Access Management Defined | OneLogin (2024)

Access management (AM) refers to all the tools, policies, and proceduresused to control and manage user access within an enterprise IT ecosystem. Itenables organizations to track, manage, and control the permissions of usersto access different kinds of enterprise IT assets such as devices, files,services, and data.

As part of an Identity and Access Management (IAM)solution, an AM solution ensures that only the right users have access tothese resources and only for genuine reasons. It allows companies to authorizelegitimate users and prevents unauthorized users from accessingbusiness-critical resources or sensitive data. It thus protects organizationsfrom data breaches and cyberattacks.

In IAM, identity management is about authenticating users to confirm thatthey are allowed to access an enterprise system in the first place. Accessmanagement goes a step further to control an authorized user’s access.Its goal is to ensure that they can only access specific systems or accounts,or only perform certain actions to protect the network from unauthorized ormalicious users.

What is Access Management?

Access management is about controlling and managing the access of legitimateusers (human and non-human) to enterprise IT resources, both on-premises andin the cloud. Its goal is to ensure that authorized users have access to theresources they need while prohibiting access to unauthorized users.

Authorized users include:

  • Employees
  • Customers
  • Third parties, e.g., vendors, partners, suppliers, contractors, etc.
  • APIs
  • Application keys
  • Cloud containers

Enterprise IT resources include:

  • Endpoint devices
  • Servers
  • Controllers
  • Sensors
  • Applications
  • Services
  • Data

What is an Access Management System?

An access management system – also known as a security accessmanagement system – establishes one digital identity per user(individual or device). AM also maintains and monitors this identitythroughout the user’s access lifecycle.

By monitoring every user, as well as their access levels and permissions,the system helps protect the organization from unauthorized access which mayresult in a data breach or cyberattack.

Access management consists of four key elements:

  1. A directory to define and identify authorized users
  2. Tools to add, modify, and delete user data across their access lifecycle
  3. Features to monitor and control user access
  4. Features to audit access and generate reports

The best AM systems:

  • Administer access privileges and manage user access consistently acrossthe entire IT infrastructure
  • Track user activity and logon attempts (both authorized and unauthorized)
  • Manage permission authorizations
  • Seamlessly manage user onboarding and offboarding in a timely manner

Examples of Access Management

Example 1. An employee needs to access a cloud database.They enter their login credentials into the sign-in screen. The AM systemchecks their access level and permissions to verify if they are authorized toaccess the database. Depending on the permissions set within the system, theycan either view or modify the database.

Example 2. A team leader needs to approve their teammembers’ timesheets. Once they log into the timesheet portal, they canview all timesheets and approve or reject them as required. However, theycannot approve or reject their own timesheet, which only their manager orsupervisor can do.

The Risks of Poor Access Control

Without a robust AM system in place, the enterprise will not be able tocontrol who accesses its resources, when, or why. Security teams cannotconfirm if only authorized users can access enterprise systems and data andwhether these users have access to the resources they need to do their jobs.

Equally important, they cannot confirm if unauthorized users havepermissions that they should not be having at all.

All of these weaknesses leave the organization vulnerable to:

  • Accidental data leaks. An individual who is authorized toaccess sensitive IT assets – even though they don’t need thisaccess as part of their role – could accidentally leak data due tocarelessness or poor cyber hygiene. They may also share this information withthe wrong recipients.
  • Internal and external bad actors. Malicious actors insideor outside the organization may take advantage of weak access controlmechanisms to intrude into enterprise systems to install malware orransomware, steal business secrets on behalf of a competitor, or exposecustomer information to undermine the organization’s reputation.
  • Data breaches. Poor access management may allow externalparties to access the credentials or profiles of legitimate users to hackinto enterprise systems and access, steal, modify or exfiltrate sensitivedata.

Secure access management can prevent these issues. AM tools enable IT teamsto accurately provision users, and avoid granting users excess accessprivileges that may result in data breaches or cyberattacks. Thus, they helpstrengthen enterprise defenses and protect the organization from bad actorsand careless insiders.

Key Capabilities of Access Control Tools and Systems

To ensure continued and reliable enterprise security, access control systemsmust provide the following capabilities.

Seamless user provisioning

To maintain enterprise security, admins should be able to easily provisionand deprovision user accounts with the AM system by seamlessly:

  • Adding and activating new users
  • Deactivating and deleting users who are no longer active or relevant,e.g., users who have left the organization
  • Modifying users, e.g., users who have moved to a different department andneed different permissions or access levels

Role-specific templates

It’s easier for admins to set up new user accounts with standardizedrole-specific templates. All they need to do is select the right template, andmodify it as per the user’s or organization’s access requirements.

Self-service permissions portal

A self-service portal enables users like employees or third parties torequest access permissions directly from data owners instead of fromadministrators. The owner can review these requests and either accept it andprovide the requested access or reject it. Either way, the portal puts dataaccess rights in the hands of the data owners who can better control who can(and can’t) access their data.

Insights into high-risk accounts

Access management tools should allow admins to track high-risk accounts.This can help them monitor permission levels and prevent malicious insidersfrom using these accounts to attack the organization from inside.

Some tools also allow admins to monitor, analyze, and review ActiveDirectory and Group Policy to view recent changes and identify who made thosechanges and when.

Integration with other business systems

A comprehensive AM system should integrate with other authorization-relatedsystems such as Active Directory and NTFS permissions, so that security teamscan effectively:

  • See group memberships and access rights from one centralized location
  • Identify which user has access to which system or data
  • Get visibility into privileged accounts

Intuitive visual features

Visualizations provide a more intuitive and at-a-glance visibility into theentire access ecosystem. Maps, tree structures, dashboards, and visual reportshelp security personnel see who has access to which resources. They can alsomake faster decisions about modifying or revoking permissions for certainusers or to certain resources. An AM system that provides such visualizationsis especially useful for busy security teams in growing or largeorganizations.

Compliance-ready

Organizations that must comply with data security regulations like HIPAA,GDPR, or PCI DSS require ready access to user access records. To achieve andshow compliance, they need to track these records, verify access rights, andreview access activities.

An effective AM system should show all this information quickly so thatadmins can generate in-depth compliance reports and take fast action to closeany compliance gaps.

Identity Management vs Access Management

Identity management and access management are both components of the broaderIAM universe. They work together, but they’re not the same.

  • Identity management focuses on authentication. It enables an organizationto identify the users – both internal and external – who areauthorized to access its IT resources. In simple terms, it checks auser’s identity to confirm that they are who they say they are.
  • Access management is about authorization. Its goal is to ensure that aparticular user can only access the resources or data they’reauthorized to access. So, while one user may have permissions only to view afile, another may have permissions to both view and modify it. A third usermay be allowed to view, modify, download, and even replace the file. The AMsystem manages all these permissions to ensure that each user can access andact on specific assets only.

Conclusion

A robust AM system streamlines the process of assigning, monitoring, andmanaging user access to enterprise assets and data. It ensures that authorizedusers – and only authorized users – can access enterprise ITresources and data. It stores users’ details based on their roles andprofiles, and ensures that they follow the company’s security and accesspolicies based on these assigned roles.In an IAM system, access management and identity management work together tomonitor user identities and control access. Ultimately, they preventunauthorized users from damaging the organization and protect it fromcyberattacks and security breaches.

Access Management Defined | OneLogin (2024)
Top Articles
Latest Posts
Article information

Author: Moshe Kshlerin

Last Updated:

Views: 5957

Rating: 4.7 / 5 (77 voted)

Reviews: 92% of readers found this page helpful

Author information

Name: Moshe Kshlerin

Birthday: 1994-01-25

Address: Suite 609 315 Lupita Unions, Ronnieburgh, MI 62697

Phone: +2424755286529

Job: District Education Designer

Hobby: Yoga, Gunsmithing, Singing, 3D printing, Nordic skating, Soapmaking, Juggling

Introduction: My name is Moshe Kshlerin, I am a gleaming, attractive, outstanding, pleasant, delightful, outstanding, famous person who loves writing and wants to share my knowledge and understanding with you.