December 14, 2017 By Michael Bunyard 3 min read

When it comes time to secure your business and its critical resources against unauthorized access, it usually falls to the chief information security officer (CISO) to put tools in place to monitor user behavior and detect fraudulent — or potentially fraudulent — activity. This is a crucial role, because most data breaches are caused by cybercriminals and malicious insiders. User accounts can be compromised via phishing attacks and insiders can attempt to exfiltrate data.

But the challenge is not just providing the right level of security to keep the bad guys out, but also providing a great user experience for legitimate users to keep the good guys happy. With silent security that works quietly in the background, you can achieve both.

Unifying Identity and Access Management

Identity and access management (IAM) solutions can play a crucial role by helping you better understand who is accessing which resources. They work in conjunction with other security tools to help detect anomalies, uncover advanced threats and take automated remediation actions, only disrupting the end user when something is wrong.

IBM can also provide insight into user behavior to look for risky activity and deliver analytics and metrics to create a risk score based on activity — for instance, if a user is logging in from another geography or trying repeatedly to log in to a system to no avail. You can set up security policies in IBM IAM solutions to take various automated actions depending on the risk score. You can enforce multifactor authentication, such as a one-time password sent to a mobile device, to ensure that users are who they say they are, or you can simply block access to a single high-risk application. If a stronger remediating action is required, IBM IAM can suspend account access until you can investigate whether a user was attempting to commit fraud.

Risk-based authentication tools that use metrics and risk scoring have proven especially useful for fraud detection in the financial services industry. These solutions can examine factors such as how a user is swiping his or her phone and even the altitude at which the phone is being held. These tools work hand in hand with IBM IAM solutions to help security analysts determine whether or not access intervention is needed. Since most users have good intentions, it is important to silently enable seamless user access and only intervene with authentication or by blocking access if something is wrong.

Addressing Additional IAM Challenges

Other IAM challenges that security leaders face include entitlement creep and access certification headaches that result when users have access they don’t need. And while an IBM-commissioned survey found that 61 percent of IT professionals don’t review role-based privileges more than once a year, IBM IAM can offer efficient and timely entitlement reviews that start with the highest-risk users in your network.

Password-protected applications that are vulnerable to phishing attacks and fraud are a challenge as well. IBM IAM can help you spot suspicious users and act quickly rather than taking the conventional approach, which usually means manually investigating whether a user’s account has been compromised.

Blocking Access Only When Necessary

When defining a strategy aimed at securing your business, ask yourself whether you should block or challenge a suspicious user using a piecemeal technology approach or take a more holistic approach using IAM.

Without the right IAM tools in place, your security operations center (SOC) staff might resort to entirely blocking firewall access to a suspicious user. But by using technologies that can analyze and truly understand the level of appropriate action you should take based on a user’s role or persona, IAM can reinforce your security by pinpointing specifically what that particular individual has access to. Security doesn’t have to be an all-or-nothing approach.

The Best IAM Is Silent

The best IAM is the kind your users don’t even know is there. With silent IAM from IBM, which unifies security capabilities from a variety of solutions, your security can work quietly in the background to connect users, applications and, ultimately, people to the information and applications they need, only intervening when it detects bad actors. In this way, a strong security posture and a positive digital experience don’t have to be mutually exclusive.

Discover how IBM Identity and access management solutions provide strong security by going silent

More from Identity & Access

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

From federation to fabric: IAM’s evolution

15 min read - In the modern day, we’ve come to expect that our various applications can share our identity information with one another. Most of our core systems federate seamlessly and bi-directionally. This means that you can quite easily register and log in to a given service with the user account from another service or even invert that process (technically possible, not always advisable). But what is the next step in our evolution towards greater interoperability between our applications, services and systems?Identity and…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today