Want to save your progress?
Create a free account to track your lessons and quizzes across devices.
Register Login
« Back to ClassCompleted: 33%

The Digital Shield - Cybersecurity Principles

Page 3 of 6


Identity and Access Management (IAM)

Identity and Access Management (IAM) is the security discipline that ensures the right individuals have access to the right resources at the right times and for the right reasons. It's a foundational element of any security program, acting as the gatekeeper for all digital assets. IAM is about managing a user's entire digital lifecycle, from initial onboarding to their eventual departure from an organization.

Key Components of IAM

  • Identity Management: This involves creating, managing, and deleting digital identities. When a new employee joins a company, an identity is created for them. This identity is linked to their roles and responsibilities within the organization.

  • Access Management: This component deals with controlling access to resources based on established policies. Once a user's identity is verified, access management determines what they are authorized to do. This is where the principles of least privilege and role-based access control (RBAC) are applied. The principle of least privilege dictates that users should only be granted the minimum level of access necessary to perform their job functions. RBAC simplifies this by assigning permissions to roles rather than to individual users.

  • Directory Services: These are centralized databases that store user identity information. Examples include Microsoft Active Directory and Azure's Entra ID.

  • Single Sign-On (SSO): SSO allows users to authenticate once and gain access to multiple applications and services without having to log in to each one individually.