programming4us
           
 
 
Programming

Identity and Access Management : IAM Practices in the Cloud (part 1) - Cloud Identity Administration

- Free product key for windows 10
- Free Product Key for Microsoft office 365
- Malwarebytes Premium 3.7.1 Serial Keys (LifeTime) 2019
12/2/2010 4:07:04 PM
When compared to the traditional applications deployment model within the enterprise, IAM practices in the cloud are still evolving.

In the current state of IAM technology, standards support by CSPs (SaaS, PaaS, and IaaS) is not consistent across providers. Although large providers such as Google, Microsoft, and Salesforce.com seem to demonstrate basic IAM capabilities, our assessment is that they still fall short of enterprise IAM requirements for managing regulatory, privacy, and data protection requirements. Table 1 illustrates the current maturity model, based on the authors’ assessment, generalized across SPI service delivery models.

Table 1. Comparison of SPI maturity models in the context of IAM
LevelSaaSPaaSIaaS
User Management, New UsersCapableImmatureAware
User Management, User ModificationsCapableImmatureImmature
Authentication ManagementCapableAwareCapable
Authorization ManagementAwareImmatureImmature

The maturity model takes into account the dynamic nature of IAM users, systems, and applications in the cloud and addresses the four key components of the IAM automation process:

  • User Management, New Users

  • User Management, User Modifications

  • Authentication Management

  • Authorization Management

Table 2 defines the maturity levels as they relate to the four key components.

Table 2. Comparison of maturity levels for IAM components
LevelImmatureAwareCapableMatureIndustry-leading
User Management, New UsersManual, ad hoc, with no formal processManual, ad hoc, following established processesAutomated where appropriate Disparate processesAutomated using more than one processAutomated using a single provisioning process
User Management, User ModificationsManual, ad hoc, per applicationManual, ad hoc, per application groupManual or automated per application groupAutomated per class of application and resourceAutomated across the application space
Authentication ManagementManual, ad hoc No common security policyAddressed per application No common authorization mechanismCommon authentication mechanism No common authentication moduleCommon authentication module

Minimal credentials

Common security policy
Common authentication mechanism as a component service to applications Common security policy
Authorization ManagementManual, ad hoc No rule- or role-based authorizationAddressed per application No common authorization mechanismCommon service No common moduleCommon module Application-specific attributes disparately maintainedCommon mechanism

Centrally managed attributes

Support role

Rule-based

By matching the model’s descriptions of various maturity levels with the cloud services delivery model’s (SaaS, PaaS, IaaS) current state of IAM, a clear picture emerges of IAM maturity across the four IAM components. If, for example, the service delivery model (SPI) is “immature” in one area but “capable” or “aware” in all others, the IAM maturity model can help focus attention on the area most in need of attention.

Although the principles and purported benefits of established enterprise IAM practices and processes are applicable to cloud services, they need to be adjusted to the cloud environment. Broadly speaking, user management functions in the cloud can be categorized as follows:

  • Cloud identity administration

  • Federation or SSO

  • Authorization management

  • Compliance management

We will now discuss each of the aforementioned practices in detail.

1. Cloud Identity Administration

Cloud identity administrative functions should focus on life cycle management of user identities in the cloud—provisioning, deprovisioning, identity federation, SSO, password or credentials management, profile management, and administrative management. Organizations that are not capable of supporting federation should explore cloud-based identity management services. This new breed of services usually synchronizes an organization’s internal directories with its directory (usually multitenant) and acts as a proxy IdP for the organization.

By federating identities using either an internal Internet-facing IdP or a cloud identity management service provider, organizations can avoid duplicating identities and attributes and storing them with the CSP. Given the inconsistent and sparse support for identity standards among CSPs, customers may have to devise custom methods to address user management functions in the cloud. Provisioning users when federation is not supported can be complex and laborious. It is not unusual for organizations to employ manual processes, web-based administration, outsourced (delegated) administration that involves uploading of spreadsheets, and execution of custom scripts at both the customer and CSP locations. The latter model is not desirable as it is not scalable across multiple CSPs and will be costly to manage in the long run.

Other -----------------
- iPad SDK : Keyboard Extensions and Replacements (part 4) - Creating the Calculator
- iPad SDK : Keyboard Extensions and Replacements (part 3) - Creating the Keyboard Input View
- iPad SDK : Keyboard Extensions and Replacements (part 2)
- iPad SDK : Keyboard Extensions and Replacements (part 1) - Adding a Keyboard Button in Dudel
- iPad SDK : New Input Methods - Gesture Recognition
- iPad SDK : New Input Methods - Menu Additions
- iPad SDK : Implementing an About Panel in a Modal Way (part 2)
- iPad SDK : Implementing an About Panel in a Modal Way (part 1) - Creating the Modal Web View Controller
- Parallel Programming with Microsoft .Net : Dynamic Task Parallelism - Variations
- Keyword Research Tools (part 7) - comScore Marketer
- Keyword Research Tools (part 6)
- Keyword Research Tools (part 5)
- Keyword Research Tools (part 4)
- Keyword Research Tools (part 3)
- Keyword Research Tools (part 2)
- Keyword Research Tools (part 1) - Keyword Research Data from the Engines
- The Art of SEO : Traditional Approaches: Domain Expertise, Site Content Analysis
- The Art of SEO : The Theory Behind Keyword Research
- jQuery 1.3 : Headline rotator (part 7)
- jQuery 1.3 : Headline rotator (part 6)
 
 
 
Top 10
 
- Microsoft Visio 2013 : Adding Structure to Your Diagrams - Finding containers and lists in Visio (part 2) - Wireframes,Legends
- Microsoft Visio 2013 : Adding Structure to Your Diagrams - Finding containers and lists in Visio (part 1) - Swimlanes
- Microsoft Visio 2013 : Adding Structure to Your Diagrams - Formatting and sizing lists
- Microsoft Visio 2013 : Adding Structure to Your Diagrams - Adding shapes to lists
- Microsoft Visio 2013 : Adding Structure to Your Diagrams - Sizing containers
- Microsoft Access 2010 : Control Properties and Why to Use Them (part 3) - The Other Properties of a Control
- Microsoft Access 2010 : Control Properties and Why to Use Them (part 2) - The Data Properties of a Control
- Microsoft Access 2010 : Control Properties and Why to Use Them (part 1) - The Format Properties of a Control
- Microsoft Access 2010 : Form Properties and Why Should You Use Them - Working with the Properties Window
- Microsoft Visio 2013 : Using the Organization Chart Wizard with new data
- First look: Apple Watch

- 3 Tips for Maintaining Your Cell Phone Battery (part 1)

- 3 Tips for Maintaining Your Cell Phone Battery (part 2)
programming4us programming4us