All Research
Executive View
Atos Evidian IDaaS Identity as-a-Service is a new IDaaS solution. In the current release, it is focused on Access Management, including MFA and Identity Federation, and Access Analytics. For authentication and integration with applications, Evidian IDaaS supports both modern standards and integration to legacy applications. Thus, it can serve both SaaS applications and the legacy applications well.

1 Introduction

IAM (Identity & Access Management) today is at the core of enterprise IT infrastructures when it comes to managing the digital identities of employees, partners, customers, but also devices, or things, in the digital business, and for protecting digital corporate assets. IAM, as the name states, is about managing identities and their access. This involves managing user accounts and their entitlements as well as their access across the variety of systems and applications in use in organizations.

Over the past several years, organizations have been facing multiple changes affecting their security posture. The perimeter which separated the internal network from the outer world does not have the same relevance it had before, with mobile users accessing internal systems, with integrating business partners and customers into business processes, and with the shift to cloud applications. On the other hand, the value and relevance of digital corporate assets and intellectual properties have increased. With the shift to connected things and to smart manufacturing, digital assets are becoming "crown jewels" even for more traditional businesses such as mechanical engineering.

Protecting digital assets, the systems, and applications in an IT environment of growing complexity and of a hybrid nature while facing ever-increasing attacks, involves several actions organizations must take. Protecting against internal and external attackers requires a well-thought-out understanding of risks and countermeasures.

Among the core elements of every infrastructure, we find IAM. IAM done right ensures that identities, their user accounts, and their access entitlements are well-managed and that authentication works as expected. IAM thus reduces the attack surface by helping organizations moving towards the "least privilege" principle and reducing usage of password in favor of multifactor authentication. IAM provides the tools to automate processes around managing users and access entitlements, but also for regularly reviewing these and identifying, e.g., excessive entitlements.

On the other hand, IAM also plays a vital role for business enablement, when it comes to the need of employees, contractors, business partners, and customers to access certain applications, systems, and data. Beyond that, there is an emerging demand for supporting things (IoT) and devices, specifically when creating new digital services.

IAM is the tool for implementing the workflows and automated processes for onboarding users and granting them access. Again, if done right, IAM can enable organizations by optimizing the onboarding and change processes, but also ensure that entitlements are revoked, and accounts are deleted or deactivated once they are no longer required. Moreover, IAM also manages access at runtime.

Over the past few years, we have seen a convergence of traditional IAM deployments that run on premises towards IDaaS. IDaaS is one of the fastest growing market segments of IAM characterized by cloud-based delivery of traditional IAM services. The market, driven largely by web-centric use-cases in its early days, now offers full-fledged delivery of IAM capabilities irrespective of application delivery models. The IDaaS market has registered significant growth over the last few years primarily driven by the need of organizations to achieve better time-to-value proposition over on-premises IAM deployments and also by the benefits gained from the evergreen principle: the service is always secured, up to date and new features are immediately made available. IDaaS solutions offer cloud-ready integrations to extend an organization's IAM controls to meet the security requirements of their growing SaaS portfolio.

The IDaaS market has evolved over the past few years and is still growing, both in size and in the number of vendors. However, under the umbrella term of IDaaS, we find a variety of offerings. IDaaS in general provides Identity & Access Management capabilities as a service, ranging from Single Sign-On to full Identity Provisioning and Access Governance for both on-premises and cloud solutions. These solutions also vary in their support for different groups of users - such as employees, business partners, and customers - their support for mobile users, and their integration capabilities back to on-premises environments.

Atos Evidian IDaaS Identity as-a-Service is a new solution in the field of IDaaS. The initial release focuses on the Access Management part of IDaaS, supporting authentication and Identity Federation. More advanced IGA capabilities are on the roadmap.

Full article is available for registered users with free trial access or paid subscription.
Log in
Register and read on!
Create an account and buy Professional package, to access this and 600+ other in-depth and up-to-date insights
Register your account to start 30 days of free trial access
Register
Get premium access
Choose a package

Stay up to date

Subscribe for a newsletter to receive updates on newest events, insights and research.
I have read and agree to the Privacy Policy
I have read and agree to the Terms of Use