Identity Fabric

From Wikitia
Jump to navigation Jump to search

Identity Fabric is an architecture design approach that serves as a foundation for defining or continually updating enterprise architectures[1] for Identity and Access Management (IAM). It was conceived in 2018.[2] to enable access for all relevant enterprise identities from anywhere to every relevant service in a Hybrid Access Networks|hybrid network environment[3].

Concept

An Identity Fabric acts as a unified digital identity backend, independent of the type of managed identity. As such it provides core capabilities around Identity Management (Identity Lifecycle, Directories, Access Governance,…) and Access Management (Authentication, Authorization,…) and further IAM functionalities (including provisioning and deprovisioning of target system accounts) in a standardized manner and, beyond that, integrates back to legacy IAM. Modern IAM systems need to be capable of serving and managing an increasing range of identity types. These include consumers, customers, business partners, and employees. In addition, identities need to be handled for non-human entities[4] such as devices, processes, servers, containers, sensors, elements of a software-defined infrastructure, connected cars and their components, and many more.

Capabilities

Identity Fabric architectures are designed to be capable of defining and providing identity services that can be consumed by digital services in hybrid[5] (on-premises, cloud[6], serverless, Internet of Things, OT, Edge) environments through standardized protocols, like OpenID Connect, OAuth|OAuth2, SAML, and LDAP. This is extended by integrating advanced features such as support for adaptive authentication, auditing capabilities, comprehensive federation of services, and dynamic authorization capabilities[7]

Identity Fabrics establish a norm of creating programmatic access from digital services to the Identity Fabric as the data hub for identity data and its identity services through APIs (Application Programming Interfaces)[8]. Identity fabrics rely on a unified view of all identities, avoiding siloed approaches, to facilitate compliance to legal and regulatory requirements, and apply governance[9] as a service to manage personally identifiable information (PII) and corporate access to resources within the overall service portfolio.

IAM architectures designed according to the Identity Fabric paradigm decompose into clearly defined services that are implemented by technical building blocks and communicate via secure APIs. This allows for validation of the service portfolio offered, adaptation of the operating model over time, operation and delivery of some or all services in hybrid environments, and scaling according to requirements.

Identity Fabrics integrate with existing and newly created corporate infrastructures, providing and consuming data. Such infrastructures include Security Operations Centers (SOCs), systems for corporate risk management, and marketing automation infrastructures.

The Identity Fabric paradigm is leveraged by IAM vendors and IAM end-user organizations for both defining and evolving IAM architectures.

References

  1. "How to tackle the IAM challenges of multinational companies". ComputerWeekly.com. Retrieved 2021-02-23.
  2. Reinwarth, Matthias. "Identity Fabrics - Connecting Anyone to Every Service". KuppingerCole. Retrieved 2020-08-27.
  3. Kuppinger, Martin. "Modern Identity Fabrics: A Cornerstone of your Digital Strategy". KuppingerCole. Retrieved 2020-08-27.
  4. Ashford, Warwick. "How to manage non-human identities". Computer Weekly. Retrieved 2020-08-27.{{cite web}}: CS1 maint: url-status (link)
  5. "Identity & Access Management Software: Wie IAM zukunftsfähig wird". www.computerwoche.de (in Deutsch). Retrieved 2021-02-23.
  6. Olden, Eric. "Council Post: Identity Integration For The Distributed Multicloud Era". Forbes. Retrieved 2021-02-23.
  7. "Identity Fabrics Key to Digital Transformation | ForgeRock". www.forgerock.com. 2019-11-19. Retrieved 2020-08-27.
  8. Olden, Eric. "Council Post: Best Practices For Incorporating A Hybrid Cloud Identity Strategy". Forbes. Retrieved 2021-02-23.
  9. "How to modernise identity governance and administration". ComputerWeekly.com. Retrieved 2021-02-23.

External links

Add External links

This article "Identity Fabric" is from Wikipedia. The list of its authors can be seen in its historical. Articles taken from Draft Namespace on Wikipedia could be accessed on Wikipedia's Draft Namespace.