22 August 2024 - Neil Camden, Senior Solutions Architect

Enhance security and optimise UX with Identity Access Management

Companies are seeking the most comprehensive, airtight network security possible, but does there come a point where an overly cautious approach encroaches other business areas? For example, if users are being asked to reset their passwords every other day, will this cause frustration? Or what if documents become difficult to share, will the restrictions be to the detriment of collaboration? A successful network security model needs to find the right balance between robust security and smooth accessibility for a good user experience.

These two things can appear diametrically opposed on the surface. The former works to limit network access whilst the latter encourages it. But with Identity Access Management (IAM), risk aversion and UX can coexist.

IAM is made up of three distinct verification steps: identification, authentication, and authorisation. Each step can be fine-tuned to achieve the right balance to meet your operational needs. Let’s look at these three steps in more detail.

 

A successful network security model needs to find the right balance between robust security and smooth accessibility for a good user experience (UX).

 

Identification: Who are you

The first stage of the IAM verification process is identification. It asks a simple question - who are you? This stage is typically defined by a user trying to access the network by supplying their login credentials.

Even at the preliminary step of username and password verification, we can see how IAM enhances UX. Single Sign On (SSO) is an IAM solution that ensures users can access multiple applications and websites securely with just a single set of credentials. After all, that’s a lot easier than having to remember several variations.

 

Authentication: Prove you are who you say you are

On its own, identification is insufficient to protect corporate resources. There needs to be additional criteria in place for a user to satisfy before access is granted. After all, credentials can be compromised by cybercriminals who utilise methods such as brute-force attacks to guess username and password combinations through trial-and-error. If the worst comes to the worst and credentials are compromised, authentication comes to the rescue by checking if the user matches their identity. An authentication method strengthens network security by initiating a match with information that was previously supplied by the user.

Multi-Factor Authentication (MFA) is a popular IAM strategy that confirms the identity of a user by prompting them to supply a unique one-time code that is only accessible via a mobile device, email or authenticator app. Elevated authentication takes the form of biometric validation, which verifies a user’s identity based on biological traits, such as fingerprints or face scans. Because fingerprints and facial compositions are unique to every user, it becomes very difficult for threat actors to deceive the system, ensuring that corporate resources are safeguarded.

 

Authorisation: Grant access to services

The final stage of the IAM verification process, authorisation, confirms that a user’s request for access is granted relevant to their privileges. Strong access management controls underscore the authorisation stage.

With robust Active Directory Management, you can accommodate changes to user roles within the organisation and ensure authorisation is only granted to the accounts that satisfy the conditions established by user management policy.

We don’t want a scenario where IT system administrators can view payroll information, or the HR department can access the SQL database of all active system users. A least privileged approach to assigning user roles needs to be adopted. This means users can only access resources specific to their department. Network segmentation, which groups users, significantly reduces the risk of entry vectors across the network, ensuring that users are only able to access resources based on their permissions.


A balanced approach is the best approach for Identity Access Management

It’s important to remember when implementing IAM policies that you don’t want the level of security to be too scrupulous. This may sound counterintuitive but increased security cannot come at the expense of UX, and vice versa. If users are constantly being logged out of the system after a brief period of inactivity, for example, or having to supply login credentials to access every single resource or application, this is going to become a pain point that impacts productivity.

IAM solutions are specifically designed to achieve the right balance. You want to deter cybercriminals whilst offering easy access for legitimate users to do their jobs. It is this dual consideration that guides IAM; bridging the gap between risk propensity and UX.