Back

Charting a Path for the Future of Identity Security

In the contemporary business landscape, data, digital, and technological infrastructure have become fundamental pillars of organizational strategy and growth.  As enterprises increasingly rely on these elements to drive innovation, enhance operational efficiency, and create competitive advantages, the complexity of managing and securing access to these critical assets has grown exponentially.  This evolution necessitates a paradigm shift in the approach to identity and access management (IAM), particularly in light of the rapid adoption of cloud services, SaaS applications, and the increasing intricacy of access control mechanisms.

Correspondingly, the world of enterprise security has undergone similar and profound transformation in recent years.  CrowdStrike led the transition from anti-virus to endpoint detection and response (EDR), Zscaler pioneered the shift from web proxy and cloud access security to Secure Access Service Edge (SASE), and Wiz spearheaded the move from cloud security posture management (CSPM) and Cloud Infrastructure Entitlement Management (CIEM) to Cloud-Native Application Protection Platform (CNAPP). The industry also needs a new era in identity security – the transition to intelligent access, and to finally achieve least privilege at scale.

The Challenge: Access Sprawl in the Modern Enterprise

In the past, enterprises largely relied on a single vendor ecosystem, such as Microsoft, for their identity and access management needs.  Active Directory served as the primary identity provider, while Windows file shares, SharePoint, and MS SQL Server, all hosted in on-premises data centers, formed the core of the enterprise IT infrastructure.

Modern enterprises face a multifaceted challenge in the realm of identity security.  The proliferation of SaaS applications, data platforms and cloud services has led to what can be termed “access sprawl,” a phenomenon characterized by the dispersion of access control across numerous platforms, each with its unique permission structures.  This complexity is further exacerbated by the growing use of service accounts and machine identities, which often possess privileged access to critical systems.

Operating Model Dynamics: Decentralized Ownership and the Erosion of Central IT Control

As businesses strive to become more data-driven and digitally agile, a significant shift in the ownership and management of critical SaaS and data platforms has emerged.  In an effort to streamline operations and empower domain experts, business units are increasingly taking charge of the platforms that are most relevant to their functions.  This decentralization of IT ownership has led to a new set of challenges for security teams, who must now navigate a complex landscape where control over access and permissions is distributed across the organization.

In this new paradigm, it is not uncommon for the Commercial or Revenue organization to own and manage the Salesforce platform, the R&D organization to oversee the Databricks platform, HR to control the Workday platform, or the development team to manage GitHub software repositories.  While this shift towards business unit ownership fosters agility and innovation, it also creates a significant blind spot for security teams, who are no longer directly involved in the governance and administration activities on these critical platforms.

The challenge is further compounded by the fact that business unit leaders often prioritize speed and efficiency over strict access controls.  In an effort to rapidly deliver value to the organization, these leaders may be inclined to grant elevated permissions and privileges to their teams, inadvertently expanding the attack surface and increasing the risk of data breaches.  This dynamic puts security teams in a precarious position, as they must balance the need for agility with the imperative to maintain strict security controls and protect sensitive data.

The Stakes: Identity-Related Security Incidents on the Rise

The consequences of inadequate identity and access management are severe.  Gartner has found that 80% of organizations have experienced an identity-related security incident in the last 12 months, while 56% of companies have admitted to suffering a security breach.  Alarmingly, 75% of these breaches occur through the theft or misuse of identities.

CIOs and CISOs recognize the material blind spots in their understanding of who can access what data, and the stakes are high.  The Change Healthcare cyberattack, estimated to exceed $1.6B in costs by the end of 2024, was the first “billion-dollar breach,” while CapitalOne, Equifax, Uber, Target, Facebook, and JP Morgan have all experienced major breaches.

The Gap: Traditional Solutions Fall Short

Single Sign-On (SSO) and Multi-Factor Authentication (MFA) can reduce the risk of credential compromise, but are often difficult to enforce across all systems.  Traditional IAM tools, including Identity Governance and Administration (IGA) and Privileged Access Management (PAM) solutions, were designed for an era characterized by on-premises architectures and fully-trusted networks.  So while these tools have been adapted to some extent, they often fall short in addressing the complexities of modern, cloud-centric environments.  Their reliance on outdated data models and assumptions about identity sources and role definitions renders them inadequate for the nuanced access control requirements of today’s digital ecosystems.

Traditional IGA tools have blind spots because they rely on a data model of directories, users and groups, built for an era of on-premises architectures and fully-trusted networks.  They assume that employees are listed in a single source of truth and that role and group definitions accurately reflect the permissions associated with those roles.  Meanwhile, PAM tools can record the sessions of privileged users like admins but are blind to most identities and their permissions.

The Imperative for a Modern Approach: Intelligent Access

To address these challenges and align identity security with broader business objectives, a new paradigm is required.  Intelligent Access is a framework for the future of identity security and is characterized by the following key principles:

  • Comprehensive System Coverage: The ability to integrate with and monitor all enterprise systems, regardless of their location or architecture.
  • Holistic Identity Management: Encompassing all identity types, including human users, service accounts, and machine identities.
  • Granular Permission Visibility: Providing detailed insights into the specific entitlements and permissions associated with each identity across all systems.
  • Simplified Interpretation: Translating complex technical permissions into business-relevant terms to facilitate informed decision-making by non-technical stakeholders.
  • Automation and Continuous Monitoring: Implementing automated processes for continuous assessment and adjustment of access rights based on predefined policies and best practices.

Business Implications and Strategic Considerations

Adopting an Intelligent Access approach to identity security carries can have significant impact and demonstrable value for business strategy and operations:

  • Enhanced Risk Management: By providing comprehensive visibility into access patterns and potential vulnerabilities, organizations can more effectively mitigate risks associated with unauthorized access or data breaches.
  • Improved Operational Efficiency: Automation of access governance processes can significantly reduce the administrative burden on IT and security teams, allowing for more strategic allocation of resources.
  • Facilitation of Digital Transformation: A robust and flexible identity security framework enables organizations to adopt new technologies and platforms more rapidly and securely, supporting broader digital transformation initiatives.
  • Regulatory Compliance: Intelligent Access can streamline compliance efforts by providing detailed audit trails and facilitating the implementation of least-privilege access policies.
  • Business Agility: By enabling rapid, policy-driven access provisioning and deprovisioning, organizations can adapt more quickly to changing business needs and market conditions.

Conclusion and Future Outlook

As organizations continue to leverage data and digital technologies as key drivers of business growth and competitive advantage, the importance of robust identity security cannot be overstated.  The transition to an Intelligent Access paradigm represents a critical step in aligning security practices with broader business objectives.

Future research and development in this area should focus on further integration of artificial intelligence and machine learning capabilities to enhance predictive risk assessment and automated decision-making in access governance.  Additionally, exploring the potential of blockchain and decentralized identity technologies may offer new avenues for enhancing the security and portability of identity information across organizational boundaries.

In conclusion, the adoption of Intelligent Access as a guiding principle for identity security strategy is not merely a technical consideration but a fundamental business imperative.  Organizations that successfully implement this approach will be better positioned to protect their critical assets, maintain regulatory compliance, and leverage their digital capabilities for sustainable growth and innovation in an increasingly complex and interconnected business environment.

Table of Contents