SecurityBrief New Zealand - Technology news for CISOs & cybersecurity decision-makers
Story image

What is identity and access management and why is it so important?

Tue, 23rd Nov 2021
FYI, this story is more than a year old

Despite many high profile instances of online fraud, it can be easy to become complacent about the dangers. But in today's world, where everyone has a unique digital identity based on our online presence, the threats are very real.

Our social media activity, healthcare and financial records, login credentials and web history are all at risk. If we want to prevent identity theft and fraud, we need to protect our digital identities.

Passwords are the key to the door. The first stage of defence is the password. Passwords protect access to our digital identities, but this area is still often the easiest and most attractive area for hackers to attack.

A recent security exercise showed the vulnerability of passwords and how they unlock the door to so much online fraud, revealing that half of all accounts compromised by phishing attacks were manually accessed less than 12 hours after the password and username were leaked.

The opportunity for cybercriminals and hackers is immense. It's also widespread, with over 80% of hacking-related breaches due to misplaced or stolen credentials.

The simplest solution would appear to be a regular reset of passwords. But this option is still vulnerable because people use the same passwords across multiple websites.

This means that if one website or service is breached and credentials are leaked, hackers can access digital accounts across a wider range of sites and services.

Data Privacy Regulations: Stay alert 

Many organisations that collect and store large amounts of customer information need to be aware of their responsibility to protect it. Customers may authorise organisations to store their data, but it needs to be secure.

Companies have a duty to remain compliant with regulations around that data. If they fail, they lose customer trust and risk terminal damage to their reputation.

Keeping current with data privacy regulations is vital. The European Union's General Data Protection Regulation (GDPR) and the California Consumer Privacy Act (CCPA) are well-established. But others have only emerged recently, such as the California Privacy Rights Act (CPRA), the Virginia Consumer Data Privacy Act (VCDPA) and the Colorado Privacy Act.

The difficulty for companies based in the US or trading there is the absence of an overarching federal consumer privacy law. Legislation passed by different states has created a complex regulatory landscape, where organisations have separate responsibilities in each state.

In the absence of a national privacy law in the US to make all states equally accountable for the misuse of consumer data, organisations need to keep track of multiple data privacy regulations. Failure to comply can have serious consequences.
 
Using identity and access management (IAM) best practices to protect digital identities

If businesses and consumers want to deter online fraud and protect their data privacy, they need to work together to ensure corporate and personal data remains secure.

Strengthen access

IAM can help ensure employee and customer identities are properly verified. Multi-factor authentication (MFA) and single sign-on (SSO) reduce the risk of accounts being compromised while enabling a seamless login experience for users. MFA adds an extra layer of security with an SMS token sent via text message or a third-party app like Google Authenticator.

Without a second form of authentication, the user can not be verified or granted access to the account. SSO gives users the ability to access a range of cloud resources by logging into a single portal.

Authenticate users

It is not difficult for a hacker to assume an employee's identity online, so how does an organisation confirm the user is who they claim to be? Continuous monitoring of an employee's networking activity and behaviour can help detect abnormalities that might point to a hacker.

For instance, an employee might only sign into the company network every morning during the working week from their home IP. But what if they suddenly logged in late on a Sunday night from a different location? That should arouse suspicion, but how quickly would an organisation be able to react?

Context-based, step-up authentication can confirm employee identities as needed depending on locations, devices and day-to-day activities. Companies can detect deviations and act upon them quickly.

Educate employees

Many organisations spend time and resources putting the right security strategy in place but overlook the most important ingredient: their employees. Companies need to ensure all employees participate in cybersecurity training programs that inform them about threats, teach them to manage their data and safeguard their digital identities.

With IAM measures in place, organisations can prevent unauthorised access from online hackers and protect the sensitive data they store.

Follow us on:
Follow us on LinkedIn Follow us on X
Share on:
Share on LinkedIn Share on X