fbpx
Wikipedia

Identity management

Identity management (IdM), also known as identity and access management (IAM or IdAM), is a framework of policies and technologies to ensure that the right users (that are part of the ecosystem connected to or within an enterprise) have the appropriate access to technology resources. IdM systems fall under the overarching umbrellas of IT security and data management. Identity and access management systems not only identify, authenticate, and control access for individuals who will be utilizing IT resources but also the hardware and applications employees need to access.[1][2]

IdM addresses the need to ensure appropriate access to resources across increasingly heterogeneous technology environments and to meet increasingly rigorous compliance requirements.[3]

The terms "identity management" (IdM) and "identity and access management" are used interchangeably in the area of identity access management.[4]

Identity-management systems, products, applications and platforms manage identifying and ancillary data about entities that include individuals, computer-related hardware, and software applications.

IdM covers issues such as how users gain an identity, the roles, and sometimes the permissions that identity grants, the protection of that identity, and the technologies supporting that protection (e.g., network protocols, digital certificates, passwords, etc.).

Definitions edit

Identity management (ID management) – or identity and access management (IAM) – is the organizational and technical processes for first registering and authorizing access rights in the configuration phase, and then in the operation phase for identifying, authenticating and controlling individuals or groups of people to have access to applications, systems or networks based on previously authorized access rights. Identity management (IdM) is the task of controlling information about users on computers. Such information includes information that authenticates the identity of a user, and information that describes data and actions they are authorized to access and/or perform. It also includes the management of descriptive information about the user and how and by whom that information can be accessed and modified. In addition to users, managed entities typically include hardware and network resources and even applications.[5] The diagram below shows the relationship between the configuration and operation phases of IAM, as well as the distinction between identity management and access management.

 

Access control is the enforcement of access rights defined as part of access authorization.

Digital identity is an entity's online presence, encompassing personal identifying information (PII) and ancillary information. See OECD[6] and NIST[7] guidelines on protecting PII.[8] It can be interpreted as the codification of identity names and attributes of a physical instance in a way that facilitates processing.

Function edit

In the real-world context of engineering online systems, identity management can involve five basic functions:

  1. The pure identity function: Creation, management and deletion of identities without regard to access or entitlements;
  2. The user access (log-on) function: For example: a smart card and its associated data used by a customer to log on to a service or services (a traditional view);
  3. The service function: A system that delivers personalized, role-based, online, on-demand, multimedia (content), presence-based services to users and their devices.
  4. Identity Federation: A system that relies on federated identity to authenticate a user without knowing their password.
  5. Audit function: Monitor bottlenecks, malfunctions and suspect behaviour.

Pure identity edit

A general model of identity can be constructed from a small set of axioms, for example that all identities in a given namespace are unique, or that such identities bear a specific relationship to corresponding entities in the real world. Such an axiomatic model expresses "pure identity" in the sense that the model is not constrained by a specific application context.

In general, an entity (real or virtual) can have multiple identities and each identity can encompass multiple attributes, some of which are unique within a given name space. The diagram below illustrates the conceptual relationship between identities and entities, as well as between identities and their attributes.

 

In most theoretical and all practical models of digital identity, a given identity object consists of a finite set of properties (attribute values). These properties record information about the object, either for purposes external to the model or to operate the model, for example in classification and retrieval. A "pure identity" model is strictly not concerned with the external semantics of these properties.

The most common departure from "pure identity" in practice occurs with properties intended to assure some aspect of identity, for example a digital signature[3] or software token which the model may use internally to verify some aspect of the identity in satisfaction of an external purpose. To the extent that the model expresses such semantics internally, it is not a pure model.

Contrast this situation with properties that might be externally used for purposes of information security such as managing access or entitlement, but which are simply stored, maintained and retrieved, without special treatment by the model. The absence of external semantics within the model qualifies it as a "pure identity" model.

Identity management can thus be defined as a set of operations on a given identity model, or more generally, as a set of capabilities with reference to it.

In practice, identity management often expands to express how model content is to be provisioned and reconciled among multiple identity models.

User access edit

User access enables users to assume a specific digital identity across applications, which enables access controls to be assigned and evaluated against this identity. The use of a single identity for a given user across multiple systems eases tasks for administrators and users. It simplifies access monitoring and verification and allows the organizations to minimize excessive privileges granted to one user. User access can be tracked from initiation to termination of user access.[9]

When organizations deploy an identity management process or system, their motivation is normally not primarily to manage a set of identities, but rather to grant appropriate access rights to those entities via their identities. In other words, access management is normally the motivation for identity management and the two sets of processes are consequently closely related.[10]

Services edit

Organizations continue to add services for both internal users and by customers. Many such services require identity management to properly provide these services. Increasingly, identity management has been partitioned from application functions so that a single identity can serve many or even all of an organization's activities.[10]

For internal use identity management is evolving to control access to all digital assets, including devices, network equipment, servers, portals, content, applications and/or products.

Services often require access to extensive information about a user, including address books, preferences, entitlements and contact information. Since much of this information is subject to privacy and/or confidentiality requirements, controlling access to it is vital.[11]

Identity federation edit

Identity federation comprises one or more systems that share user access and allow users to log in based on authenticating against one of the systems participating in the federation. This trust between several systems is often known as "Circle of Trust". In this setup, one system acts as the Identity Provider (IdP) and other system(s) acts as Service Provider (SP). When a user needs to access some service controlled by SP, they first authenticate against the IdP. Upon successful authentication, the IdP sends a secure "assertion" to the Service Provider. "SAML assertions, specified using a markup language intended for describing security assertions, can be used by a verifier to make a statement to a relying party about the identity of a claimant. SAML assertions may optionally be digitally signed."[12]

System capabilities edit

In addition to creation, deletion, modification of user identity data either assisted or self-service, identity management controls ancillary entity data for use by applications, such as contact information or location.

  • Authentication: Verification that an entity is who/what it claims to be using a password, biometrics such as a fingerprint, or distinctive behavior such as a gesture pattern on a touchscreen.
  • Authorization: Managing authorization information that defines what operations an entity can perform in the context of a specific application. For example, one user might be authorized to enter a sales order, while a different user is authorized to approve the credit request for that order.
  • Roles: Roles are groups of operations and/or other roles. Users are granted roles often related to a particular job or job function. Roles are granted authorizations, effectively authorizing all users which have been granted the role. For example, a user administrator role might be authorized to reset a user's password, while a system administrator role might have the ability to assign a user to a specific server.
  • Delegation: Delegation allows local administrators or supervisors to perform system modifications without a global administrator or for one user to allow another to perform actions on their behalf. For example, a user could delegate the right to manage office-related information.
  • Interchange: The SAML protocol is a prominent means used to exchange identity information between two identity domains.[13] OpenID Connect is another such protocol.

Privacy edit

Putting personal information onto computer networks necessarily raises privacy concerns. Absent proper protections, the data may be used to implement a surveillance society.[14]

Social web and online social networking services make heavy use of identity management. Helping users decide how to manage access to their personal information has become an issue of broad concern.[15][16]

Identity theft edit

Identity theft happens when thieves gain access to identity information – such as the personal details needed to get access to a bank account.

Research edit

Research related to the management of identity covers disciplines such as technology, social sciences, humanities and the law.[17]

Decentralized identity management is identity management based on decentralized identifiers (DIDs).[18]

European research edit

Within the Seventh Research Framework Programme of the European Union from 2007 to 2013, several new projects related to Identity Management started.

The PICOS Project investigates and develops a state-of-the-art platform for providing trust, privacy and identity management in mobile communities.[19]

PrimeLife develops concepts and technologies to help individuals to protect autonomy and retain control over personal information, irrespective of activities.[20]

SWIFT focuses on extending identity functions and federation to the network while addressing usability and privacy concerns and leverages identity technology as a key to integrate service and transport infrastructures for the benefit of users and the providers.[21]

Ongoing projects edit

Ongoing projects include Future of Identity in the Information Society (FIDIS),[22] GUIDE,[23] and PRIME.[24]

Publications edit

Academic journals that publish articles related to identity management include:

  • Ethics and Information Technology
  • Identity in the Information Society
  • Surveillance & Society[citation needed]

Less specialized journals publish on the topic and for instance have special issues on Identity such as:

  • Online Information Review.[25]

Standardization edit

ISO (and more specifically ISO/IEC JTC 1, SC27 IT Security techniques WG5 Identity Access Management and Privacy techniques) is conducting some standardization work for identity management (ISO 2009), such as the elaboration of a framework for identity management, including the definition of identity-related terms. The published standards and current work items includes the following:

  • ISO/IEC 24760-1 A framework for identity management – Part 1: Terminology and concepts
  • ISO/IEC 24760-2 A Framework for Identity Management – Part 2: Reference architecture and requirements
  • ISO/IEC DIS 24760-3 A Framework for Identity Management – Part 3: Practice
  • ISO/IEC 29115 Entity Authentication Assurance
  • ISO/IEC 29146 A framework for access management
  • ISO/IEC CD 29003 Identity Proofing and Verification
  • ISO/IEC 29100 Privacy framework
  • ISO/IEC 29101 Privacy Architecture
  • ISO/IEC 29134 Privacy Impact Assessment Methodology

Organization implications edit

In each organization there is normally a role or department that is responsible for managing the schema of digital identities of their staff and their own objects, which are represented by object identities or object identifiers (OID).[26] The organizational policies and processes and procedures related to the oversight of identity management are sometimes referred to as Identity Governance and Administration (IGA). Commercial software tools exist to help automate and simplify such organizational-level identity management functions.[27] How effectively and appropriately such tools are used falls within scope of broader governance, risk management, and compliance regimes.

Since 2016 Identity and Access Management professionals have their own professional organization, IDPro. In 2018 the committee initiated the publication of An Annotated Bibliography, listing a number of important publications, books, presentations and videos.[28]

Management systems edit

An identity-management system refers to an information system, or to a set of technologies that can be used for enterprise or cross-network identity management.[29]

The following terms are used in relationship with "identity-management system":[30]

Identity management, otherwise known as identity and access management (IAM) is an identity security framework that works to authenticate and authorize user access to resources such as applications, data, systems, and cloud platforms. It seeks to ensure only the right people are being provisioned to the right tools, and for the right reasons. As our digital ecosystem continues to advance, so does the world of identity management.[31]

"Identity management" and "access and identity management" (or AIM) are terms that are used interchangeably under the title of identity management while identity management itself falls under the umbrella of IT security[32] and information privacy[33][34] and privacy risk[35] as well as usability and e-inclusion studies.[36][37]

There are three components of Identity and Access Management (IAM):

  • Access management/Single sign-on to verify users' identities before they can access the network and applications
  • Identity governance to ensure that user access is being granted according to appropriate access policies for onboarding and role/responsibility changes
  • Privileged access management to control and monitor access to highly privileged accounts, applications and system assets

These technologies can be combined using identity governance, which provides the foundation for automated workflows and processes.[38]

Modes of identity management edit

Identity is conceptualized in three different modes, according to an analysis:from the FIDIS Network of Excellence:[39]

  1. Idem-identity: A third-person (i.e., objectified) attribution of sameness. Such an objectified perspective can not only be taken towards others but also towards oneself.
  2. Ipse-identity: The ipse-identity perspective is the first-person perspective on what constitutes oneself as a continuous being (idem) in the course of time, while experiencing multiplicity and difference in the here and now.
  3. me-identity: The 'me' (G. H. Mead) is the organised set of attitudes of others which one assumes. It is coconstituted by the 'I', the first person perspective, which incorporates the variety of third person perspectives it encounters and develops. Thus, the 'me' is continuously reconstituted in the face of changing third person perspectives on the self.

In Bertino's and Takahashi's textbook,[40] three categories of identity are defined that are to a degree overlapping with the FIDIS identity concepts:

  • "Me-Identity": What I define as identity
  • "Our-Identity": What others and I define as identity
  • "Their-Identity": What others define as my identity

Purposes for using identity management systems edit

Identity management systems are concerned with the creation, the administration and the deployment of:

  • Identifiers: Data used to identify a subject.
  • Credentials: Data providing evidence for claims about identities or parts thereof.
  • Attributes: Data describing characteristics of a subject.

The purposes of identity management systems are:

  • Identification: Who is the user – used on logon or database lookup
  • Authentication: Is this the real user? Systems needs to provide evidence!
  • Authorization and non-repudiation: Authorization of documents or transaction with e-ID and most often with digital signature based on e-ID. Generates non-repudiation and receipts.

Commercial solutions edit

Identity-management systems, products, applications, and platforms are commercial Identity-management solutions implemented for enterprises and organizations.[41]

Technologies, services, and terms related to identity management include Microsoft Windows active directory, service providers, identity providers, Web services, access control, digital identities, password managers, single sign-on, security tokens, security token services (STS), workflows, OpenID, WS-Security, WS-Trust, SAML 2.0, OAuth, and RBAC.[42]

Electronic identity management edit

In general, electronic IdM can be said to cover the management of any form of digital identities. The focus on identity management goes back to the development of directories, such as X.500, where a namespace serves to hold named objects that represent real-life "identified" entities, such as countries, organizations, applications, subscribers or devices. The X.509 ITU-T standard defined certificates carried identity attributes as two directory names: the certificate subject and the certificate issuer. X.509 certificates and PKI systems operate to prove the online "identity" of a subject. Therefore, in IT terms, one can consider identity management as the management of information (as held in a directory) that represents items identified in real life (e.g. users, organizations, devices, services, etc.). The design of such systems requires explicit information and identity engineering tasks.

The evolution of identity management follows the progression of Internet technology closely. In the environment of static web pages and static portals of the early 1990s, corporations investigated the delivery of informative web content such as the "white pages" of employees. Subsequently, as the information changed (due to employee turnover, provisioning and de-provisioning), the ability to perform self-service and help-desk updates more efficiently morphed into what became known as Identity Management today.

Solutions edit

Solutions which fall under the category of identity management may include:

Management of identities

Access control

Directory services

Other categories

  • Federation of user access rights on web applications across otherwise untrusted networks
  • Directory-enabled networking and 802.1X EAP

Standards edit

See also edit

References edit

  1. ^ Stroud, Forrest (22 June 2015). "What Is Identity and Access Management (IAM)? Webopedia Definition". webopedia.com. Retrieved 27 February 2019.
  2. ^ Silva, Edelberto Franco; Muchaluat-Saade, Débora Christina; Fernandes, Natalia Castro (1 January 2018). "ACROSS: A generic framework for attribute-based access control with distributed policies for virtual organizations". Future Generation Computer Systems. 78: 1–17. doi:10.1016/j.future.2017.07.049. ISSN 0167-739X.
  3. ^ a b Compare: "Gartner IT Glossary > Identity and Access Management (IAM)". Gartner. Retrieved 2 September 2016. Identity and access management (IAM) is the security discipline that enables the right individuals to access the right resources at the right times for the right reasons. [...] IAM addresses the mission-critical need to ensure appropriate access to resources across increasingly heterogeneous technology environments, and to meet increasingly rigorous compliance requirements.
  4. ^ "identity management (ID management)". SearchSecurity. 1 October 2013. Retrieved 2 March 2017.
  5. ^ "What is identity management (ID management) ? – Definition from WhatIs.com". SearchSecurity. Retrieved 20 December 2019.
  6. ^ Functional requirements for privacy enhancing systems Fred Carter, OECD Workshop on Digital Identity Management, Trondheim, Norway, 9 May 2007 (PPT presentation)
  7. ^ Guide to Protecting the Confidentiality of Personally Identifiable Information (PII) 13 August 2009 at the Wayback Machine, Recommendations of the National Institute of Standards and Technology, January 2009
  8. ^ PII (Personally Identifiable Information) 28 April 2009 at the Wayback Machine, The Center For Democracy & Technology, 14 September 2007
  9. ^ "IBM Cloud Docs". console.bluemix.net. Retrieved 3 December 2018.
  10. ^ a b "What is identity management (ID management) ? – Definition from WhatIs.com". SearchSecurity. Retrieved 3 December 2018.
  11. ^ Networks, Institute of Medicine (US) Committee on Regional Health Data; Donaldson, Molla S.; Lohr, Kathleen N. (1994). Confidentiality and Privacy of Personal Data. National Academies Press (US).
  12. ^ Burr, William E.; Dodson, Donna F.; Polk, W. Timothy (2006). "Information Security" (PDF). NIST Special Publication. CiteSeerX 10.1.1.153.2795. doi:10.6028/NIST.SP.800-63v1.0.2. OCLC 655513066. Retrieved 10 October 2015.
  13. ^ "Working Groups | Identity Commons". Idcommons.org. Retrieved 12 January 2013.
  14. ^ Taylor, Lips & Organ 2009.
  15. ^ Gross, Acquisti & Heinz 2005.
  16. ^ Taylor 2008.
  17. ^ Halperin & Backhouse 2008.
  18. ^ "Decentralized Identifiers (DIDs)". World Wide Web Consortium. 8 June 2020. Retrieved 22 June 2020.
  19. ^ PICOS
  20. ^ "PrimeLife – Privacy and Identity Management in Europe for Life".
  21. ^ "ist-swift.org".
  22. ^ FIDISCoord (DR). "Home: Future of IDentity in the Information Society".
  23. ^ . istrg.som.surrey.ac.uk. Archived from the original on 8 May 2009.
  24. ^ . Portal for the PRIME Project. 28 September 2006. Archived from the original on 10 October 2007.
  25. ^ "Special Issue: Special section on: Digital identity management". Online Information Review. 33 (3). Bradford: MCB University Press. 19 June 2009. ISSN 1468-4527. OCLC 807197565, 676858452. Retrieved 29 January 2021.
  26. ^ Object Id's (OID'S), PostgreSQL: Introduction and Concepts, in Bruce Momjian, 21 November 1999
  27. ^ Canner, Ben (24 July 2018). "The 17 Best Identity Governance and Administration Platforms of 2018". Solutions Review. Retrieved 17 December 2019.
  28. ^ "An Annotated Bibliography" (PDF). Retrieved 6 September 2019.
  29. ^ "What Is Identity Management and Access Control? | Okta". okta.com. Retrieved 22 November 2020.
  30. ^ "What is identity management (ID management)? Definition from SearchSecurity". Security. Retrieved 16 April 2023.
  31. ^ "History of Identity Management". sailpoint.com. SailPoint Technologies. Retrieved 12 May 2021.
  32. ^ "Identity management as a component of IT Security".
  33. ^ Rannenberg, Kai; Royer, Denis; Deuker, André, eds. (2009). The Future of Identity in the Information Society. Berlin, Heidelberg: Springer Berlin Heidelberg. doi:10.1007/978-3-642-01820-6. ISBN 978-3-540-88480-4. S2CID 153140099.
  34. ^ Fritsch, Lothar (March 2013). "The Clean Privacy Ecosystem of the Future Internet". Future Internet. 5 (1): 34–45. doi:10.3390/fi5010034.
  35. ^ Paintsil, Ebenezer; Fritsch, Lothar (2013), "Executable Model-Based Risk Analysis Method for Identity Management Systems: Using Hierarchical Colored Petri Nets", Trust, Privacy, and Security in Digital Business, Springer Berlin Heidelberg, pp. 48–61, doi:10.1007/978-3-642-40343-9_5, ISBN 978-3-642-40342-2
  36. ^ Fritsch, Lothar; Fuglerud, Kristin Skeide; Solheim, Ivar (1 December 2010). "Towards inclusive identity management". Identity in the Information Society. 3 (3): 515–538. doi:10.1007/s12394-010-0075-6. ISSN 1876-0678.
  37. ^ Røssvoll, Till Halbach; Fritsch, Lothar (2013). Kurosu, Masaaki (ed.). "Trustworthy and Inclusive Identity Management for Applications in Social Media". Human-Computer Interaction. Users and Contexts of Use. Lecture Notes in Computer Science. 8006. Springer Berlin Heidelberg: 68–77. doi:10.1007/978-3-642-39265-8_8. ISBN 978-3-642-39265-8.
  38. ^ "What Is Identity and Access Management?". sailpoint.com. SailPoint Technologies. Retrieved 12 May 2021.
  39. ^ Hildebrandt, M., Koops, E. J., & de Vries, K. (2008). D7.14a: Where idem-identity meets ipse-identity: Conceptual explorations. Brussel: FIDIS.http://www.fidis.net/fileadmin/fidis/deliverables/fidis-WP7-del7.14a-idem_meets_ipse_conceptual_explorations.pdf, accessed 2019-12-09
  40. ^ Bertino, Elisa. (2010). Identity Management : concepts, technologies, and systems. Takahashi, Kenji. Boston, MA: Artech House. ISBN 978-1-60807-039-8. OCLC 700220032.
  41. ^ "FREE Verification App for 4.2 Billion Online Users".
  42. ^ "Identity management security".

Sources edit

  • Gross, Ralph; Acquisti, Alessandro; Heinz, J. H. (2005). "Information revelation and privacy in online social networks". Workshop On Privacy In The Electronic Society; Proceedings of the 2005 ACM workshop on Privacy in the electronic society. pp. 71–80. doi:10.1145/1102199.1102214. ISBN 978-1595932280. S2CID 9923609.
  • Halperin, Ruth; Backhouse, James (2008). "A roadmap for research on identity in the information society". Identity in the Information Society. 1 (1) (published 2009): 71. doi:10.1007/s12394-008-0004-0.
  • Lusoli, Wainer; Miltgen, Caroline (2009). . JRC Scientific and Technical Reports (EUR 23765 EN) (published March 2009). doi:10.2791/68925. ISBN 9789279113307. Archived from the original on 16 March 2017. Retrieved 17 March 2009.
  • ISO, IEC (2009). "Information Technology—Security Techniques—A Framework for Identity Management". ISO/IEC WD 24760 (Working draft).
  • Pohlman, M.B. (2008). Oracle Identity Management: Governance, Risk and Compliance Architecture. Auerbach Publications. ISBN 978-1-4200-7247-1.
  • Pounder, C. N. M. (2008). "Nine principles for assessing whether privacy is protected in a surveillance society". Identity in the Information Society. 1 (published 2009): 1. doi:10.1007/s12394-008-0002-2.
  • Taylor, John A.; Lips, Miriam; Organ, Joe (2009). "Identification practices in government: citizen surveillance and the quest for public service improvement". Identity in the Information Society. 1: 135. doi:10.1007/s12394-009-0007-5.
  • Taylor, John A. (2008). "Zero Privacy". IEEE Spectrum. 45 (7): 20. doi:10.1109/MSPEC.2008.4547499.
  • Williamson, Graham; Yip, David; Sharni, Ilan; Spaulding, Kent (1 September 2009). Identity Management: A Primer. MC Press. ISBN 978-1-58347-093-0.
  • Bernal Bernabe, Jorge; Hernandez-Ramos, Jose L.; Skarmeta, Antonio (2017). "Holistic Privacy-Preserving Identity Management System for the Internet of Things". Mobile Information Systems. 2017 (6384186): 1–20. doi:10.1155/2017/6384186.

External links edit

  • (Computer Weekly)
  • Identity management and information sharing in ISO 18876 Industrial automation systems and integration
  • 50 Data Principles for Loosely-Coupled Identity Management: SlideShare
  • Stop Remembering Password and Switch to Identity Management: Business Insider
  • NIST SP 800-63

identity, management, idam, redirects, here, tamil, sanskrit, word, idam, also, known, identity, access, management, idam, framework, policies, technologies, ensure, that, right, users, that, part, ecosystem, connected, within, enterprise, have, appropriate, a. IdAM redirects here For Tamil Sanskrit word see Idam Identity management IdM also known as identity and access management IAM or IdAM is a framework of policies and technologies to ensure that the right users that are part of the ecosystem connected to or within an enterprise have the appropriate access to technology resources IdM systems fall under the overarching umbrellas of IT security and data management Identity and access management systems not only identify authenticate and control access for individuals who will be utilizing IT resources but also the hardware and applications employees need to access 1 2 IdM addresses the need to ensure appropriate access to resources across increasingly heterogeneous technology environments and to meet increasingly rigorous compliance requirements 3 The terms identity management IdM and identity and access management are used interchangeably in the area of identity access management 4 Identity management systems products applications and platforms manage identifying and ancillary data about entities that include individuals computer related hardware and software applications IdM covers issues such as how users gain an identity the roles and sometimes the permissions that identity grants the protection of that identity and the technologies supporting that protection e g network protocols digital certificates passwords etc Contents 1 Definitions 2 Function 2 1 Pure identity 2 2 User access 2 3 Services 2 4 Identity federation 3 System capabilities 4 Privacy 5 Identity theft 6 Research 6 1 European research 6 1 1 Ongoing projects 6 2 Publications 6 3 Standardization 7 Organization implications 8 Management systems 8 1 Modes of identity management 8 2 Purposes for using identity management systems 8 3 Commercial solutions 8 4 Electronic identity management 8 5 Solutions 9 Standards 10 See also 11 References 11 1 Sources 12 External linksDefinitions editIdentity management ID management or identity and access management IAM is the organizational and technical processes for first registering and authorizing access rights in the configuration phase and then in the operation phase for identifying authenticating and controlling individuals or groups of people to have access to applications systems or networks based on previously authorized access rights Identity management IdM is the task of controlling information about users on computers Such information includes information that authenticates the identity of a user and information that describes data and actions they are authorized to access and or perform It also includes the management of descriptive information about the user and how and by whom that information can be accessed and modified In addition to users managed entities typically include hardware and network resources and even applications 5 The diagram below shows the relationship between the configuration and operation phases of IAM as well as the distinction between identity management and access management nbsp Access control is the enforcement of access rights defined as part of access authorization Digital identity is an entity s online presence encompassing personal identifying information PII and ancillary information See OECD 6 and NIST 7 guidelines on protecting PII 8 It can be interpreted as the codification of identity names and attributes of a physical instance in a way that facilitates processing Function editIn the real world context of engineering online systems identity management can involve five basic functions The pure identity function Creation management and deletion of identities without regard to access or entitlements The user access log on function For example a smart card and its associated data used by a customer to log on to a service or services a traditional view The service function A system that delivers personalized role based online on demand multimedia content presence based services to users and their devices Identity Federation A system that relies on federated identity to authenticate a user without knowing their password Audit function Monitor bottlenecks malfunctions and suspect behaviour Pure identity edit A general model of identity can be constructed from a small set of axioms for example that all identities in a given namespace are unique or that such identities bear a specific relationship to corresponding entities in the real world Such an axiomatic model expresses pure identity in the sense that the model is not constrained by a specific application context In general an entity real or virtual can have multiple identities and each identity can encompass multiple attributes some of which are unique within a given name space The diagram below illustrates the conceptual relationship between identities and entities as well as between identities and their attributes nbsp In most theoretical and all practical models of digital identity a given identity object consists of a finite set of properties attribute values These properties record information about the object either for purposes external to the model or to operate the model for example in classification and retrieval A pure identity model is strictly not concerned with the external semantics of these properties The most common departure from pure identity in practice occurs with properties intended to assure some aspect of identity for example a digital signature 3 or software token which the model may use internally to verify some aspect of the identity in satisfaction of an external purpose To the extent that the model expresses such semantics internally it is not a pure model Contrast this situation with properties that might be externally used for purposes of information security such as managing access or entitlement but which are simply stored maintained and retrieved without special treatment by the model The absence of external semantics within the model qualifies it as a pure identity model Identity management can thus be defined as a set of operations on a given identity model or more generally as a set of capabilities with reference to it In practice identity management often expands to express how model content is to be provisioned and reconciled among multiple identity models User access edit User access enables users to assume a specific digital identity across applications which enables access controls to be assigned and evaluated against this identity The use of a single identity for a given user across multiple systems eases tasks for administrators and users It simplifies access monitoring and verification and allows the organizations to minimize excessive privileges granted to one user User access can be tracked from initiation to termination of user access 9 When organizations deploy an identity management process or system their motivation is normally not primarily to manage a set of identities but rather to grant appropriate access rights to those entities via their identities In other words access management is normally the motivation for identity management and the two sets of processes are consequently closely related 10 Services edit Organizations continue to add services for both internal users and by customers Many such services require identity management to properly provide these services Increasingly identity management has been partitioned from application functions so that a single identity can serve many or even all of an organization s activities 10 For internal use identity management is evolving to control access to all digital assets including devices network equipment servers portals content applications and or products Services often require access to extensive information about a user including address books preferences entitlements and contact information Since much of this information is subject to privacy and or confidentiality requirements controlling access to it is vital 11 Identity federation edit Main article Federated identity Identity federation comprises one or more systems that share user access and allow users to log in based on authenticating against one of the systems participating in the federation This trust between several systems is often known as Circle of Trust In this setup one system acts as the Identity Provider IdP and other system s acts as Service Provider SP When a user needs to access some service controlled by SP they first authenticate against the IdP Upon successful authentication the IdP sends a secure assertion to the Service Provider SAML assertions specified using a markup language intended for describing security assertions can be used by a verifier to make a statement to a relying party about the identity of a claimant SAML assertions may optionally be digitally signed 12 System capabilities editIn addition to creation deletion modification of user identity data either assisted or self service identity management controls ancillary entity data for use by applications such as contact information or location Authentication Verification that an entity is who what it claims to be using a password biometrics such as a fingerprint or distinctive behavior such as a gesture pattern on a touchscreen Authorization Managing authorization information that defines what operations an entity can perform in the context of a specific application For example one user might be authorized to enter a sales order while a different user is authorized to approve the credit request for that order Roles Roles are groups of operations and or other roles Users are granted roles often related to a particular job or job function Roles are granted authorizations effectively authorizing all users which have been granted the role For example a user administrator role might be authorized to reset a user s password while a system administrator role might have the ability to assign a user to a specific server Delegation Delegation allows local administrators or supervisors to perform system modifications without a global administrator or for one user to allow another to perform actions on their behalf For example a user could delegate the right to manage office related information Interchange The SAML protocol is a prominent means used to exchange identity information between two identity domains 13 OpenID Connect is another such protocol Privacy editPutting personal information onto computer networks necessarily raises privacy concerns Absent proper protections the data may be used to implement a surveillance society 14 Social web and online social networking services make heavy use of identity management Helping users decide how to manage access to their personal information has become an issue of broad concern 15 16 Identity theft editIdentity theft happens when thieves gain access to identity information such as the personal details needed to get access to a bank account Research editResearch related to the management of identity covers disciplines such as technology social sciences humanities and the law 17 Decentralized identity management is identity management based on decentralized identifiers DIDs 18 European research edit Within the Seventh Research Framework Programme of the European Union from 2007 to 2013 several new projects related to Identity Management started The PICOS Project investigates and develops a state of the art platform for providing trust privacy and identity management in mobile communities 19 PrimeLife develops concepts and technologies to help individuals to protect autonomy and retain control over personal information irrespective of activities 20 SWIFT focuses on extending identity functions and federation to the network while addressing usability and privacy concerns and leverages identity technology as a key to integrate service and transport infrastructures for the benefit of users and the providers 21 Ongoing projects edit Ongoing projects include Future of Identity in the Information Society FIDIS 22 GUIDE 23 and PRIME 24 Publications edit Academic journals that publish articles related to identity management include Ethics and Information Technology Identity in the Information Society Surveillance amp Society citation needed Less specialized journals publish on the topic and for instance have special issues on Identity such as Online Information Review 25 Standardization edit ISO and more specifically ISO IEC JTC 1 SC27 IT Security techniques WG5 Identity Access Management and Privacy techniques is conducting some standardization work for identity management ISO 2009 such as the elaboration of a framework for identity management including the definition of identity related terms The published standards and current work items includes the following ISO IEC 24760 1 A framework for identity management Part 1 Terminology and concepts ISO IEC 24760 2 A Framework for Identity Management Part 2 Reference architecture and requirements ISO IEC DIS 24760 3 A Framework for Identity Management Part 3 Practice ISO IEC 29115 Entity Authentication Assurance ISO IEC 29146 A framework for access management ISO IEC CD 29003 Identity Proofing and Verification ISO IEC 29100 Privacy framework ISO IEC 29101 Privacy Architecture ISO IEC 29134 Privacy Impact Assessment MethodologyOrganization implications editIn each organization there is normally a role or department that is responsible for managing the schema of digital identities of their staff and their own objects which are represented by object identities or object identifiers OID 26 The organizational policies and processes and procedures related to the oversight of identity management are sometimes referred to as Identity Governance and Administration IGA Commercial software tools exist to help automate and simplify such organizational level identity management functions 27 How effectively and appropriately such tools are used falls within scope of broader governance risk management and compliance regimes Since 2016 Identity and Access Management professionals have their own professional organization IDPro In 2018 the committee initiated the publication of An Annotated Bibliography listing a number of important publications books presentations and videos 28 Management systems editAn identity management system refers to an information system or to a set of technologies that can be used for enterprise or cross network identity management 29 The following terms are used in relationship with identity management system 30 Access governance system Identity and access management system Entitlement management system User provisioning systemIdentity management otherwise known as identity and access management IAM is an identity security framework that works to authenticate and authorize user access to resources such as applications data systems and cloud platforms It seeks to ensure only the right people are being provisioned to the right tools and for the right reasons As our digital ecosystem continues to advance so does the world of identity management 31 Identity management and access and identity management or AIM are terms that are used interchangeably under the title of identity management while identity management itself falls under the umbrella of IT security 32 and information privacy 33 34 and privacy risk 35 as well as usability and e inclusion studies 36 37 There are three components of Identity and Access Management IAM Access management Single sign on to verify users identities before they can access the network and applications Identity governance to ensure that user access is being granted according to appropriate access policies for onboarding and role responsibility changes Privileged access management to control and monitor access to highly privileged accounts applications and system assetsThese technologies can be combined using identity governance which provides the foundation for automated workflows and processes 38 Modes of identity management edit Identity is conceptualized in three different modes according to an analysis from the FIDIS Network of Excellence 39 Idem identity A third person i e objectified attribution of sameness Such an objectified perspective can not only be taken towards others but also towards oneself Ipse identity The ipse identity perspective is the first person perspective on what constitutes oneself as a continuous being idem in the course of time while experiencing multiplicity and difference in the here and now me identity The me G H Mead is the organised set of attitudes of others which one assumes It is coconstituted by the I the first person perspective which incorporates the variety of third person perspectives it encounters and develops Thus the me is continuously reconstituted in the face of changing third person perspectives on the self In Bertino s and Takahashi s textbook 40 three categories of identity are defined that are to a degree overlapping with the FIDIS identity concepts Me Identity What I define as identity Our Identity What others and I define as identity Their Identity What others define as my identityPurposes for using identity management systems edit Identity management systems are concerned with the creation the administration and the deployment of Identifiers Data used to identify a subject Credentials Data providing evidence for claims about identities or parts thereof Attributes Data describing characteristics of a subject The purposes of identity management systems are Identification Who is the user used on logon or database lookup Authentication Is this the real user Systems needs to provide evidence Authorization and non repudiation Authorization of documents or transaction with e ID and most often with digital signature based on e ID Generates non repudiation and receipts Commercial solutions edit Identity management systems products applications and platforms are commercial Identity management solutions implemented for enterprises and organizations 41 Technologies services and terms related to identity management include Microsoft Windows active directory service providers identity providers Web services access control digital identities password managers single sign on security tokens security token services STS workflows OpenID WS Security WS Trust SAML 2 0 OAuth and RBAC 42 Electronic identity management edit This article s factual accuracy may be compromised due to out of date information Please help update this article to reflect recent events or newly available information January 2012 In general electronic IdM can be said to cover the management of any form of digital identities The focus on identity management goes back to the development of directories such as X 500 where a namespace serves to hold named objects that represent real life identified entities such as countries organizations applications subscribers or devices The X 509 ITU T standard defined certificates carried identity attributes as two directory names the certificate subject and the certificate issuer X 509 certificates and PKI systems operate to prove the online identity of a subject Therefore in IT terms one can consider identity management as the management of information as held in a directory that represents items identified in real life e g users organizations devices services etc The design of such systems requires explicit information and identity engineering tasks The evolution of identity management follows the progression of Internet technology closely In the environment of static web pages and static portals of the early 1990s corporations investigated the delivery of informative web content such as the white pages of employees Subsequently as the information changed due to employee turnover provisioning and de provisioning the ability to perform self service and help desk updates more efficiently morphed into what became known as Identity Management today update Solutions edit Solutions which fall under the category of identity management may include Management of identities User account provisioning and de provisioning Workflow automation Delegated administration Password synchronization Self service password resetAccess control Password manager Single sign on SSO Web single sign on Web SSO Role based access control RBAC Attribute based access control ABAC Directory services x 500 and LDAP Microsoft Active Directory Microsoft Azure Active Directory NetIQ eDirectory Identity repository directory services for the administration of user account attributes Metadata replication and synchronization Directory virtualization Virtual directory e Business scale directory systems Next generation systems Composite Adaptive Directory Services CADS and CADS SDPOther categories Federation of user access rights on web applications across otherwise untrusted networks Directory enabled networking and 802 1X EAPStandards editSAML 2 0 OAuth OpenID Liberty Alliance A consortium promoting federated identity management Shibboleth Internet2 Identity standards targeted towards educational environments Global Trust Center Central Authentication Service NIST SP 800 63See also editAccess control Authentication Authorization Directory service Federated identity Identity driven networking Identity verification service Identity provider Identity based security Identity threat detection and response Information privacy Mobile identity management Multi factor authentication Mutual authentication OAuth Online identity management OpenID Password management Role based access control Self sovereign identity Single sign on User modelingReferences edit Stroud Forrest 22 June 2015 What Is Identity and Access Management IAM Webopedia Definition webopedia com Retrieved 27 February 2019 Silva Edelberto Franco Muchaluat Saade Debora Christina Fernandes Natalia Castro 1 January 2018 ACROSS A generic framework for attribute based access control with distributed policies for virtual organizations Future Generation Computer Systems 78 1 17 doi 10 1016 j future 2017 07 049 ISSN 0167 739X a b Compare Gartner IT Glossary gt Identity and Access Management IAM Gartner Retrieved 2 September 2016 Identity and access management IAM is the security discipline that enables the right individuals to access the right resources at the right times for the right reasons IAM addresses the mission critical need to ensure appropriate access to resources across increasingly heterogeneous technology environments and to meet increasingly rigorous compliance requirements identity management ID management SearchSecurity 1 October 2013 Retrieved 2 March 2017 What is identity management ID management Definition from WhatIs com SearchSecurity Retrieved 20 December 2019 Functional requirements for privacy enhancing systems Fred Carter OECD Workshop on Digital Identity Management Trondheim Norway 9 May 2007 PPT presentation Guide to Protecting the Confidentiality of Personally Identifiable Information PII Archived 13 August 2009 at the Wayback Machine Recommendations of the National Institute of Standards and Technology January 2009 PII Personally Identifiable Information Archived 28 April 2009 at the Wayback Machine The Center For Democracy amp Technology 14 September 2007 IBM Cloud Docs console bluemix net Retrieved 3 December 2018 a b What is identity management ID management Definition from WhatIs com SearchSecurity Retrieved 3 December 2018 Networks Institute of Medicine US Committee on Regional Health Data Donaldson Molla S Lohr Kathleen N 1994 Confidentiality and Privacy of Personal Data National Academies Press US Burr William E Dodson Donna F Polk W Timothy 2006 Information Security PDF NIST Special Publication CiteSeerX 10 1 1 153 2795 doi 10 6028 NIST SP 800 63v1 0 2 OCLC 655513066 Retrieved 10 October 2015 Working Groups Identity Commons Idcommons org Retrieved 12 January 2013 Taylor Lips amp Organ 2009 Gross Acquisti amp Heinz 2005 Taylor 2008 Halperin amp Backhouse 2008 Decentralized Identifiers DIDs World Wide Web Consortium 8 June 2020 Retrieved 22 June 2020 PICOS PrimeLife Privacy and Identity Management in Europe for Life ist swift org FIDISCoord DR Home Future of IDentity in the Information Society Creating a European Identity Management Architecture for eGovernment istrg som surrey ac uk Archived from the original on 8 May 2009 PRIME Privacy and Identity Management for Europe Portal for the PRIME Project 28 September 2006 Archived from the original on 10 October 2007 Special Issue Special section on Digital identity management Online Information Review 33 3 Bradford MCB University Press 19 June 2009 ISSN 1468 4527 OCLC 807197565 676858452 Retrieved 29 January 2021 Object Id s OID S PostgreSQL Introduction and Concepts in Bruce Momjian 21 November 1999 Canner Ben 24 July 2018 The 17 Best Identity Governance and Administration Platforms of 2018 Solutions Review Retrieved 17 December 2019 An Annotated Bibliography PDF Retrieved 6 September 2019 What Is Identity Management and Access Control Okta okta com Retrieved 22 November 2020 What is identity management ID management Definition from SearchSecurity Security Retrieved 16 April 2023 History of Identity Management sailpoint com SailPoint Technologies Retrieved 12 May 2021 Identity management as a component of IT Security Rannenberg Kai Royer Denis Deuker Andre eds 2009 The Future of Identity in the Information Society Berlin Heidelberg Springer Berlin Heidelberg doi 10 1007 978 3 642 01820 6 ISBN 978 3 540 88480 4 S2CID 153140099 Fritsch Lothar March 2013 The Clean Privacy Ecosystem of the Future Internet Future Internet 5 1 34 45 doi 10 3390 fi5010034 Paintsil Ebenezer Fritsch Lothar 2013 Executable Model Based Risk Analysis Method for Identity Management Systems Using Hierarchical Colored Petri Nets Trust Privacy and Security in Digital Business Springer Berlin Heidelberg pp 48 61 doi 10 1007 978 3 642 40343 9 5 ISBN 978 3 642 40342 2 Fritsch Lothar Fuglerud Kristin Skeide Solheim Ivar 1 December 2010 Towards inclusive identity management Identity in the Information Society 3 3 515 538 doi 10 1007 s12394 010 0075 6 ISSN 1876 0678 Rossvoll Till Halbach Fritsch Lothar 2013 Kurosu Masaaki ed Trustworthy and Inclusive Identity Management for Applications in Social Media Human Computer Interaction Users and Contexts of Use Lecture Notes in Computer Science 8006 Springer Berlin Heidelberg 68 77 doi 10 1007 978 3 642 39265 8 8 ISBN 978 3 642 39265 8 What Is Identity and Access Management sailpoint com SailPoint Technologies Retrieved 12 May 2021 Hildebrandt M Koops E J amp de Vries K 2008 D7 14a Where idem identity meets ipse identity Conceptual explorations Brussel FIDIS http www fidis net fileadmin fidis deliverables fidis WP7 del7 14a idem meets ipse conceptual explorations pdf accessed 2019 12 09 Bertino Elisa 2010 Identity Management concepts technologies and systems Takahashi Kenji Boston MA Artech House ISBN 978 1 60807 039 8 OCLC 700220032 FREE Verification App for 4 2 Billion Online Users Identity management security Sources edit Gross Ralph Acquisti Alessandro Heinz J H 2005 Information revelation and privacy in online social networks Workshop On Privacy In The Electronic Society Proceedings of the 2005 ACM workshop on Privacy in the electronic society pp 71 80 doi 10 1145 1102199 1102214 ISBN 978 1595932280 S2CID 9923609 Halperin Ruth Backhouse James 2008 A roadmap for research on identity in the information society Identity in the Information Society 1 1 published 2009 71 doi 10 1007 s12394 008 0004 0 Lusoli Wainer Miltgen Caroline 2009 Young People and Emerging Digital Services An Exploratory Survey on Motivations Perceptions and Acceptance of Risks JRC Scientific and Technical Reports EUR 23765 EN published March 2009 doi 10 2791 68925 ISBN 9789279113307 Archived from the original on 16 March 2017 Retrieved 17 March 2009 ISO IEC 2009 Information Technology Security Techniques A Framework for Identity Management ISO IEC WD 24760 Working draft Pohlman M B 2008 Oracle Identity Management Governance Risk and Compliance Architecture Auerbach Publications ISBN 978 1 4200 7247 1 Pounder C N M 2008 Nine principles for assessing whether privacy is protected in a surveillance society Identity in the Information Society 1 published 2009 1 doi 10 1007 s12394 008 0002 2 Taylor John A Lips Miriam Organ Joe 2009 Identification practices in government citizen surveillance and the quest for public service improvement Identity in the Information Society 1 135 doi 10 1007 s12394 009 0007 5 Taylor John A 2008 Zero Privacy IEEE Spectrum 45 7 20 doi 10 1109 MSPEC 2008 4547499 Williamson Graham Yip David Sharni Ilan Spaulding Kent 1 September 2009 Identity Management A Primer MC Press ISBN 978 1 58347 093 0 Bernal Bernabe Jorge Hernandez Ramos Jose L Skarmeta Antonio 2017 Holistic Privacy Preserving Identity Management System for the Internet of Things Mobile Information Systems 2017 6384186 1 20 doi 10 1155 2017 6384186 External links editGeneral Public Tutorial about Privacy and Identity Management Identity Management Overview Computer Weekly Secure Widespread Identities for Federated Telecommunications SWIFT Identity management and information sharing in ISO 18876 Industrial automation systems and integration 50 Data Principles for Loosely Coupled Identity Management SlideShare Stop Remembering Password and Switch to Identity Management Business Insider NIST SP 800 63 Retrieved from https en wikipedia org w index php title Identity management amp oldid 1209550241, wikipedia, wiki, book, books, library,

article

, read, download, free, free download, mp3, video, mp4, 3gp, jpg, jpeg, gif, png, picture, music, song, movie, book, game, games.