Demystifying Identity and Access Management: A Comprehensive Guide


2024-04-12
8 minutes
Samuel Monsempes
Share:  

 

Table of contents


In today's rapidly evolving digital landscape, security and access control are paramount concerns for organizations across the globe. It's essential to ensure that the right individuals access the right resources at the right time and for the right reasons. This intricate discipline, known as Identity and Access Management (IAM), plays a pivotal role in safeguarding sensitive data and maintaining operational integrity.

The Foundation of IAM

When exploring IAM, it is crucial to start with the fundamental question: What is Identity and Access Management? In the digital age, it is the practice of ensuring that the right individuals access the right resources at the right time, and for the right reasons. This seemingly straightforward definition conceals a complex array of considerations and processes.

Enterprise IAM is constructed upon several key components, each fulfilling a vital role:

User Stores: The Starting Point

At the heart of every IAM solution is a user store, a repository that houses user identities and their associated attributes. Traditionally, many organizations have relied on Active Directory as their user store, but IAM solutions can be built on other foundations as well. The user store is the cornerstone, as it contains the identities IAM seeks to manage.

Single Sign-On (SSO) and Its Evolution

The journey of IAM often starts with Single Sign-On (SSO) capabilities. Initially designed for internal applications, SSO simplifies user authentication by allowing users to access multiple resources with a single set of credentials. However, as organizations expand their reach to external parties, such as partners and Software as a Service (SaaS) applications, SSO evolves into a more standardized approach, requiring Federation.

Federation and Trust

Federation is the linchpin of modern IAM. It facilitates secure interactions between different systems and organizations by relying on standardized protocols and trust relationships. It ensures that users can access resources across various domains without the need for separate credentials. This trust is pivotal in creating a seamless user experience while maintaining security.

Multi-Factor Authentication (MFA)

Multi-Factor Authentication (MFA) adds an extra layer of security to user authentication. By requiring users to provide multiple forms of identification, such as a password and a fingerprint or a smart card, organizations can elevate their confidence in the user's identity. MFA enhances security without compromising user convenience.

User Lifecycle Management

IAM extends beyond initial authentication; it also encompasses the lifecycle of users. Many organizations link user lifecycle management to their Human Resources (HR) systems. This integration ensures that user access aligns with HR processes, streamlining onboarding, changes, and offboarding.

Monitoring and Auditing

The final piece of the IAM puzzle involves continuous monitoring and auditing. To maintain a secure environment, organizations need the ability to track user activities, ensuring that the right individuals maintain the right access at all times. This oversight is critical in identifying and addressing security threats promptly.

Authentication vs. Authorization

IAM differentiates between two fundamental concepts: authentication and authorization. These terms are often abbreviated as AuthN and AuthZ, respectively.

Authentication: AuthN is the process of proving a user's identity. It verifies that the user is who they claim to be. This typically involves using credentials like usernames and passwords or more secure methods such as certificates and MFA.

Authorization: AuthZ comes into play after authentication. It determines what resources and actions a user is allowed to access. In other words, AuthZ defines the permissions and privileges associated with a user's identity.

The Evolution of Local IAM

In the early days of application development, IAM was handled locally within each application. Developers created user stores, authentication methods, and access control mechanisms specific to their applications. This approach was functional but had several drawbacks.

Pain Points of Local IAM

  • Developer Burden: Developers had to build and maintain user management and authentication logic for each application, diverting their focus from core business functionality.
  • Weak Security: Users often had to manage multiple sets of credentials, leading to weaker passwords or password reuse, posing security risks.
  • Administrative Overhead: Administrators had to create and manage users across multiple applications, a cumbersome and error-prone process.

Enter Claims-Based Identity

To address these challenges, a paradigm shift occurred in IAM: the advent of claims-based identity. This model decouples authentication and authorization from individual applications, making IAM more scalable, secure, and user-friendly.

The Essence of Claims-Based Identity

In a claims-based model, applications no longer handle authentication directly. Instead, they rely on an Identity Provider (IdP) for authentication and claims issuance. Users authenticate once with the IdP, which then generates claims or access tokens containing user identity information. These claims are presented to applications for access.

Claims-based identity offers several advantages:

  • Simplified Development: Developers no longer need to build complex authentication logic or protect user passwords. They can focus on their core application functionality.
  • User Convenience: Users authenticate once at the IdP and gain seamless access to all connected applications, enhancing user experience.
  • Efficient Administration: Administrators can manage user access centrally at the IdP, simplifying user provisioning and deprovisioning.

Real-World Example: Claims in Action

To illustrate the concept further, consider a trip to the airport. When checking in, you provide your passport and ticket as proof of purchase, and the check-in counter issues you a boarding pass. This boarding pass is your claim, and the check-in counter acts as the Identity Provider. Later, when you show your boarding pass at the gate, it trusts the check-in counter's claim, allowing you to board.

Trust, Federation, and Cross-Realm Security

At the heart of claim-based access lies trust. Establishing trust between components is crucial, and it is often achieved through the exchange of certificates and metadata. Trust ensures that the application trusts the Identity Provider.

In cases where there are multiple realms or security domains, trust isn't inherent. Federating between realms enables cross-realm security domain trust, allowing users in one realm to access applications in another. The level of assurance varies depending on the strength of authentication used.

Realm Discovery and Claim Transformation

In federated systems, realm discovery, also known as tenant discovery, becomes essential. This process determines the user's home realm or security domain. It can involve various methods, such as user prompts or custom URLs. For instance, in Office 365, users often perform tenant discovery by entering their email address.

Claims can contain various information, including a unique user identifier, and they are often signed for security. Some standards allow for flexible claim content, while others impose stricter limitations. Claim transformation can also occur, changing the content of claims as they traverse federated entities.

Chained Federation

Chained Federation involves a series of federated entities, where claims terminate at each step, and new claims are issued for each leg of the journey. This approach provides granular control over access.

Conclusion

Identity and Access Management is a multifaceted discipline that underpins secure access to digital resources. As organizations navigate an increasingly interconnected world, IAM plays a pivotal role in ensuring both security and user convenience.


The author

Samuel Monsempes
Senior Cyber Security Engineer at Senthorus
Former farmer turned cybersecurity engineer, valedictorian of the top-ranked French computer science school and staff of the international cybersecurity conference Grehack.


Superpowers