Bytes Blog: What is Identity & Access Management in the Cloud?

Wednesday 17th April 2024

Writer: Gennaro Migliaccio, Co-Author: Nicole Chesworth, Editor: Daniela Miccardi 

_______________________

Identity & Access Management or IAM, is a collection of systems, processes and policies which bind either an individual or system, to an authentication and authorisation process. The main objective being that the individual or system is validated and granted a set of permissions to access resources.

IAM in the cloud is a cloud security framework that extends these systems, processes and policies to cloud resources and it is vital to secure your cloud security posture. It covers more devices and multiple platforms than traditional IAM and this will include access rights to manage services, applications, databases, machine identities and other cloud assets.

Why is IAM Important?

IAM is a key area of security. Poorly designed IAM procedures and controls will give attackers an easy way to gain access to your systems. This has become even more important since the introduction and adoption of cloud, where services are hosted publicly and accessed using an identity.

Whilst IAM is nothing new and always remains one of the top priorities for organisations, IAM considerations and approaches have certainly increased with the introduction of Zero Trust, further emphasising the importance of a robust IAM strategy.

IAM is everywhere, and whilst it’s a foundational system for resource access and management, it does present challenges:

Technical Components

IAM is not so much a product. It is more of a collection of technical components that form a solution, that needs to be backed with processes.

Whilst most of IAM is going to be centred around a directory service, the overarching purpose of IAM is how the directory service is managed, monitored, and acted upon. Because of this, we typically see the following technical components and functionality within the IAM space:

Authentication

  • Typical solutions would be Directory Services
  • Provides the directory for users to authenticate, and the permissions that are granted upon authentication
  • Can include functionality such as: MFA/2FA and conditional based access policies
  • Authorisation
  • Typical Solutions would be: Privileged Account Management (PAM), Privileged Identity Management (PIM), Cloud Infrastructure Entitlement Management (CIEM) and Cloud permissions management (CPM)
  • Provides the capability to safeguard higher privileged accounts and manage access across multiple services
  • Functionality is centred around granting just enough access for a limited time (Just in time)

Accounting

  • Typical solutions will be centred around Identity Governance and Identity Threat Detection & Response (ITDR).
  • Identity governance provides the technical capabilities to detect policy deviation and enforce IAM policies. As well as providing functionality for managing the lifecycle of an identity.
  • ITDR is a new segment that falls under the IAM umbrella, it focuses on protecting user identities and identity systems from cyber threats.

Best Practices for IAM in the Cloud

To effectively adopt IAM for the cloud, there are some best practices you can adopt:

Summary

IAM is still the focal point of Security in all organisations, a poor IAM strategy can cause extensive risk, especially if your cloud footprint is high.

Thankfully the market has responded to this, from formulating Zero Trust as a methodology, to providing the technical solutions capable of providing us with strong detection and management capabilities for both typical IAM and Cloud IAM use cases.

Thank you for reading.

 


Want to keep informed? Sign up to our Newsletter

Connect