身份访问管理(IAM)

Learn how IAM effectively implements a security layer between users 和 on-premises or cloud-based servers, 应用程序, 和数据.

Rapid7云风险完成

什么是身份及访问管理(IAM)?

身份访问管理(IAM) provides companies with tools used for controlling user access to their technical infrastructure. IAM effectively implements a security layer between users 和 on-premises or cloud-based servers, 应用程序, 和数据. Each user receives an individual set of permissions based on their specific role. Storing one digital identity per user remains an important goal of IAM management.

这取决于公司的业务性质, IAM平台提供客户身份管理(CIAM), 员工身份管理, 或两个. 在某些情况下, identity management systems also provide a digital identity to 应用程序, 云计算服务, 或microservices. The ultimate goal of IAM solutions is providing access to digital assets to certain identities, 在特定情况下.

为什么IAM很重要?

很明显, 防止未经授权访问公司的技术基础设施, 包括应用程序和数据, 仍然是至关重要的. 在现代科技世界尤其如此 网络攻击 数据隐私泄露事件经常出现在新闻中.

The growth of e-commerce has served to exacerbate the problem of cybercrime, 和 ransomware 继续影响全球的私人和公共组织.

基本而言, any company that undergoes a customer data breach suffers a significant hit to their reputation. 在竞争激烈的商业世界中, 这意味着消费者将把他们的业务转移到其他地方.

然而, 某些商业部门的组织, 像银行, 金融, 和保险, must also deal with regulatory 和 compliance issues when their technical infrastructure gets hacked. 在这种环境下,健壮 云安全  是至关重要的. 那么,什么是IAM?

我是如何工作的? 

简单地说, IAM is designed to let the right people in (your employees) 和 keep the wrong people out (threat actors). Every service 和 asset 在云端 has its own identity that comes with multiple layers of permission, 和 IAM protects identity boundaries with automated monitoring 和 remediation built around:  

  • 访问管理 
  • 角色管理
  • 身份认证 
  • 合规审计

Least privileged access (LPA) is a key component of the IAM cloud lifecycle approach. It sets the minimum amount of access that a person or machine will need in order to do the job. Solutions leveraging LPA will typically employ automation to tighten or loosen permissions based on the user's role. 

IAM的组成

Any robust IAM platform provides a suite of technologies 和 tools aimed at governing access to a company's technical assets. 这个基本功能包括: 

  • 密码管理
  • 安全策略的实施
  • 访问监视、报告和警报
  • 身份管理和存储库 
  • 配置服务

这些功能看起来像是“基本功能”,” but governing how they are implemented 和 maintained can very quickly become complicated. A solution that includes the above ensures proper access through identity-based policies, 资源政策, 允许的界限, 服务控制政策, 以及会话策略.

随着时间的推移, 这些功能的治理将会改变, 随着IAM边界的发展,安全性变得越来越严格. In the end, IAM is an essential piece in any organization’s strategic SecOps approach. 

IAM解决方案的主要功能

这取决于公司的需要, some 供应商 provide separate IAM solutions for on-premises 和 cloud-based environments. 另外, other IAM technologies exist to meet certain identity management scenarios.

例如, API的安全 provides single sign-on capabilities for mobile 和 IoT 设备s accessing a technical infrastructure. This approach makes sense for B2B use cases, as well as cloud 和 microservices integration.

如前所述, CIAM supports identity management for customers accessing a company’s ERP, CRM, 以及其他类似的系统. Companies already embracing a cloud-based infrastructure need to consider Identity as a Service (IDaaS) for their IAM needs.

最后, 身份管理和治理(IMG) 支持具有重要法规和遵从性需求的公司. This technology leverages an automated approach to identify lifecycle governance. 另外, risk-based authentication (RBA) analyzes a user’s identity 和 context to determine a risk score. The system then requires higher-risk requests to use two-factor authentication to gain access.

IAM的好处

成功的企业不会在真空中茁壮成长. 而不是, 他们依赖于培养与客户的关系, 客户, 供应商, 以及他们自己的员工. 这样做需要提供进入内部技术系统的机会, 不是本地, 在云端, 或者两者兼而有之. IAM使这种访问以一种安全的方式成为可能.

随着企业不断拥抱移动和物联网, 受5G网络增长的推动, 需要一个健壮的IAM解决方案来支持这种扩展访问. Identity access management ensures security 和 compliance no matter the user’s location, 或者用户是否是一个人, 设备, 或microservice.

Ultimately, implementing an IAM platform helps the company’s technical team work more efficiently. 

IAM的挑战

自然, implementing an identity management platform remains a challenging process for many businesses, 因为它的存在会影响公司的整个安全堆栈. 正因为如此, network administrators need to be aware of various risks when adopting a new IAM solution.

One challenge is the onboarding of a new employee, contractor, application, or service. It’s critical that the responsible manager or HR person has the rights to provide this initial access. A similar concept applies when access needs to be modified for any reason. 适当地授权是至关重要的.

请注意,较新的IAM产品为此目的利用了自动化, 这在减少或取消访问权时也有不可估量的帮助. 这也是一个重要的法规遵从性问题. Dormant accounts with network access are critical security holes that must be patched as soon as possible.

Monitoring trust relationships after granting access is another important challenge when implementing an IAM platform. Analyzing baseline user behavior helps in this regard; it makes it easier to detect when usage anomalies happen.

Any IAM solution must also closely integrate with the single sign-on (SSO) approach used by the organization. The SSO platform must easily provide secure access to a company’s entire suite of 应用程序, 包括那些托管在本地或与云提供商.  

最后, the chosen identity management process must seamlessly orchestrate with multiple cloud providers. A multi-cloud infrastructure provides the most challenges to identity 和 access management, 因为每个云提供商可能都有自己的安全方法. 成功fully integrating an IAM solution that supports multiple cloud environments helps prevent any critical security risks.

阅读更多关于身份和访问管理(IAM)

2022 Cloud Misconfigurations Report: Latest 云安全 Breaches 和 Attack Trends

了解Rapid7的InsightCloudSec产品

身份和访问管理(IAM):来自博客的最新消息