The Digital Universe in 2020 - ChinaAnalyst Report: The Digital Universe in 2020 - China
Analyst Report: The Digital Universe in 2020 - China
EMC
 
Dealing with Data Breaches Amidst Changes In Technology
Dealing with Data Breaches Amidst Changes In TechnologyDealing with Data Breaches Amidst Changes In Technology
Dealing with Data Breaches Amidst Changes In Technology
CSCJournals
 
Securing Citizen Facing Applications
Securing Citizen Facing ApplicationsSecuring Citizen Facing Applications
Securing Citizen Facing Applications
edwinlorenzana
 
Identity and Access Management Tools
Identity and Access Management ToolsIdentity and Access Management Tools
Identity and Access Management Tools
ijtsrd
 
Growing Cloud Identity Crisis: Survey Report on Cloud-Based Solutions for Ide...
Growing Cloud Identity Crisis: Survey Report on Cloud-Based Solutions for Ide...Growing Cloud Identity Crisis: Survey Report on Cloud-Based Solutions for Ide...
Growing Cloud Identity Crisis: Survey Report on Cloud-Based Solutions for Ide...
CloudEntr
 
A Multidimensional View of Critical Web Application Security Risks: A Novel '...
A Multidimensional View of Critical Web Application Security Risks: A Novel '...A Multidimensional View of Critical Web Application Security Risks: A Novel '...
A Multidimensional View of Critical Web Application Security Risks: A Novel '...
Cognizant
 
Digital identity
Digital identityDigital identity
Digital identity
Thouraya Daouas
 
04-1 E-commerce Security slides
04-1 E-commerce Security slides04-1 E-commerce Security slides
04-1 E-commerce Security slidesmonchai sopitka
 
Cloud Information Accountability Frameworks for Data Sharing in Cloud
Cloud Information Accountability Frameworks for Data Sharing in CloudCloud Information Accountability Frameworks for Data Sharing in Cloud
Cloud Information Accountability Frameworks for Data Sharing in Cloud
IOSR Journals
 
IRJET- A Survey on Cloud Data Security Methods and Future Directions
IRJET- A Survey on Cloud Data Security Methods and Future DirectionsIRJET- A Survey on Cloud Data Security Methods and Future Directions
IRJET- A Survey on Cloud Data Security Methods and Future Directions
IRJET Journal
 
Social, political and technological considerations for national identity mana...
Social, political and technological considerations for national identity mana...Social, political and technological considerations for national identity mana...
Social, political and technological considerations for national identity mana...
Ravinder (Ravi) Singh
 
Information Rights Management (IRM)
Information Rights Management (IRM)Information Rights Management (IRM)
Information Rights Management (IRM)
Network Intelligence India
 
What is IRM? bright talk
What is IRM?  bright talkWhat is IRM?  bright talk
What is IRM? bright talk
ritupande
 
SSO - single sign on solution for banks and financial organizations
SSO - single sign on solution for banks and financial organizationsSSO - single sign on solution for banks and financial organizations
SSO - single sign on solution for banks and financial organizations
Mohammad Shahnewaz
 
E-commerce Security and Threats
E-commerce Security and ThreatsE-commerce Security and Threats
E-commerce Security and Threats
BPalmer13
 
IRJET- A Review of Information Systems Security: Types, Security Issues, and ...
IRJET- A Review of Information Systems Security: Types, Security Issues, and ...IRJET- A Review of Information Systems Security: Types, Security Issues, and ...
IRJET- A Review of Information Systems Security: Types, Security Issues, and ...
IRJET Journal
 
You Are the Target
You Are the TargetYou Are the Target
You Are the Target
EMC
 

What's hot (20)

Why Passwords are not strong enough
Why Passwords are not strong enoughWhy Passwords are not strong enough
Why Passwords are not strong enough
 
Information security
Information securityInformation security
Information security
 
Analyst Report: The Digital Universe in 2020 - China
Analyst Report: The Digital Universe in 2020 - ChinaAnalyst Report: The Digital Universe in 2020 - China
Analyst Report: The Digital Universe in 2020 - China
 
Dealing with Data Breaches Amidst Changes In Technology
Dealing with Data Breaches Amidst Changes In TechnologyDealing with Data Breaches Amidst Changes In Technology
Dealing with Data Breaches Amidst Changes In Technology
 
Securing Citizen Facing Applications
Securing Citizen Facing ApplicationsSecuring Citizen Facing Applications
Securing Citizen Facing Applications
 
Identity and Access Management Tools
Identity and Access Management ToolsIdentity and Access Management Tools
Identity and Access Management Tools
 
Growing Cloud Identity Crisis: Survey Report on Cloud-Based Solutions for Ide...
Growing Cloud Identity Crisis: Survey Report on Cloud-Based Solutions for Ide...Growing Cloud Identity Crisis: Survey Report on Cloud-Based Solutions for Ide...
Growing Cloud Identity Crisis: Survey Report on Cloud-Based Solutions for Ide...
 
A Multidimensional View of Critical Web Application Security Risks: A Novel '...
A Multidimensional View of Critical Web Application Security Risks: A Novel '...A Multidimensional View of Critical Web Application Security Risks: A Novel '...
A Multidimensional View of Critical Web Application Security Risks: A Novel '...
 
Digital identity
Digital identityDigital identity
Digital identity
 
04-1 E-commerce Security slides
04-1 E-commerce Security slides04-1 E-commerce Security slides
04-1 E-commerce Security slides
 
Cloud Information Accountability Frameworks for Data Sharing in Cloud
Cloud Information Accountability Frameworks for Data Sharing in CloudCloud Information Accountability Frameworks for Data Sharing in Cloud
Cloud Information Accountability Frameworks for Data Sharing in Cloud
 
security IDS
security IDSsecurity IDS
security IDS
 
IRJET- A Survey on Cloud Data Security Methods and Future Directions
IRJET- A Survey on Cloud Data Security Methods and Future DirectionsIRJET- A Survey on Cloud Data Security Methods and Future Directions
IRJET- A Survey on Cloud Data Security Methods and Future Directions
 
Social, political and technological considerations for national identity mana...
Social, political and technological considerations for national identity mana...Social, political and technological considerations for national identity mana...
Social, political and technological considerations for national identity mana...
 
Information Rights Management (IRM)
Information Rights Management (IRM)Information Rights Management (IRM)
Information Rights Management (IRM)
 
What is IRM? bright talk
What is IRM?  bright talkWhat is IRM?  bright talk
What is IRM? bright talk
 
SSO - single sign on solution for banks and financial organizations
SSO - single sign on solution for banks and financial organizationsSSO - single sign on solution for banks and financial organizations
SSO - single sign on solution for banks and financial organizations
 
E-commerce Security and Threats
E-commerce Security and ThreatsE-commerce Security and Threats
E-commerce Security and Threats
 
IRJET- A Review of Information Systems Security: Types, Security Issues, and ...
IRJET- A Review of Information Systems Security: Types, Security Issues, and ...IRJET- A Review of Information Systems Security: Types, Security Issues, and ...
IRJET- A Review of Information Systems Security: Types, Security Issues, and ...
 
You Are the Target
You Are the TargetYou Are the Target
You Are the Target
 

Similar to Business Impact of Identity Management In Information Technology

Audit Controls Paper
Audit Controls PaperAudit Controls Paper
Audit Controls Paper
Jennifer Lopez
 
Identity Security.docx
Identity Security.docxIdentity Security.docx
Identity Security.docx
Mohsin Abbas
 
Securing And Protecting Information
Securing And Protecting InformationSecuring And Protecting Information
Securing And Protecting Information
Laura Martin
 
Ethical and security issues on MIS inte 322 assignment.docx
Ethical and security issues on MIS inte 322 assignment.docxEthical and security issues on MIS inte 322 assignment.docx
Ethical and security issues on MIS inte 322 assignment.docx
GogoOmolloFrancis
 
Transformation from Identity Stone Age to Digital Identity
Transformation from Identity Stone Age to Digital IdentityTransformation from Identity Stone Age to Digital Identity
Transformation from Identity Stone Age to Digital Identity
IJNSA Journal
 
Intro To Secure Identity Management
Intro To Secure Identity ManagementIntro To Secure Identity Management
Intro To Secure Identity Management
Product Marketing Services
 
Identity and access management
Identity and access managementIdentity and access management
Identity and access management
Piyush Jain
 
Identity and Access Management The Key to Strong Cybersecurity.pdf
Identity and Access Management The Key to Strong Cybersecurity.pdfIdentity and Access Management The Key to Strong Cybersecurity.pdf
Identity and Access Management The Key to Strong Cybersecurity.pdf
Enfology Services
 
unit-1-is1.pptx
unit-1-is1.pptxunit-1-is1.pptx
unit-1-is1.pptx
sorabhsingh17
 
Cyber 101: An introduction to privileged access management
Cyber 101: An introduction to privileged access managementCyber 101: An introduction to privileged access management
Cyber 101: An introduction to privileged access management
seadeloitte
 
Identity & Access Management - Securing Your Data in the 21st Century Enterprise
Identity & Access Management - Securing Your Data in the 21st Century EnterpriseIdentity & Access Management - Securing Your Data in the 21st Century Enterprise
Identity & Access Management - Securing Your Data in the 21st Century Enterprise
Lance Peterman
 
5 Reasons Why Your Business Should Consider Strong Authentication!
5 Reasons Why Your Business Should Consider Strong Authentication!5 Reasons Why Your Business Should Consider Strong Authentication!
5 Reasons Why Your Business Should Consider Strong Authentication!
Caroline Johnson
 
What are the essential features of Identity and Access Management_ - Bahaa Ab...
What are the essential features of Identity and Access Management_ - Bahaa Ab...What are the essential features of Identity and Access Management_ - Bahaa Ab...
What are the essential features of Identity and Access Management_ - Bahaa Ab...
Bahaa Abdulhadi
 
INFORMATION SECURITY: THREATS AND SOLUTIONS.
INFORMATION SECURITY: THREATS AND SOLUTIONS.INFORMATION SECURITY: THREATS AND SOLUTIONS.
INFORMATION SECURITY: THREATS AND SOLUTIONS.
Ni
 
The 2016 Guide to IT Identity Management
The 2016 Guide to IT Identity ManagementThe 2016 Guide to IT Identity Management
The 2016 Guide to IT Identity Management
JumpCloud
 
ANALYSIS ON IDENTITY MANAGEMENT SYSTEMS WITH EXTENDED STATE-OF-THE-ART IDM TA...
ANALYSIS ON IDENTITY MANAGEMENT SYSTEMS WITH EXTENDED STATE-OF-THE-ART IDM TA...ANALYSIS ON IDENTITY MANAGEMENT SYSTEMS WITH EXTENDED STATE-OF-THE-ART IDM TA...
ANALYSIS ON IDENTITY MANAGEMENT SYSTEMS WITH EXTENDED STATE-OF-THE-ART IDM TA...
ijasuc
 
5 Steps to Mobile Risk Management
5 Steps to Mobile Risk Management5 Steps to Mobile Risk Management
5 Steps to Mobile Risk Management
DMIMarketing
 
Mobile Security: 5 Steps to Mobile Risk Management
Mobile Security: 5 Steps to Mobile Risk ManagementMobile Security: 5 Steps to Mobile Risk Management
Mobile Security: 5 Steps to Mobile Risk Management
DMIMarketing
 
Why Identity Management is Crucial in the Modern World_ - Bahaa Abdul Hadi.pdf
Why Identity Management is Crucial in the Modern World_ - Bahaa Abdul Hadi.pdfWhy Identity Management is Crucial in the Modern World_ - Bahaa Abdul Hadi.pdf
Why Identity Management is Crucial in the Modern World_ - Bahaa Abdul Hadi.pdf
Bahaa Abdulhadi
 
Defining Enterprise Identity Management
Defining Enterprise Identity ManagementDefining Enterprise Identity Management
Defining Enterprise Identity Management
Hitachi ID Systems, Inc.
 

Similar to Business Impact of Identity Management In Information Technology (20)

Audit Controls Paper
Audit Controls PaperAudit Controls Paper
Audit Controls Paper
 
Identity Security.docx
Identity Security.docxIdentity Security.docx
Identity Security.docx
 
Securing And Protecting Information
Securing And Protecting InformationSecuring And Protecting Information
Securing And Protecting Information
 
Ethical and security issues on MIS inte 322 assignment.docx
Ethical and security issues on MIS inte 322 assignment.docxEthical and security issues on MIS inte 322 assignment.docx
Ethical and security issues on MIS inte 322 assignment.docx
 
Transformation from Identity Stone Age to Digital Identity
Transformation from Identity Stone Age to Digital IdentityTransformation from Identity Stone Age to Digital Identity
Transformation from Identity Stone Age to Digital Identity
 
Intro To Secure Identity Management
Intro To Secure Identity ManagementIntro To Secure Identity Management
Intro To Secure Identity Management
 
Identity and access management
Identity and access managementIdentity and access management
Identity and access management
 
Identity and Access Management The Key to Strong Cybersecurity.pdf
Identity and Access Management The Key to Strong Cybersecurity.pdfIdentity and Access Management The Key to Strong Cybersecurity.pdf
Identity and Access Management The Key to Strong Cybersecurity.pdf
 
unit-1-is1.pptx
unit-1-is1.pptxunit-1-is1.pptx
unit-1-is1.pptx
 
Cyber 101: An introduction to privileged access management
Cyber 101: An introduction to privileged access managementCyber 101: An introduction to privileged access management
Cyber 101: An introduction to privileged access management
 
Identity & Access Management - Securing Your Data in the 21st Century Enterprise
Identity & Access Management - Securing Your Data in the 21st Century EnterpriseIdentity & Access Management - Securing Your Data in the 21st Century Enterprise
Identity & Access Management - Securing Your Data in the 21st Century Enterprise
 
5 Reasons Why Your Business Should Consider Strong Authentication!
5 Reasons Why Your Business Should Consider Strong Authentication!5 Reasons Why Your Business Should Consider Strong Authentication!
5 Reasons Why Your Business Should Consider Strong Authentication!
 
What are the essential features of Identity and Access Management_ - Bahaa Ab...
What are the essential features of Identity and Access Management_ - Bahaa Ab...What are the essential features of Identity and Access Management_ - Bahaa Ab...
What are the essential features of Identity and Access Management_ - Bahaa Ab...
 
INFORMATION SECURITY: THREATS AND SOLUTIONS.
INFORMATION SECURITY: THREATS AND SOLUTIONS.INFORMATION SECURITY: THREATS AND SOLUTIONS.
INFORMATION SECURITY: THREATS AND SOLUTIONS.
 
The 2016 Guide to IT Identity Management
The 2016 Guide to IT Identity ManagementThe 2016 Guide to IT Identity Management
The 2016 Guide to IT Identity Management
 
ANALYSIS ON IDENTITY MANAGEMENT SYSTEMS WITH EXTENDED STATE-OF-THE-ART IDM TA...
ANALYSIS ON IDENTITY MANAGEMENT SYSTEMS WITH EXTENDED STATE-OF-THE-ART IDM TA...ANALYSIS ON IDENTITY MANAGEMENT SYSTEMS WITH EXTENDED STATE-OF-THE-ART IDM TA...
ANALYSIS ON IDENTITY MANAGEMENT SYSTEMS WITH EXTENDED STATE-OF-THE-ART IDM TA...
 
5 Steps to Mobile Risk Management
5 Steps to Mobile Risk Management5 Steps to Mobile Risk Management
5 Steps to Mobile Risk Management
 
Mobile Security: 5 Steps to Mobile Risk Management
Mobile Security: 5 Steps to Mobile Risk ManagementMobile Security: 5 Steps to Mobile Risk Management
Mobile Security: 5 Steps to Mobile Risk Management
 
Why Identity Management is Crucial in the Modern World_ - Bahaa Abdul Hadi.pdf
Why Identity Management is Crucial in the Modern World_ - Bahaa Abdul Hadi.pdfWhy Identity Management is Crucial in the Modern World_ - Bahaa Abdul Hadi.pdf
Why Identity Management is Crucial in the Modern World_ - Bahaa Abdul Hadi.pdf
 
Defining Enterprise Identity Management
Defining Enterprise Identity ManagementDefining Enterprise Identity Management
Defining Enterprise Identity Management
 

More from International Journal of Modern Research in Engineering and Technology

Numerical Simulations of the Bond Stress-Slip Effect of Reinforced Concrete o...
Numerical Simulations of the Bond Stress-Slip Effect of Reinforced Concrete o...Numerical Simulations of the Bond Stress-Slip Effect of Reinforced Concrete o...
Numerical Simulations of the Bond Stress-Slip Effect of Reinforced Concrete o...
International Journal of Modern Research in Engineering and Technology
 
Building an integrated vertical chain - a factor for sustainable construction
Building an integrated vertical chain - a factor for sustainable constructionBuilding an integrated vertical chain - a factor for sustainable construction
Building an integrated vertical chain - a factor for sustainable construction
International Journal of Modern Research in Engineering and Technology
 
Applicability Study on the Optical Remote Sensing Techniques in a River
Applicability Study on the Optical Remote Sensing Techniques in a RiverApplicability Study on the Optical Remote Sensing Techniques in a River
Applicability Study on the Optical Remote Sensing Techniques in a River
International Journal of Modern Research in Engineering and Technology
 
There is Always A Better Way: The Argument for Industrial Engineering
There is Always A Better Way: The Argument for Industrial EngineeringThere is Always A Better Way: The Argument for Industrial Engineering
There is Always A Better Way: The Argument for Industrial Engineering
International Journal of Modern Research in Engineering and Technology
 
Study on the LandCover Classification using UAV Imagery
Study on the LandCover Classification using UAV ImageryStudy on the LandCover Classification using UAV Imagery
Study on the LandCover Classification using UAV Imagery
International Journal of Modern Research in Engineering and Technology
 
Comparative Analysis between Five Level Conventional and Modified Cascaded H-...
Comparative Analysis between Five Level Conventional and Modified Cascaded H-...Comparative Analysis between Five Level Conventional and Modified Cascaded H-...
Comparative Analysis between Five Level Conventional and Modified Cascaded H-...
International Journal of Modern Research in Engineering and Technology
 
Cytotoxicity Studies of TiO2/ZnO Nanocomposites on Cervical Cancer Cells
Cytotoxicity Studies of TiO2/ZnO Nanocomposites on Cervical Cancer CellsCytotoxicity Studies of TiO2/ZnO Nanocomposites on Cervical Cancer Cells
Cytotoxicity Studies of TiO2/ZnO Nanocomposites on Cervical Cancer Cells
International Journal of Modern Research in Engineering and Technology
 
Investigation of Performance Properties of Graphene Coated Fabrics
Investigation of Performance Properties of Graphene Coated FabricsInvestigation of Performance Properties of Graphene Coated Fabrics
Investigation of Performance Properties of Graphene Coated Fabrics
International Journal of Modern Research in Engineering and Technology
 
Effects of bagasse ash additive on the physiochemical and biological paramete...
Effects of bagasse ash additive on the physiochemical and biological paramete...Effects of bagasse ash additive on the physiochemical and biological paramete...
Effects of bagasse ash additive on the physiochemical and biological paramete...
International Journal of Modern Research in Engineering and Technology
 
Production and Analysis of Bioresin From Mango (Mangifera Indica) Kernel Oil
Production and Analysis of Bioresin From Mango (Mangifera Indica) Kernel OilProduction and Analysis of Bioresin From Mango (Mangifera Indica) Kernel Oil
Production and Analysis of Bioresin From Mango (Mangifera Indica) Kernel Oil
International Journal of Modern Research in Engineering and Technology
 
Particle Swarm Optimization Algorithm Based Window Function Design
Particle Swarm Optimization Algorithm Based Window Function DesignParticle Swarm Optimization Algorithm Based Window Function Design
Particle Swarm Optimization Algorithm Based Window Function Design
International Journal of Modern Research in Engineering and Technology
 
Computed Tomography Image Reconstruction in 3D VoxelSpace
Computed Tomography Image Reconstruction in 3D VoxelSpaceComputed Tomography Image Reconstruction in 3D VoxelSpace
Computed Tomography Image Reconstruction in 3D VoxelSpace
International Journal of Modern Research in Engineering and Technology
 
Antimicrobial Activity of Capsicum Essential Oil of Peppers
Antimicrobial Activity of Capsicum Essential Oil of PeppersAntimicrobial Activity of Capsicum Essential Oil of Peppers
Antimicrobial Activity of Capsicum Essential Oil of Peppers
International Journal of Modern Research in Engineering and Technology
 
Design of Window Function in LABVIEW Environment
Design of Window Function in LABVIEW EnvironmentDesign of Window Function in LABVIEW Environment
Design of Window Function in LABVIEW Environment
International Journal of Modern Research in Engineering and Technology
 
A study of the temporal flow of passenger and cargo transport in a Brazilian ...
A study of the temporal flow of passenger and cargo transport in a Brazilian ...A study of the temporal flow of passenger and cargo transport in a Brazilian ...
A study of the temporal flow of passenger and cargo transport in a Brazilian ...
International Journal of Modern Research in Engineering and Technology
 
Determination of Linear Absorption Coefficient for Different Materials
Determination of Linear Absorption Coefficient for Different MaterialsDetermination of Linear Absorption Coefficient for Different Materials
Determination of Linear Absorption Coefficient for Different Materials
International Journal of Modern Research in Engineering and Technology
 
Evaluation of Naturally Occurring Radionuclide in Soil Samples from Ajiwei Mi...
Evaluation of Naturally Occurring Radionuclide in Soil Samples from Ajiwei Mi...Evaluation of Naturally Occurring Radionuclide in Soil Samples from Ajiwei Mi...
Evaluation of Naturally Occurring Radionuclide in Soil Samples from Ajiwei Mi...
International Journal of Modern Research in Engineering and Technology
 
Kinematics Modeling and Simulation of SCARA Robot Arm
Kinematics Modeling and Simulation of SCARA Robot ArmKinematics Modeling and Simulation of SCARA Robot Arm
Kinematics Modeling and Simulation of SCARA Robot Arm
International Journal of Modern Research in Engineering and Technology
 
Air and Moisture Permeability of Textiles
Air and Moisture Permeability of TextilesAir and Moisture Permeability of Textiles
Strength and durability assessment of concrete substructure in organic and hy...
Strength and durability assessment of concrete substructure in organic and hy...Strength and durability assessment of concrete substructure in organic and hy...
Strength and durability assessment of concrete substructure in organic and hy...
International Journal of Modern Research in Engineering and Technology
 

More from International Journal of Modern Research in Engineering and Technology (20)

Numerical Simulations of the Bond Stress-Slip Effect of Reinforced Concrete o...
Numerical Simulations of the Bond Stress-Slip Effect of Reinforced Concrete o...Numerical Simulations of the Bond Stress-Slip Effect of Reinforced Concrete o...
Numerical Simulations of the Bond Stress-Slip Effect of Reinforced Concrete o...
 
Building an integrated vertical chain - a factor for sustainable construction
Building an integrated vertical chain - a factor for sustainable constructionBuilding an integrated vertical chain - a factor for sustainable construction
Building an integrated vertical chain - a factor for sustainable construction
 
Applicability Study on the Optical Remote Sensing Techniques in a River
Applicability Study on the Optical Remote Sensing Techniques in a RiverApplicability Study on the Optical Remote Sensing Techniques in a River
Applicability Study on the Optical Remote Sensing Techniques in a River
 
There is Always A Better Way: The Argument for Industrial Engineering
There is Always A Better Way: The Argument for Industrial EngineeringThere is Always A Better Way: The Argument for Industrial Engineering
There is Always A Better Way: The Argument for Industrial Engineering
 
Study on the LandCover Classification using UAV Imagery
Study on the LandCover Classification using UAV ImageryStudy on the LandCover Classification using UAV Imagery
Study on the LandCover Classification using UAV Imagery
 
Comparative Analysis between Five Level Conventional and Modified Cascaded H-...
Comparative Analysis between Five Level Conventional and Modified Cascaded H-...Comparative Analysis between Five Level Conventional and Modified Cascaded H-...
Comparative Analysis between Five Level Conventional and Modified Cascaded H-...
 
Cytotoxicity Studies of TiO2/ZnO Nanocomposites on Cervical Cancer Cells
Cytotoxicity Studies of TiO2/ZnO Nanocomposites on Cervical Cancer CellsCytotoxicity Studies of TiO2/ZnO Nanocomposites on Cervical Cancer Cells
Cytotoxicity Studies of TiO2/ZnO Nanocomposites on Cervical Cancer Cells
 
Investigation of Performance Properties of Graphene Coated Fabrics
Investigation of Performance Properties of Graphene Coated FabricsInvestigation of Performance Properties of Graphene Coated Fabrics
Investigation of Performance Properties of Graphene Coated Fabrics
 
Effects of bagasse ash additive on the physiochemical and biological paramete...
Effects of bagasse ash additive on the physiochemical and biological paramete...Effects of bagasse ash additive on the physiochemical and biological paramete...
Effects of bagasse ash additive on the physiochemical and biological paramete...
 
Production and Analysis of Bioresin From Mango (Mangifera Indica) Kernel Oil
Production and Analysis of Bioresin From Mango (Mangifera Indica) Kernel OilProduction and Analysis of Bioresin From Mango (Mangifera Indica) Kernel Oil
Production and Analysis of Bioresin From Mango (Mangifera Indica) Kernel Oil
 
Particle Swarm Optimization Algorithm Based Window Function Design
Particle Swarm Optimization Algorithm Based Window Function DesignParticle Swarm Optimization Algorithm Based Window Function Design
Particle Swarm Optimization Algorithm Based Window Function Design
 
Computed Tomography Image Reconstruction in 3D VoxelSpace
Computed Tomography Image Reconstruction in 3D VoxelSpaceComputed Tomography Image Reconstruction in 3D VoxelSpace
Computed Tomography Image Reconstruction in 3D VoxelSpace
 
Antimicrobial Activity of Capsicum Essential Oil of Peppers
Antimicrobial Activity of Capsicum Essential Oil of PeppersAntimicrobial Activity of Capsicum Essential Oil of Peppers
Antimicrobial Activity of Capsicum Essential Oil of Peppers
 
Design of Window Function in LABVIEW Environment
Design of Window Function in LABVIEW EnvironmentDesign of Window Function in LABVIEW Environment
Design of Window Function in LABVIEW Environment
 
A study of the temporal flow of passenger and cargo transport in a Brazilian ...
A study of the temporal flow of passenger and cargo transport in a Brazilian ...A study of the temporal flow of passenger and cargo transport in a Brazilian ...
A study of the temporal flow of passenger and cargo transport in a Brazilian ...
 
Determination of Linear Absorption Coefficient for Different Materials
Determination of Linear Absorption Coefficient for Different MaterialsDetermination of Linear Absorption Coefficient for Different Materials
Determination of Linear Absorption Coefficient for Different Materials
 
Evaluation of Naturally Occurring Radionuclide in Soil Samples from Ajiwei Mi...
Evaluation of Naturally Occurring Radionuclide in Soil Samples from Ajiwei Mi...Evaluation of Naturally Occurring Radionuclide in Soil Samples from Ajiwei Mi...
Evaluation of Naturally Occurring Radionuclide in Soil Samples from Ajiwei Mi...
 
Kinematics Modeling and Simulation of SCARA Robot Arm
Kinematics Modeling and Simulation of SCARA Robot ArmKinematics Modeling and Simulation of SCARA Robot Arm
Kinematics Modeling and Simulation of SCARA Robot Arm
 
Air and Moisture Permeability of Textiles
Air and Moisture Permeability of TextilesAir and Moisture Permeability of Textiles
Air and Moisture Permeability of Textiles
 
Strength and durability assessment of concrete substructure in organic and hy...
Strength and durability assessment of concrete substructure in organic and hy...Strength and durability assessment of concrete substructure in organic and hy...
Strength and durability assessment of concrete substructure in organic and hy...
 

Recently uploaded

HYDROPOWER - Hydroelectric power generation
HYDROPOWER - Hydroelectric power generationHYDROPOWER - Hydroelectric power generation
HYDROPOWER - Hydroelectric power generation
Robbie Edward Sayers
 
AP LAB PPT.pdf ap lab ppt no title specific
AP LAB PPT.pdf ap lab ppt no title specificAP LAB PPT.pdf ap lab ppt no title specific
AP LAB PPT.pdf ap lab ppt no title specific
BrazilAccount1
 
power quality voltage fluctuation UNIT - I.pptx
power quality voltage fluctuation UNIT - I.pptxpower quality voltage fluctuation UNIT - I.pptx
power quality voltage fluctuation UNIT - I.pptx
ViniHema
 
Planning Of Procurement o different goods and services
Planning Of Procurement o different goods and servicesPlanning Of Procurement o different goods and services
Planning Of Procurement o different goods and services
JoytuBarua2
 
Final project report on grocery store management system..pdf
Final project report on grocery store management system..pdfFinal project report on grocery store management system..pdf
Final project report on grocery store management system..pdf
Kamal Acharya
 
ethical hacking-mobile hacking methods.ppt
ethical hacking-mobile hacking methods.pptethical hacking-mobile hacking methods.ppt
ethical hacking-mobile hacking methods.ppt
Jayaprasanna4
 
WATER CRISIS and its solutions-pptx 1234
WATER CRISIS and its solutions-pptx 1234WATER CRISIS and its solutions-pptx 1234
WATER CRISIS and its solutions-pptx 1234
AafreenAbuthahir2
 
road safety engineering r s e unit 3.pdf
road safety engineering  r s e unit 3.pdfroad safety engineering  r s e unit 3.pdf
road safety engineering r s e unit 3.pdf
VENKATESHvenky89705
 
ML for identifying fraud using open blockchain data.pptx
ML for identifying fraud using open blockchain data.pptxML for identifying fraud using open blockchain data.pptx
ML for identifying fraud using open blockchain data.pptx
Vijay Dialani, PhD
 
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
obonagu
 
Immunizing Image Classifiers Against Localized Adversary Attacks
Immunizing Image Classifiers Against Localized Adversary AttacksImmunizing Image Classifiers Against Localized Adversary Attacks
Immunizing Image Classifiers Against Localized Adversary Attacks
gerogepatton
 
CFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptx
CFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptxCFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptx
CFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptx
R&R Consult
 
Runway Orientation Based on the Wind Rose Diagram.pptx
Runway Orientation Based on the Wind Rose Diagram.pptxRunway Orientation Based on the Wind Rose Diagram.pptx
Runway Orientation Based on the Wind Rose Diagram.pptx
SupreethSP4
 
English lab ppt no titlespecENG PPTt.pdf
English lab ppt no titlespecENG PPTt.pdfEnglish lab ppt no titlespecENG PPTt.pdf
English lab ppt no titlespecENG PPTt.pdf
BrazilAccount1
 
Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...
Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...
Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...
Dr.Costas Sachpazis
 
H.Seo, ICLR 2024, MLILAB, KAIST AI.pdf
H.Seo,  ICLR 2024, MLILAB,  KAIST AI.pdfH.Seo,  ICLR 2024, MLILAB,  KAIST AI.pdf
H.Seo, ICLR 2024, MLILAB, KAIST AI.pdf
MLILAB
 
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&BDesign and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
Sreedhar Chowdam
 
Cosmetic shop management system project report.pdf
Cosmetic shop management system project report.pdfCosmetic shop management system project report.pdf
Cosmetic shop management system project report.pdf
Kamal Acharya
 
ASME IX(9) 2007 Full Version .pdf
ASME IX(9)  2007 Full Version       .pdfASME IX(9)  2007 Full Version       .pdf
ASME IX(9) 2007 Full Version .pdf
AhmedHussein950959
 
space technology lecture notes on satellite
space technology lecture notes on satellitespace technology lecture notes on satellite
space technology lecture notes on satellite
ongomchris
 

Recently uploaded (20)

HYDROPOWER - Hydroelectric power generation
HYDROPOWER - Hydroelectric power generationHYDROPOWER - Hydroelectric power generation
HYDROPOWER - Hydroelectric power generation
 
AP LAB PPT.pdf ap lab ppt no title specific
AP LAB PPT.pdf ap lab ppt no title specificAP LAB PPT.pdf ap lab ppt no title specific
AP LAB PPT.pdf ap lab ppt no title specific
 
power quality voltage fluctuation UNIT - I.pptx
power quality voltage fluctuation UNIT - I.pptxpower quality voltage fluctuation UNIT - I.pptx
power quality voltage fluctuation UNIT - I.pptx
 
Planning Of Procurement o different goods and services
Planning Of Procurement o different goods and servicesPlanning Of Procurement o different goods and services
Planning Of Procurement o different goods and services
 
Final project report on grocery store management system..pdf
Final project report on grocery store management system..pdfFinal project report on grocery store management system..pdf
Final project report on grocery store management system..pdf
 
ethical hacking-mobile hacking methods.ppt
ethical hacking-mobile hacking methods.pptethical hacking-mobile hacking methods.ppt
ethical hacking-mobile hacking methods.ppt
 
WATER CRISIS and its solutions-pptx 1234
WATER CRISIS and its solutions-pptx 1234WATER CRISIS and its solutions-pptx 1234
WATER CRISIS and its solutions-pptx 1234
 
road safety engineering r s e unit 3.pdf
road safety engineering  r s e unit 3.pdfroad safety engineering  r s e unit 3.pdf
road safety engineering r s e unit 3.pdf
 
ML for identifying fraud using open blockchain data.pptx
ML for identifying fraud using open blockchain data.pptxML for identifying fraud using open blockchain data.pptx
ML for identifying fraud using open blockchain data.pptx
 
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
 
Immunizing Image Classifiers Against Localized Adversary Attacks
Immunizing Image Classifiers Against Localized Adversary AttacksImmunizing Image Classifiers Against Localized Adversary Attacks
Immunizing Image Classifiers Against Localized Adversary Attacks
 
CFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptx
CFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptxCFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptx
CFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptx
 
Runway Orientation Based on the Wind Rose Diagram.pptx
Runway Orientation Based on the Wind Rose Diagram.pptxRunway Orientation Based on the Wind Rose Diagram.pptx
Runway Orientation Based on the Wind Rose Diagram.pptx
 
English lab ppt no titlespecENG PPTt.pdf
English lab ppt no titlespecENG PPTt.pdfEnglish lab ppt no titlespecENG PPTt.pdf
English lab ppt no titlespecENG PPTt.pdf
 
Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...
Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...
Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...
 
H.Seo, ICLR 2024, MLILAB, KAIST AI.pdf
H.Seo,  ICLR 2024, MLILAB,  KAIST AI.pdfH.Seo,  ICLR 2024, MLILAB,  KAIST AI.pdf
H.Seo, ICLR 2024, MLILAB, KAIST AI.pdf
 
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&BDesign and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
 
Cosmetic shop management system project report.pdf
Cosmetic shop management system project report.pdfCosmetic shop management system project report.pdf
Cosmetic shop management system project report.pdf
 
ASME IX(9) 2007 Full Version .pdf
ASME IX(9)  2007 Full Version       .pdfASME IX(9)  2007 Full Version       .pdf
ASME IX(9) 2007 Full Version .pdf
 
space technology lecture notes on satellite
space technology lecture notes on satellitespace technology lecture notes on satellite
space technology lecture notes on satellite
 

Business Impact of Identity Management In Information Technology

  • 1. w w w . i j m r e t . o r g Page 51 International Journal of Modern Research in Engineering and Technology (IJMRET) www.ijmret.org Volume 1 Issue 3 ǁ September 2016. Business Impact of Identity Management In Information Technology Mr. Chris Villemuer& Dr. Syed Adeel Ahmed Abstract: This paper explains the importance of data security through identity management. Businesses must do everything practical to protect their data and IT systems from malicious parties. Hackers have many tools and methods at their disposal, such as phishing, to steal identity data and compromise IT systems for malicious purposes. Even failures by an organization’s own IT department to protect against malicious use from its own employees have resulted in significant financial losses. These losses could have been prevented had adequate identity management steps been taken. Usage of technologies such as a centralized Identity Management System, Directory Services, or Federated Identity Management protect a user’s private information and effectively control access to business systems. Many core IT business systems and cloud service providers can leverage these identity management technologies to provide data security and secure access control. Keywords: Identity management, provisioning, access control, credential, user name, password, directory service, federated identity, phishing, identity theft I. Introduction Many businesses and organizations must comply with federal rules and regulations to protect data from unauthorized access by malicious parties. Stolen or compromised data can yield severe consequences. These consequences range from financial loss to legal repercussions from local, state, or federal government entities. A robust identity management strategy has become an important concept in controlling access to data in business IT systems (F5, 2016). However, due to lack of unified standards for identity management in many IT systems, effectively controlling identity and access is a challenge for many organizations. Fortunately, there are identity management tools and methods available that can ease burdens for both IT administrators and organizations. This paper discusses the challenges of identity and access management, and methods for overcoming them. II. Problem Organizations face technical, social, and operational challenges with identity management. There are key components of identity management that must be addressed to protect an organization and its constituent data. Managing these components of identity management is a challenge for many organizations. Failing to meet these challenges of effective identity management has had severe consequences for government and corporate entities, and especially their customers. There are threats both within and outside of organizations that use various methods of exploiting ineffective identity management practices to compromise IT business systems. 2.1. System Access Control Businesses often use many application systems to accomplish their goals. Some of these applications are even critical to the success of the business. For example, many business office environments today rely on email as a primary form of communication. Many employees use a centralized email system managed by an IT department. Other critical business application systems used by most companies include Human Resource Management, Payroll, Marketing, etc. Each system has its own means for managing identities and access control that must be managed. Failing to adequately monitor and manage access control increases risk of loss. Inadequate access control invites risk of system abuses from even legitimate employees. For example, the 2011 UBS Rogue Trader Scandal resulted in a staggering $2 billion financial loss for UBS Bank. A single employee with unauthorized access to key trading systems performed securities trades that resulted in financial loss. If IT staff of UBS had adequately enforced access control, the loss could have been prevented (Fogarty, 2011). 2.2. Protecting User Credentials Most application systems require users to present credentials to access the system. These credentials can be one or a combination of: username/password, smart device, and biometrics. Effectively protecting and managing user credentials in disparate systems is a challenge in Identity Management. Many applications have their own systems for identity management and access control. These systems store user credentials. User name/password is the most common credential form used in many IT systems, and also the most vulnerable. There are various methods available to malicious entities that can be used to steal user credentials.
  • 2. International Journal of Modern Research in Engineering and Technology (IJMRET) www.ijmret.org Volume 1 Issue 4 ǁ October 2016. w w w . i j m r e t . o r g Page 52 2.2.1. Phishing This is arguably the simplest, yet most effective method for maliciously obtaining user credentials. Phishing is the practice of electronically posing as a legitimate system authority to trick users into transferring their credentials, usually for the fictional purpose of system validation or other false validation. From there, malicious entities use these stolen credentials to access systems. Username and password is the most common, and simplest credential to transfer via phishing scams. On November 24, 2014, hackers claimed responsibility for hacking into Sony Pictures Entertainment IT systems. Security firm Cylance identified phishing as the means hackers used to gain credentials to access Sony’s systems. The credentials were coded in the “Wiper” malware that was largely responsible for crippling and compromising Sony Picture Entertainment (Bisson, 2015). This incident resulted in significant consequences for Sony Pictures Entertainment. Employee information, financial records, server keys, and other sensitive corporate information was posted publicly by the hackers. 2.2.2. Identity Theft In recent years, identity theft has become a significant threat to both organizations and consumers around the world. Identity theft is the practice of maliciously using a person’s identifying information for gain. Examples of applications of stolen identities include unauthorized access to a victim’s bank account to steal funds, and unauthorized uses of a victim’s credit card to pay for items. These forms of identity theft have both severe impact to both individuals and financial institutions involved. Extracting identity information can be performed in various ways. Hackers can exploit vulnerabilities in IT business system software and use that as means to steal identity information from databases. Even phishing techniques can be used to trick victims into revealing sensitive identifying information about themselves (Douglas, 2016). III. Method There are methods and technologies available to effectively manage identities. These methods have been the result of years of collaboration between government, business, and educational institutions. Often, businesses leverage more than one method to effectively manage identity and access across the organization. In most cases this is necessary because there is no single standard or unifying solution to identity management for every IT system. Some business IT systems have specific identity management requirements that only certain solutions can meet. Having a variety of identity management methods available is important to dynamically meet varying system requirements. 3.1. Identity Management Systems Identity management systems are hardware and/or software systems that manage identity and access control for various other IT systems. Identity management systems contain specific logic for interacting with many types of business application and infrastructure systems. These interactions include processes for common identity management tasks such as: provisioning/deprovisioning user accounts, managing passwords, controlling system access through groups or role-based access methods. Microsoft Identity Manager (MIM) is a long- standing identity management system used by many organizations. It has gone through numerous product re-names. However, the core functionality has remained the same and been expanded upon over the years (What Is Microsoft Identity Manager (MIM) 2016, 2015). MIM can provision/deprovision user accounts in various popular systems such as Oracle, Office 365, Active Directory. Timely provisioning and deprovisioning of user accounts ensures unauthorized access is not granted to users if their credentials expire. It also provides self-service password management for users. This allows organizations to enforce password policies on users and helps mitigate risks associated with credential theft. Another key feature of MIM is Privileged Access Management (PAM). This ensures users only have necessary access to systems within a specified time window according to their role in an organization. Monitoring and controlling access by a time window helps mitigate risks of unauthorized access from even legitimate user accounts. 3.2. Directory Services Directory services are lightweight databases that contain structured identity data about a person, place, or entity. LDAP (Lightweight Directory Access Protocol) directories were created around 1993, and have been widely used in IT since then. LDAP is based on the directory X.500 model. A directory entry contains multiple attributes that can be used to identify the entry. This is ideal for identity management as it allows more than one source of information to be used to identify an entity. LDAP entries contain a username and password that is authenticated through an LDAP interface. This allows for centralized storage and access of user credentials in a standardized way. Many business applications can integrate their identity and access mechanisms with entries in LDAP directories. This provides centralized access
  • 3. International Journal of Modern Research in Engineering and Technology (IJMRET) www.ijmret.org Volume 1 Issue 4 ǁ October 2016. w w w . i j m r e t . o r g Page 53 control and secure credential storage. There have been several widely used implementations of LDAP since its inception. Novell eDirectory, OpenLDAP, and Sun LDAP directory server are some of the most popular. However, the most widely used and arguably the most successful is Microsoft Active Directory. In addition to providing centralized LDAP structured data, Active Directory also provides policy enforcement and other built-in mechanisms to provide additional security for identity and access control. Security Groups are a directory entry used specifically for controlling access to AD/LDAP integrated systems. Active Directory also provides a policy enforcement mechanism known a Group Policy. This allows for enforcement of policies and standards on user accounts, as well as the machines these user accounts connect to (Azam, 2012). 3.3. Federated Identity Management Identity Federation is a relatively new concept in identity management. It has only started to become adopted in the past 5-10 years. Instead of provisioning and managing identity records, federation approaches identity management by leveraging existing records. This allows organizations to use existing identity stores. Federation allows secure sharing of identity information with other organizations, without actually transferring stored user credentials. Organizations establish a secure, federated digital trust relationship. This trust allows organizations to create claims for users. These claims can be used to control access to applications and services hosted by other organizations. Popular cloud service providers such as Google and Microsoft Office 365 allow customers to create federated trusts to leverage their cloud services. The end result is organizations can take advantage of cloud services while still using their own on premise identity systems to store user credentials and control access. Examples of widely used federated identity management systems include Shibboleth IdP, Gluu, and Microsoft ADFS (Active Directory Federation Services). Shibboleth has been one of the most long-standing federation systems and is still widely used today. IV. Conclusion Businesses and organizations of all sizes leverage IT to accomplish their goals. Almost all IT systems require user identities to govern data access. Failing to address effective identity management in IT systems creates significant risk of loss for organizations. Hackers use numerous methods to exploit identity data for malicious purposes. While there is no singular, standard approach to identity management, there are several effective identity management methods available that help mitigate risk. One or a combination of these currently available methods are used by organizations to protect their data, and most importantly their customers. Effective identity management methods must continue to evolve to meet continuing threats of business losses due to inadequate identity and access management practices. REFERENCES [1] Azam, W. (2012, December 5). Active Directory’s Introduction and Its Features n Advantages. Retrieved from W7Cloud: http://www.w7cloud.com/active-directorys- introduction-and-its-advantages/ [2] Bisson, D. (2015, April 22). Sony Hackers Used Phishing Emails to Breach Company Networks. Retrieved from Tripwire: http://www.tripwire.com/state-of-security/latest- security-news/sony-hackers-used-phishing-emails- to-breach-company-networks/ [3] Douglas, R. (2016). Identity Theft Victim Statistics. Retrieved from Identity Theft and Scam Prevention Services: http://www.identitytheft.info/victims.aspx [4] F5. (2016, February 24). The Challenges and Benefits of Identity and Access Management. Retrieved from F5 Networks: https://f5.com/resources/white-papers/the- challenges-and-benefits-of-identity-and-access- management-17862 [5] Fogarty, K. (2011, October 7). UBS admits its security system did spot the trader who lost $2B, but ignored it. Retrieved from ITWorld: http://www.itworld.com/article/2735514/security/ub s-admits-its-security-system-did-spot-the-trader- who-lost--2b--but-ignored-it.html [6] What Is Microsoft Identity Manager (MIM) 2016. (2015, November 17). Retrieved from NewSignature: http://www.infrascience.com/uncategorized/what-is- microsoft-identity-manager-mim-2016/