IAM
June 16, 2020

Cloud Identity & Access Management Best Practices

Version Control
Security & Compliance

Implementing cloud Identity Access Management (IAM) helps enterprises improve accessibility and security. With an IAM solution, companies can more easily handle the needs of an evolving IT landscape while reducing overhead.

Back to top

What Is Cloud Identity Access Management?

Identity Access Management (IAM) provides a framework that allows users to connect to applications. IAM acts as a database for user records. Often these are cloud-based services that sit outside of your network. When a user tries to gain access, the application will check with the identity provider first to authenticate.

Back to top

What Is an Identity Provider?

An Identity Provider (IdP) — like AAD, OKTA, PingIdentity, OneLogin, Google GSuite, and others — provides a central registry of enterprise cloud users, ensuring that the right people have secure access to the resources they need.

How Do IdPs Work?

IdPs can be used to implement a single identity across platforms, applications, and networks. This is called a federated identity. One use case of federated identity is single sign-on (SSO).

SSO allows a verified user to gain access to several applications using a single set of credentials. This saves your teams time and avoids password fatigue. Users don’t need to log in to EVERY application individually.

An identity provider serves the same basic function as a directory service. It lets security admins organize and manage the identity of end users, digital devices, and network resources. Network resources can include anything from software applications to the databases that support them. This also includes physical devices like Internet of Things (IoT), mobile devices, printers, sensors, and physical control systems.

With a robust IdP solution, enterprises can handle the complexities of storing and authenticating identities in the modern, connected world. And they are only becoming more popular because they can help lower administrative overhead and decreases overall cost.

Back to top

Cloud Identity Access Management Options

IdPs communicate with each other and web service providers using Security Assertion Markup Language (SAML) and Open Authorization (OAuth) with OpenID Connect (OIDC).

SAML

Security Assertion Markup Language (SAML) it is a set of profiles that exchange authentication information across domains. In the SAML model, the identity provider issues authentication with a profile. This method is designed to work with web applications, although it can also work for desktop apps.

OAuth With OIDC

Open Authorization (OAuth) with OpenID Connect (OIDC) is slightly different in its approach. It is an identity layer on top of OAuth that uses a special type of OAuth 2.0 authorization server. This uses a token to verify a user and provide authentication.

Back to top

How Cloud Identity Access Management Works

The IdP sends a series of messages to authenticate. These include:

  • An authentication assertion that shows the requesting user or device is who or what it claims to be.
  • An attribution assertion that passes along relevant data when a connection request is made.
  • An authorization assertion that documents whether the user or requesting device was granted access to the online resource or not.

These assertions are XML or JSON documents that contain all the necessary information to verify users to a service provider.

Looking for Cloud Security Resources?

Start here.

CLOUD RESOURCES

Back to top

6 Identity Access Management Best Practices For the Cloud

No matter what IdP solution you are using, it is important to review your authorization and authentication strategy. Here are some of our identity access management best practices.

Define Your Primary Security Perimeter

With the cloud, anyone can access information anywhere. With increased accessibility, there comes more entry points for bad actors to gain access. Identity verification at the user-level is your first line of defense.  Create security controls and detections around your user and service identities.

Centralize Identity Management

A lot of enterprises have a mix of cloud and on-premises. In this hybrid scenario, it is best to integrate and manage all your accounts from one location, and with one IdP. It will help your users be more productive by giving them the same access for all resources. Plus, it creates consistency and can reduce errors due to configuration complexity.

To keep your users productive, and secure your valuable digital assets, implement SSO authentication. It will streamline your process for both admins and users.

Enforce Strong Passwords

Password spraying is an attack method that attempts to access a lot of accounts using a few commonly used passwords. In an attempt to gain unauthorized access, bad actors simply try and guess passwords. This is just one reason why you need to enforce strong passwords for your users and applications gaining access to your system. It is also important to have users create new passwords on a regular cadence.

Use Multifactor Authentication (MFA)

Multifactor authentication requires a two-step verification for users. If one method is compromised, like a password, there is a second line of defense. There are a lot of options available for MFA. Some examples include:

  • Google Authenticator (an app on your phone).
  • SMS text message with a code.
  • Soft or hard token.
  • Biometrics.

Define Group Permissions Using PLOP

Using groups to define access is a best practice for enterprises. It allows large organizations to more easily manage access. But operating on a group level can be tricky if you are dealing with sensitive information.

You want to make sure you are assigning group permissions with the practice of Policy of Least Privilege (PLOP). No one application or user should have full access to your entire environment. You would want to set user access to expire and revoke authorization atomically.

Audit Access Regularly

If you are not auditing regularly, threats can go undetected in your systems, potentially for years. This is why it is vital to audit resources, users, and applications regularly. It can help you detect a hacker lurking in your system, and you can continuously refine security measures. Many cloud providers offer logging features that help make auditing simpler. It will also help you prune inactive accounts and ensure they are disabled.

Back to top

Use the Right Tools For Identity Access Management

By implementing IAM provided by an IdP, you get a solution that makes everything easier for both admins and end users.

Helix Core — version control from Perforce — is already known for its unparalleled security. With Helix Authentication Service (HAS), teams can streamline authentication. It offers robust support for OIDC and SAML 2.0 authentication with your IdP of choice, replacing your existing LDAP and/or Active Directory (AD) configuration. Now you can configure and have your users only log in to Helix Core once for the entire day!

This solution works with the tools your team already uses including Visual Studio, Eclipse, Helix Visual Client, Perforce Command-Line, and more. Helix ALM also integrates with HAS to give teams unparalleled traceability across your lifecycle, while remaining secure.

Get started today.

Try Helix Core Free

See Helix ALM in Action

Related Resources:

 

Back to top