All Research
Executive View
Inevitably, every organization with digital security and governance requirements will go through iterations of IAM and IGA system modernization efforts. Persistent Systems' Unity provides the necessary migration framework to facilitate an IGA modernization transition.

1 Introduction

The evolution of Identity and Access Management (IAM) started on-premises with administration, authentication, authorization, and auditing, soon to be followed by federation capabilities that extended the reach of where identity and access controls reside. IDaaS cloud services gave organizations new options for IT. More recently, we are seeing Identity APIs becoming available driven by the need to meet emerging hybrid requirements of on-premises, cloud, and even multi-cloud environments.

This expanding landscape of different kinds of environments hosting an organization's applications and services causes complexity. With accounts spread across different environments in a system-of-systems pipeline, there can be many different applications and services that a given user may need to access, each with a user account, roles, and entitlements to consider. On top of this is an organization's pressure to comply with various laws and regulations and adhere to the organization's internal policies. This is where Identity and Governance Administration (IGA) is needed to keep track of who has access to what resources.

The IAM landscape will inevitably continue to change to keep up with the ever-changing attack vectors and use cases we are continuing to see. IGA systems will continue to evolve to keep up. So, how do you know when it’s time to modernize your IGA? Some symptoms of an ineffective Identity Governance and Administration (IGA) system that can drive an organization to modernize might be:

  • When users complain that there are too many different ways to request access. For example, if you have several different portals that users need to go to in order to access the various applications and services.
  • When going through recertification and there are many users with dozens of entitlements to go through, and you do not have any clue what these entitlements really mean. This can make the recertification bumpy and not well-liked by users.
  • Incomplete and inconsistent role models can lead to a situation where people get frustrated when assigning access because it’s become too complex to do.

When it does come time to modernize the IGA system, there are still several challenges that an organization will need to overcome. Legacy systems that have been customized and "tweaked" overtime can become complicated and may be difficult to migrate. Because of system-of-system complexity, it may be difficult to define all of the necessary requirements due to a shortage of expertise or skill within the organization. Ill-defined requirements can lead to the selection of an IGA vendor product that may not fully suit the organization's need, again leading to customizations to cover all use cases. A lack of automated migration tools can lead to manual, repetitive, and time-consuming migration efforts. It's no wonder why so many IGA modernization projects fail.

Persistent Systems Unity framework helps organizations to make the transition from legacy to modern IGA. Unity provides insights into existing Identity systems and automates migration. Founded in 1990 and headquartered in Pune, India, Persistent Systems focuses on enterprise solutions that accelerate an organization’s digital business. Persistent Systems customers reside primarily in North America, with increasing market presence in the EU region.

Full article is available for registered users with free trial access or paid subscription.
Log in
Register and read on!
Create an account and buy Professional package, to access this and 600+ other in-depth and up-to-date insights
Register your account to start 30 days of free trial access
Register
Get premium access
Choose a package

Stay up to date

Subscribe for a newsletter to receive updates on newest events, insights and research.
I have read and agree to the Privacy Policy
I have read and agree to the Terms of Use