CyberArk Glossary >

Identity as a Service (IDaaS)

Identity as a Service (IDaaS) is an  Identity and Access Management (IAM) solution delivered in the form of a cloud-based service hosted and managed by a trusted third party. An IDaaS offering combines all the functions and benefits of an enterprise-class IAM solution with all the economic and operational advantages of a cloud-based service. IDaaS solutions help businesses reduce risk, avoid IT infrastructure cost and complexity, and accelerate digital transformation initiatives.

Enterprise-Class Identity Management Functionality

Businesses use Identity and Access Management solutions to administer user identities and to control access to enterprise resources. IAM solutions are a fundamental component of a defense-in-depth security strategy and are critical for defending IT systems against cyberattacks and data loss. Simply put, IAM solutions ensure the right individuals have access to the right resources, for the right reasons, at the right time.

Key IAM features include:

  • Single Sign-On – IAM solutions let users access all their business applications and services using a single set of login credentials. Single Sign-On (SSO) improves user satisfaction by eliminating password fatigue and streamlining access. It simplifies IT operations by centralizing and unifying administrative functions. And it enhances security by eliminating risky password management practices and reducing attack surfaces and security gaps.
  • Adaptive Multi-Factor Authentication – IAM solutions provide Adaptive Multi-Factor Authentication (MFA) functionality to protect against credential theft. With MFA, a user must present multiple forms of evidence (e.g., a password or fingerprint and an SMS code) to gain access to a system. Modern MFA offerings support adaptive authentication methods, using contextual information (location, time-of-day, IP address, device type, etc.) and business rules to determine which authentication factors to apply to a particular user in a particular situation.
  • User provisioning and lifecycle management – IAM solutions provide administrative tools for onboarding users and managing their access privileges throughout their course of employment. They provide self-service portals that let users request access rights and update account information without help desk intervention. IAM solutions also tend to include monitoring and reporting capabilities to help corporate IT and security teams support compliance audits and forensics investigations.

Cloud Economics, Simplicity, and Extensibility

Historically, most enterprises used on-premises IAM solutions to manage user identities and privileges. Today, many businesses are turning to IDaaS solutions to simplify operations, accelerate time-to-value, and support digital transformation efforts. IDaaS solutions let businesses take full advantage of cloud economics, reach, and agility.

IDaaS solutions are ideal for the cloud-first, mobile-first model of IT. They provide centralized, cloud-based identity management for SaaS solutions as well as enterprise applications running in public or private clouds. They support identity federation standards like SAML, Oauth, and OpenID Connect that let users access all their applications with one set of credentials. And they make it easy for enterprises to extend access to external business partners, suppliers, and contract workers.

Businesses can also use IDaaS solutions to provide remote access to traditional enterprise applications hosted in corporate data centers. Best-of-breed IDaaS solutions support app gateways that allow remote workers and mobile users to securely access conventional enterprise applications without special-purpose VPN appliances or dedicated endpoint client software.

IDaaS solutions help businesses:

  • Eliminate cost and complexity – IDaaS solutions help businesses avoid capital equipment expenses, simplify ongoing IT operations, and free up IT staff to focus on core business initiatives.
  • Accelerate time-to-value – Businesses can deploy IDaaS solutions quickly and easily, with little or no on-premises technology to procure, install, or configure.
  • Reduce risks – IDaaS solutions strengthen security by eliminating risky password management practices and by reducing vulnerabilities and attack surfaces.
  • Improve user experiences – IDaaS offerings improve user satisfaction by eliminating password fatigue and allowing users to access all their applications in a consistent manner, using a single set of credentials.

Learn More About IDaaS

 

 

関連用語リスト