Blog

It’s Time To Modernize Your Legacy IAM

Gal Helemski
May 15, 2017

Think you can’t afford to modernize your legacy IAM? If you feel it’s just too expensive to invest in enhancing your IAM, consider this: It may actually be more costly to your organization to try and “make do” with what you already have.

The Cyber Rollercoaster

The widespread adoption of cloud-based applications and a proliferation of SaaS applications, as well as increasing use of mobile and BYOD, create challenges with access controls and data governance that are requiring admins to focus on new approaches to identity access management – abandoning the more traditional, role-based security paradigms in order to mitigate risk.

Newer technologies require a sophisticated approach to rights management – the ability to provide different degrees of access to different users in a range of situations, providing real-time security checks that take into account a broad number of contextual parameters. As described in a recent blog post, it’s more effective in today’s IT ecosystem to utilize methods that take into account user attributes, as well as environmental attributes like time, location, events,  and more.

The Pain of Legacy IAM

Legacy IAM systems focus on admin-time authorization, and only get you part of the way. They don’t offer the necessary functionality to deal with new technological challenges in an effective and strategic manner.

Problems include adoption of new technologies (cloud & mobile, collaboration support, etc.) – meaning support of distributed identities & distributed data - and advanced security requirements (such as providing run-time decisions). Furthermore, legacy systems slow down the rollout of new projects. They lack the support – much needed in today’s complex IT ecosystem – for Policy Based Access Control.

A Need for Better Control of Access Privileges

Another issue with legacy systems is what’s known as access creep and over permission. With legacy systems, many companies end up granting improper permissions to employees. Keeping access minimized to meet the needs of each employee exactly (but no more) is time consuming and very hard to maintain as a company grows.

As employees take on new responsibilities or switch jobs within an organization, they frequently obtain access to new resources while still maintaining their access to the resources they needed in their initial positions.

This problem is compounded when dealing with cloud-based platforms. Because legacy systems are role based rather than contextual (or access based), access methods need to support the ability to provide multiple datasets and this can be very difficult – and sometimes expensive – with legacy IAM.

Change is Good

With the disadvantages inherent to legacy IAM systems, businesses stand to lose out on several fronts: security, compliance, and customer experience.

But it’s true that modernizing legacy systems require both planning and investment. It’s a question of rethinking the architecture to meet today’s IT challenges from the ground up, and providing solutions in a timely manner that meets business needs.

Operational Advantages to Change

Whilst implementing new IAM systems is costly in terms of both time and money, ignoring the alternative cost of keeping in with the old is far higher. By modernizing your IAM platform, you gain:

  • Smarter use of funds:
    Legacy platforms frequently require expensive customization. Newer platforms are designed for quicker deployment. By combining the two, you can reuse all efforts already placed on the legacy platform, to address your new challenges even quicker.

  • Better security:
    With contextual and real-time access, new IAMs mitigate risk by avoiding access creep and effectively handling changing roles within organizations, providing a higher degree of life cycle management.

  • Business advantages:
    Sophisticated IAM platforms provide agility that mean you can adopt the technologies you want and make necessary changes as your business grows – like adaptive APIs – making changes faster and more easily. It’s a question of added value and of having a competitive advantage.

So – Out with the Old

Modernizing your IAM, can offer the following technical benefits:

  • Policy on Top of Roles:
    Manage and control the explosion of roles, with dynamic policies by adding ABAC (Attribute Based Access Control) to existing RBAC (Role based Access Control).

  • Give Business Users Control of Policies:
    Leverage dynamic context based ABAC policies to address changing security requirements, regulatory/compliance directives, with reusable enterprise policies.

  • Contextual Access:
    Add context based decisions to traditional IAM access grants.

  • Secured API:
    Connect API access control to your existing IAM platform.

  • Dynamically Control Cloud Resources:
    Extend your IAM to the cloud beyond simple provisioning.

  • Fine-Grained Support:
    Enhance your IAM with fine-grained resource access, based on industry leading standards (XACML, etc.).

PlainID modernizes your legacy IAM and addresses the IT ecosystem holistically from within a single, stable platform that eases policy management while reducing the administrative burden. PlainID frees up company resources to focus on new ideas, business strategies and increase revenue.

 Request a Demo

Most popular posts