Identity & Access Management Concepts

 




Evolution of Identity Technology

Nowadays, mobile devices, cloud computing, Internet of Things (IOT), and identity and access management are capable enough to secure on-premises as well as cloud identities while also managing the access to sensitive information inside and outside the corporate network.

Microsoft 365 take comprehensive approach:

  • Azure Active Directory (Azure AD) is used for unified identity management to secure and manage single sign-on at scale.
  • Passwordless authentication like integrated phone authentication (Microsoft Authenticator) and biometrics (Windows Hello) are introduced for user convenience and productivity.
  • Hardware credential isolation like Trusted Platform Module (TPM) and security keys can be done for simple as well as secured authentication on shared devices.

Identity Challenges

As cyberscurity attacks have become more and more sophisticated, password alone can no longer cope up against unauthorized access. The risks to your data are crystal clear:

  • It is estimated that 81% of security breaches are due to identity theft and as identity and access controls are inconsistent across platforms, services as well as devices, this means that once the user is outside your network perimeter, they potentially at risk for attack.

  • As 73% of the users use the same password for multiple accounts to remember the credentials for multiple apps and devices, it means the breaching of a user's identity for one account may allow the hackers to move laterally throughout your network.

  • As most of the users prefer productivity over security, 80% of the employs uses non-approved SaaS apps for work introducing vulnerabilities into your network.

The new threat landscape requires to protect identities more than the perimeters:

  • Users should have constant access to use different technologies across multiple mobile devices, cloud apps, and services.
  • Lack of visibility and control over their technologies may lead the users to suffer from an increase in identity attacks.
  • All the organizations should evolve their data privacy regulations and constantly monitor their security practices to remain compliant.
  • Users always wants to stay productive with the help of simple authentication experience. 

Identity Governance Process

Your primary identity provider with Microsoft 365 is EITHER:
  • Active Directory Domain Services (AD DS), which is an intranet identity provider hosted on computers running Windows Server generally used by the organizations containing an extra on-premises identity provider. 
OR
  • Azure Active Directory (Azure AD), which is a cloud-based Identity as a Service (IDaaS) having various capabilities for managing as well as protecting your environment generally used by the organizations having no existing on-premises infrastructure and also by enterprise customers with on-premises infrastructure using Azure AD connect to easily manage this hybrid identity environment. 

The following steps will help you to plan your identity governance infrastructure in an cloud or hybrid environment:

  • Plan for users & groups- which means identify the users, groups, and group memberships along with their corresponding Azure AD accounts.

  • Secure your privileged identities- which means you must plan secure your global administrator accounts and find which users can have global admin roles along with the dedicated global admin accounts. 

  • Configure hybrid identity- you should determine which on-premises identities in AD DS you want to sync with the Azure AD tenant used by your Microsoft 365 subscription and plan to configure Azure AD connect to implement the synchronization. 

  • Configure secure user authentication- set-up multi-factor authentication as a second level of security for user sign-ins and determine a way to configure the second authentication method on a per-user account basis.

  • Simplify access for users & plan to use Azure AD to enable Self-Service Password Reset (SSPR)-  It allows the users to reset or unlock their passwords without the help desk intervention. However, you must plan to implement password writeback for hybrid environment allowing the users to update their passwords through Azure AD SSPR even if their accounts and attributes are stored on-premises.  

  • Use groups for easier management- You must identify the Azure AD groups that group owners can manage on their own. Self-service group management allows the group leaders who understands the business use for the group, to have an easy day-to-day control of membership.



















Comments

Popular posts from this blog

Query, Visualize, & Monitor Data in Azure Sentinel

Planning for Implementing SAP Solutions on Azure (Part 2 of 5)

Work with String Data Using KQL Statements