Identity as a Service

Identity as a service (IDaaS) is typically a SaaS-based Identity and Access Management (IAM) service that facilitates user access to software and applications.

There are three key strands to IDaaS:

Identity Management — Provisioning of identity credentials for user accounts, managing user access to applications/services and any other supporting activities e.g. password reset / account closure etc.

User Authentication — Checking the veracity of user presented identity credentials and giving authorisation permissions via the likes of Single Sign On (SSO), Security Assertion Markup Language (SAML) and/or Universal 2nd Factor with OpenID Connect.

Audit Trail and Reporting — Logging activity which can then be reported on i.e. who accessed which resources, at what time and from where etc

Many smaller enterprises are looking to benefit from cloud-based IDaaS to reduce costs and to simplify the management of identities within their company, and to manage the identities of their customers. This is being driven by startups that already conduct a majority of their business processes through third party cloud services and do not wish to make the investment into on premise IAM.

Key Recommendations

All Articles

Understanding IDaaS: the benefits and risks of identity as a service

Security is repeatedly cited as the main concern that prevents enterprises from moving to the cloud. And yet, software vendors continue to transition features, functions and data into the cloud – including users’ identities and the authentication process.

Identity as a service IDaaS

It seems like there is a lot of discussion going on lately about identity. In fact it’s a very hot topic among most of the organizations I speak with. However identity is not a new topic, there are just better technologies available to manage identity and more companies providing identity solutions.

Comparing identity-as-a-service (IDaaS) providers

Like much of the identity and access management market, Identity-as-a-Service is a complex, confusing space. When shopping around for the right solution, the challenge is not necessarily the wide variety of players. It is the multiplicity of definitions and solutions. Some consider it as part of directory services and to some it is a directory extension technology. Others consider it a single sign-on to web applications. So, what is Identity-as-a-Service?

Know of a resource that helps people secure their data? Submit it today