Self-service & Identity and Access Management

By Josh Howlett - 14 Aug, 2023
IAM
3 Minutes Read

The goal of any Identity and Access Management (IAM) solution is maximum automation. However, sometimes human intervention is necessary. Examples include:

  • Resetting a user password
  • Requesting access to a resource, and approving a request, and
  • Managing ad hoc user groups, such as visitor access to the WiFi network.

We have all forgotten a password after returning from holiday or needed access to a new system. Waiting for the IT helpdesk to action a ticket is costly and frustrating, and it distracts them from other tasks. They also might not be the most appropriate people to do it. A receptionist can confirm a visitor’s authorisation to access the WiFi more readily than the helpdesk.

Self-service IAM empowers your users to do more for themselves. It can transform the user experience and boost productivity by eliminating dependencies on the helpdesk for routine tasks.

Legacy vs Modern self-service

Legacy IAM solutions treat users and administrators as different categories that are “built into” the system. Typically, the solution has a small number of highly-privileged administrator accounts that can configure all aspects of the solution. Users would generally have no access to configure the solution at all. At best they might have limited “canned” access for a few basic tasks.

By contrast, a modern IAM solution has no built-in concept of “administrator”. Instead, all users have varying levels of privilege on the solution. These privileges are fine-grained, and normally applied to a role. This makes it easy to manage users’ self-service entitlements across a large user population.

With a legacy solution, a user can usually only perform self-service actions on their own account. However, a modern solution enables users, having the appropriate privileges, to perform actions on other accounts. These privileges will normally be tightly scoped to avoid accident or abuse, and self-service actions made auditable.

Designing for business as usual

This means that a modern IAM solution considers self-service as part of business as usual, and not as a set of tools to manage some exceptions. It can help to think about the IAM solution as “just another” system that is subject to IAM.

Consequently, when designing your IAM solution, treat it just as you would any other system, and not as a system that whose own access management plays by different rules.

When migrating from a legacy system, it can be tempting to persist with the traditional administrator/user model because it seems simpler. However, this is a false economy. Self-service allows IT staff to focus on more strategic initiatives, system maintenance, and security enhancements rather than being bogged down by tasks that could be actioned by other users.

Conclusion

As the digital landscape evolves, embracing self-service IAM will become an indispensable component of a successful IAM strategy, helping organisations adapt and thrive in an ever-changing environment. By handing users control that is scoped and appropriate to their needs, organisations can unlock a new level of efficiency, scalability, and empowerment whilst keeping costs down.

Learn more about self-service IAM

If you would like to know more about self-service IAM, and how it can enable your organisation to increase productivity and decrease operational costs, please get in touch with our identity and access solution experts.

Author: Josh Howlett

ISO-IEC 27001 certification
Cyber essentials
Microsoft partner
aws

About us

New Era Technology's managed services, cloud, collaboration, data networking, security solutions help more than 20,000 worldwide customers adapt to a rapidly changing digital world, increase productivity and enhance learning experiences.

 

Stay in touch

Email us to get interesting news and updates delivered to your inbox.

© 2024 New Era Technology  |  Privacy Policy   |  Cookie Policy   |  Modern Slavery Statement