August 11, 2014 By Ryan Dougherty 2 min read

Streamlining Identity and Access Management (IAM) for Mobile, Social and Cloud

Improvements in the digital community have exacerbated the challenges of data access, leaving companies struggling to protect company information — including employee and customer identities — stored beyond the traditional enterprise. Rather than managing a single point of entry to this information, businesses must now be able to verify who is accessing their systems, data and network (and whether they are entitled to do so) from multiple points. This includes cloud-based and mobile devices.

The New Identity and Access Management Defense

In this era, identity and access management (IAM) has become the first line of defense against potential data breaches. But the costs and time involved in deploying, managing and maintaining an IAM “premises build” can be daunting for even the most technologically sophisticated organizations.

As security threats become more sophisticated and the pressures of risk and compliance continue to grow, so too does the demand for a new, proactive approach to identity management that weaves risk control into its very fabric.

Today, IBM announced it has acquired the business operations of Lighthouse Security Group, LLC, a premier cloud security services provider. Lighthouse Security Group’s Gateway platform protects identity and data in an increasingly complex IT environment where more company information is being stored in the cloud and accessed from mobile devices. Lighthouse Security Group is a subsidiary of long-time IBM Business Partner Lighthouse Computer Services, Inc.

This news follows IBM’s acquisition of CrossIdeas, a privately held provider of security software that governs user access to applications and data across on-premise and cloud environments. CrossIdeas combines business-driven governance and analytics capabilities to give customers greater control for securing enterprises. By integrating the businesses of Lighthouse Security Group and CrossIdeas with IBM’s identity and access management offering, IBM will offer a full suite of security software and services that protect and manage a user’s identity.

The challenges of data access have been exacerbated by the digital world where companies are struggling to protect company information, including employee and customer identity, as they are stored beyond the traditional enterprise. Rather than managing a single point of entry to this information, businesses must now be able to verify who is accessing their systems, data and network, and whether they are entitled to do so, from multiple points including cloud and mobile devices. In this new era, identity and access management has become the first line of defense from potential data breaches.

With an expanded view of activities across different security domains throughout the enterprise, and by correlating identity and access management data with other important security events, organizations can quickly uncover inappropriate or suspicious user behavior, including insider threats, and significantly decrease threat response times.

A ‘Risky’ Strategy

As you move workloads to a cloud-based environment or provide your services via a cloud-computing model, you need to ensure that your cloud solution effectively supports your business security and privacy priorities to effectively mitigate risk and protect the confidentiality, integrity and availability of computing resources and data.

Companies today are embracing new business models that increasingly rely on cloud computing, mobile technology and social interactions for their success. And despite efforts to rein them in, insider threats continue to proliferate across the enterprise. The lack of an effective identity and access management strategy — and the expertise necessary to integrate the appropriate technologies into your environment — can result in risky implementations and expensive mistakes. That’s why many organizations look to experienced service providers for assistance.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today