Identity Management Solutions

Identity Management (IDM)
Identity management deals with the creation, communication, recognition, and usage of identity in the enterprise. Identity management includes provisioning services, directories, multi-factor authentication, federation, and so on. All access control is predicated on identity, a central concern to security architecture, the quality of the system's authentication and authorization cannot be stronger than the identity management process.

Identity management architecture is important to identify points of leverage across projects, because identity management components are often not able to support a business case individually. Strategically the enterprise should align investment, architecture, and implementation in the identity space to increase the quality, reusability, and strength of identity. The net benefit is to improve the authentication, authorization, and auditing services for the system as a whole. The utility of the identity management architecture comes through mapping the subject request's claims (or assertions) to policy enforcement decision workflow; and the object's protection model, often in the form of group and/or role membership.

Key Benefits
The business benefits of Identity Management (IDM) connects core employee resource systems through one simple authoritative source eliminating the use of paper forms and phone calls to help desk support. Easy adjustments to a user's account enable more secure systems, reduce operating costs and improve the quality of IT services.

  • Automated User Provisioning - Identity Management automates multiple manual processes to manage the complete life cycle of a user. Assigned roles based on the user's relationship within the business guarantees access to needed resources.
  • Data Synchronization - identity data from across multiple data stores is automatically synchronized to provide one authoritative source with complete, up-to-date information.
  • Password Management - user's multiple passwords are synchronized and more secure. Password automation and easy self-service access reduces the involvement of help desk support, increases user productivity and enforces password policy throughout the network.
  • Reduced IT Operating Costs - IDM simplifies a complex network of employees, partners and other business relationships in multiple systems such as human resources, e-mail, phone, directory and other network systems by eliminating paper forms and the need to enter, update and delete user information in each location.
  • Minimize Security Risk - IDM allow you to control access to the network and instantaneously update accounts in a complex enterprise environment including layoffs, contract workers, partner changes and acquisitions.
  • Legal Compliance - identity management auditing is an important tool to ensuring regulatory compliance. Some of the government mandates that require secure control of network access include HIPPA, GLB, 21 CFR Part 11, European Data Protection Directive, Canadian Privacy Act and the Sarbanes Oxley Act.
  • Centralized Auditing and Reporting - know who did what and report on system usage.

Jaggy offers Identity Management implementation and integration services from leading IDM vendors including:

  • Oracle Identity Management
  • Novell Identity Management
  • Sun/Oracle Java System Identity Management
  • Microsoft Identity Management
  • Quest One Identity
  • IBM Tivoli Identity Management
  • Passlogix

If you have any questions or would like additional information, please contact us.

Print