Identity management has become a focal point for enterprise security. With the 2020 COVID-19 pandemic and the scramble to support work-from-home employees, the real threat to business data assets, whether in the enterprise or the cloud, has become unsecured remote access.

Applying bulletproof identity authentication management (IAM) strategies to protect work-from-home and remote employees has become the number one priority when it comes to enterprise security.

With the cost of a data breach averaging $8.19 million, it’s no wonder that IT and Infosecurity executives are focusing their attention on securing work-from-home users. You can expect security professionals to continue to concentrate their efforts beyond the firewall since the work-from-home phenomenon is expected to continue.

According to Gartner, 74% of CFOs plan to make work-from-home a permanent part of their staffing strategy. While 79% of companies have experienced an Identity-related security breach within the last two years, this presents new security concerns for CIOs and IT managers who need to secure remote worker access.

So, what lies ahead for organizations with remote workforces actively securing their networks, so their teams can work from home and not get hacked?

 

1.         Identity management is moving outside the enterprise

To secure remote workers, IAM will span all enterprise access platforms. IAM tools are going to be incorporated into web browsers and mobile devices to provide secure access to corporate resources no matter how you log in. In addition to secure workstation access, you can expect the same IAM tools to be deployed for access via web browsers and mobile devices. Identity management solutions are going to come to the market designer to work the way remote workers do. Whether they access enterprise assets via desktop, a web browser or on a mobile device, IAM security will follow them no matter how they log in.

Single sign-on (SSO) and multifactor authentication (MFA) will become incorporated into collaborative tools such as Microsoft Teams and Slack, web browsers such as Google Chrome and Microsoft Edge, and mobile platforms such as iOS and Android. Adding IAM to downstream applications also will enable centralized identity management, including account activation and provisioning, and push deployment and notifications.

 

2.         Increased adoption of SSO

As organizations grow and more cloud applications are added to the infrastructure, frustration over access management and security increases. To eliminate the need for multiple, secure credentials there will be an accelerated adoption of SSO.

SSO increases efficiency and productivity, providing easy access to multiple applications while being inherently more secure since SSO uses MFA and protocols such as Kerberos and Security Access Markup Language (SAML).

SSO also simplifies managing user access, since one set of credentials can be used to define roles using active directories. Expect to see more IT professionals increasingly use SSO and active directories to handle secure provisioning and de-provisioning.

 

3.         Artificial intelligence (AI) and machine learning (ML) will improve IAM

Staying current with access privileges is an ongoing problem as roles change and employees and contract workers come and go. To keep access privileges current, analytics and AI will provide contextual insight to help manage secure application access, monitoring access credentials based on current user needs.

AI can automate authentication for low-risk requests and help spot anomalies and potential threats using contextual analytics. Contextual machine learning also will be increasingly used for breach detection and prevention.

The number of data breaches continues to climb each year, so expect IT and security managers will continue to take steps to secure user identity by strengthening SSO, extending MFA, moving away from the principle of least privilege, adopting AI and ML, and implementing other changes to secure access, especially for remote workers.

 

4.         Access governance achieves mass adoption

Tracking who has enterprise access is no longer enough. You also need to see what they are accessing and when for regulatory compliance. Expect to see a more sophisticated approach to IGA with automated workflows, real-time compliance management and certifications, and smart compliance management systems.

More focus will be placed on digital compliance and protecting data assets before, during, and after an attack, including real-time push notifications and access review.

 

5.         Increased identity self-management

As SSO use increases and IAM is incorporated into user data access tools, expect to see users assume more control of identity management. IT managers will give department managers and users responsibility for routine IAM tasks.

Giving users the ability to reset their passwords increases efficiency (since users don’t have to wait for the help desk) and saves time and money and can have a direct impact on revenue, especially for customer-facing employees.

As the number of data breaches continue to climb each year, effective identity access management becomes more critical. In 2019, before COVID-19, over 4.1 billion records were exposed as a result of data breaches, making it the worst year to date. Compared to 2018, that represents a 54% increase in reported data breaches and a 52% increase in exposed records.

 

IT and infosecurity executives continue to take steps to secure user identity and frustrate cybercriminals, by strengthening SSO, extending MFA, moving away from the principle of least privilege, adopting AI and ML, and implementing other changes to secure access, especially for remote workers. To do less invites problems for any organization.