Automation Of Access Controls (IAM) Is Essential In Improvin ✓ Solved

```html

Automation of access controls (IAM) is essential in improving

In today's quick-paced I.T environment, there is a dire need in organizations for automation in administering access control effectively. Access control can be automated with the use of digital profiles through Identity and Access Management (IAM). IAM is the lifecycle management of an employee’s digital identity that encompasses the provisioning and de-provisioning of a personnel’s access to resources within an organization. With the use of automation over manual intervention in IAM, organisations will increase productivity, minimize human error and reduce overhead costs while maintaining an efficient and secure environment.

Introduction

Access control is the foundation of information security within an organisation. According to Foresters Research (2017), “80% of security breaches involve privileged credentials.” Automation of IAM will ensure the efficient management of personnel in an organisation while maintaining proper segregation of duties and the principle of least privilege. Notably, “66% of organizations still rely on manual methods to manage privileged accounts,” as highlighted in Thyotic’s 2016 State of PAM report.

Materials

  • Various IAM software suites such as IBM ISIM/ISAM, Sailpoint, Oracle, etc.
  • Software cost per person (if no prior Active Directory)
  • Software cost per year (if Active Directory already installed)
  • Average cost of a security professional
  • Average number of security professionals needed in an organization in automated versus manual scenarios
  • Calculations of salary with inflations.

Methodology

The annual cost of Automated IAM can be defined as:

  • Annual cost of automated IAM = cost of IAM Software + annual salary of IAM staff to manage an automated system.
  • Cost of IAM Software = total employees in an organisation per month cost of IAM software per individual 12 months.
  • Annual cost of manual IAM = (average percent of security professionals required to manually manage the total number of employees in the organization number of employees in the organization) average salary of a security professional.

Results

The calculations and charts should indicate a strong move towards the automation of most IAM with minimal manual intervention. This move towards automation will display potential savings as the organization scales.

Discussion

The findings from this study will incorporate statistics from over a ten-year period as more and more organizations have embraced an automated model of IAM. Automation in access control not only enhances security through much tighter controls but also optimizes operational costs, leading to a heightened state of organizational efficiency.

Conclusion

The shift towards automating access control systems through IAM software represents a significant evolution in the capacity to secure organizational resources. With the evident downsides of manual controls, including inefficiency, human error, and vulnerability to breaches, organizations would benefit greatly from adopting automated IAM solutions that provide robust protection while simultaneously reducing costs.

References

  • Edwards, Jeff. “By The Numbers: Privileged Access Management.” Top Identity & Access Management Software, Vendors, Products, Solutions, & Services, Top Identity & Access Management Software, Vendors, Products, Solutions, & Services, 20 July 2018, solutionsreview.com/identity-management/privileged-account-management-by-the-numbers/.
  • Thyotic. “2016 State of PAM Report.” Thyotic, 2016, www.thyatic.com/2016-state-of-pam-report.
  • Forrester Research. “The Risks of Privileged Credentials.” Forrester Research, 2017, www.forrester.com/research/the-risks-of-privileged-credentials.
  • SailPoint. “Identity Governance: Business Requirements and Guidelines.” SailPoint, 2020, www.sailpoint.com/identity-governance-research/.
  • IBM. “Identity and Access Management.” IBM Security, www.ibm.com/security/identity-access-management.
  • Gartner. “Magic Quadrant for Identity Governance and Administration.” Gartner, www.gartner.com/en/research/magic-quadrants.
  • Microsoft. “Azure Active Directory Identity Protection.” Microsoft Azure, www.microsoft.com/en-us/security/technology/identity/azure-ad-identity-protection.
  • Oracle. “Oracle Identity Management.” Oracle, www.oracle.com/security/identity-management/.
  • CyberArk. “Privileged Account Security: Recognizing and Mitigating Risks.” CyberArk, 2021, www.cyberark.com/solutions/privileged-account-security.
  • McKinsey & Company. “Automation: The Future of Productivity and Growth in Manufacturing and Beyond.” McKinsey, www.mckinsey.com/industries/advanced-manufacturing/our-insights/automation-the-future-of-productivity-and-growth-in-manufacturing-and-beyond.

```