For the best web experience, please use IE11+, Chrome, Firefox, or Safari
OneLogin + One Identity delivering IAM together. Learn more

What is Access Management in Identity & Access Management?

Access management (AM) refers to all the tools, policies, and procedures used to control and manage user access within an enterprise IT ecosystem. It enables organizations to track, manage, and control the permissions of users to access different kinds of enterprise IT assets such as devices, files, services, and data.

As part of an Identity and Access Management (IAM) solution, an AM solution ensures that only the right users have access to these resources and only for genuine reasons. It allows companies to authorize legitimate users and prevents unauthorized users from accessing business-critical resources or sensitive data. It thus protects organizations from data breaches and cyberattacks.

In IAM, identity management is about authenticating users to confirm that they are allowed to access an enterprise system in the first place. Access management goes a step further to control an authorized user’s access. Its goal is to ensure that they can only access specific systems or accounts, or only perform certain actions to protect the network from unauthorized or malicious users.

What is Access Management?

Access management is about controlling and managing the access of legitimate users (human and non-human) to enterprise IT resources, both on-premises and in the cloud. Its goal is to ensure that authorized users have access to the resources they need while prohibiting access to unauthorized users.

Authorized users include:

  • Employees
  • Customers
  • Third parties, e.g., vendors, partners, suppliers, contractors, etc.
  • APIs
  • Application keys
  • Cloud containers

Enterprise IT resources include:

  • Endpoint devices
  • Servers
  • Controllers
  • Sensors
  • Applications
  • Services
  • Data

What is an Access Management System?

An access management system – also known as a security access management system – establishes one digital identity per user (individual or device). AM also maintains and monitors this identity throughout the user’s access lifecycle.

By monitoring every user, as well as their access levels and permissions, the system helps protect the organization from unauthorized access which may result in a data breach or cyberattack.

Access management consists of four key elements:

  1. A directory to define and identify authorized users
  2. Tools to add, modify, and delete user data across their access lifecycle
  3. Features to monitor and control user access
  4. Features to audit access and generate reports

The best AM systems:

  • Administer access privileges and manage user access consistently across the entire IT infrastructure
  • Track user activity and logon attempts (both authorized and unauthorized)
  • Manage permission authorizations
  • Seamlessly manage user onboarding and offboarding in a timely manner

Examples of Access Management

Example 1. An employee needs to access a cloud database. They enter their login credentials into the sign-in screen. The AM system checks their access level and permissions to verify if they are authorized to access the database. Depending on the permissions set within the system, they can either view or modify the database.

Example 2. A team leader needs to approve their team members’ timesheets. Once they log into the timesheet portal, they can view all timesheets and approve or reject them as required. However, they cannot approve or reject their own timesheet, which only their manager or supervisor can do.

The Risks of Poor Access Control

Without a robust AM system in place, the enterprise will not be able to control who accesses its resources, when, or why. Security teams cannot confirm if only authorized users can access enterprise systems and data and whether these users have access to the resources they need to do their jobs.

Equally important, they cannot confirm if unauthorized users have permissions that they should not be having at all.

All of these weaknesses leave the organization vulnerable to:

  • Accidental data leaks. An individual who is authorized to access sensitive IT assets – even though they don’t need this access as part of their role – could accidentally leak data due to carelessness or poor cyber hygiene. They may also share this information with the wrong recipients.
  • Internal and external bad actors. Malicious actors inside or outside the organization may take advantage of weak access control mechanisms to intrude into enterprise systems to install malware or ransomware, steal business secrets on behalf of a competitor, or expose customer information to undermine the organization’s reputation.
  • Data breaches. Poor access management may allow external parties to access the credentials or profiles of legitimate users to hack into enterprise systems and access, steal, modify or exfiltrate sensitive data.

Secure access management can prevent these issues. AM tools enable IT teams to accurately provision users, and avoid granting users excess access privileges that may result in data breaches or cyberattacks. Thus, they help strengthen enterprise defenses and protect the organization from bad actors and careless insiders.

Key Capabilities of Access Control Tools and Systems

To ensure continued and reliable enterprise security, access control systems must provide the following capabilities.

Seamless user provisioning

To maintain enterprise security, admins should be able to easily provision and deprovision user accounts with the AM system by seamlessly:

  • Adding and activating new users
  • Deactivating and deleting users who are no longer active or relevant, e.g., users who have left the organization
  • Modifying users, e.g., users who have moved to a different department and need different permissions or access levels

Role-specific templates

It’s easier for admins to set up new user accounts with standardized role-specific templates. All they need to do is select the right template, and modify it as per the user’s or organization’s access requirements.

Self-service permissions portal

A self-service portal enables users like employees or third parties to request access permissions directly from data owners instead of from administrators. The owner can review these requests and either accept it and provide the requested access or reject it. Either way, the portal puts data access rights in the hands of the data owners who can better control who can (and can’t) access their data.

Insights into high-risk accounts

Access management tools should allow admins to track high-risk accounts. This can help them monitor permission levels and prevent malicious insiders from using these accounts to attack the organization from inside.

Some tools also allow admins to monitor, analyze, and review Active Directory and Group Policy to view recent changes and identify who made those changes and when.

Integration with other business systems

A comprehensive AM system should integrate with other authorization-related systems such as Active Directory and NTFS permissions, so that security teams can effectively:

  • See group memberships and access rights from one centralized location
  • Identify which user has access to which system or data
  • Get visibility into privileged accounts

Intuitive visual features

Visualizations provide a more intuitive and at-a-glance visibility into the entire access ecosystem. Maps, tree structures, dashboards, and visual reports help security personnel see who has access to which resources. They can also make faster decisions about modifying or revoking permissions for certain users or to certain resources. An AM system that provides such visualizations is especially useful for busy security teams in growing or large organizations.

Compliance-ready

Organizations that must comply with data security regulations like HIPAA, GDPR, or PCI DSS require ready access to user access records. To achieve and show compliance, they need to track these records, verify access rights, and review access activities.

An effective AM system should show all this information quickly so that admins can generate in-depth compliance reports and take fast action to close any compliance gaps.

Identity Management vs Access Management

Identity management and access management are both components of the broader IAM universe. They work together, but they’re not the same.

  • Identity management focuses on authentication. It enables an organization to identify the users – both internal and external – who are authorized to access its IT resources. In simple terms, it checks a user’s identity to confirm that they are who they say they are.
  • Access management is about authorization. Its goal is to ensure that a particular user can only access the resources or data they’re authorized to access. So, while one user may have permissions only to view a file, another may have permissions to both view and modify it. A third user may be allowed to view, modify, download, and even replace the file. The AM system manages all these permissions to ensure that each user can access and act on specific assets only.

Conclusion

A robust AM system streamlines the process of assigning, monitoring, and managing user access to enterprise assets and data. It ensures that authorized users – and only authorized users – can access enterprise IT resources and data. It stores users’ details based on their roles and profiles, and ensures that they follow the company’s security and access policies based on these assigned roles. In an IAM system, access management and identity management work together to monitor user identities and control access. Ultimately, they prevent unauthorized users from damaging the organization and protect it from cyberattacks and security breaches.

The OneLogin Solution

Providing cloud-based access management for the modern enterprise.