The 77th Edition of the Identity Jedi Newsletter

Ghost RSA, Let's talk about RBAC, Extended Access Management

Hey Jedi welcome to the 77th edition of the Identity Jedi Newsletter! Live from the airplane on the way back from my “Ghost RSA” trip. ( I’ll explain that later). A few juicy things to dig into this edition: A new entrant into the IAM space, RSA announcements, and a mini-rant.

This week's edition

Saviynt announces…Identity Cloud….

So this week at RSA Saviynt issues a press release announcing their platform we’ve all known about for the past couple of years…but now it’s got a new name and of course…. AI.

Do the press release writers all go to the same training?

Ok, jabs aside. I DO LIKE the direction Saviynt is going. ( So calm down Saviynt folks, and you can delete that scathing email you were getting ready to send me) I’m bullish on them in this market given the position they are in. While the other incumbents in this field are all trying to digest acquisitions Saviynt is in a position to continue their investments into their current platform and is positioned to be the first to deliver integrated use cases.

The addition of “Savi”( their AI co-pilot) sounds interesting, but I’m more interested in the addition of machine identity management. ( Coming soon)

All in all..golf clap, slight eyebrow raise, now let’s see it in action.

1Password enters the chat..

Well, well, well. Look who decided to enter the fray. 1Password not only decided to jump into the IAM market, they also decided to name their own category. Extended Access Managment ( XAM), because ya know we needed yet another acronym in the space.

I’ve loved 1password’s products for a long time now, and this move makes sense, but I’m concerned on the jump. The workforce world is a looot different from the consumer one.

Good Luck 1Password.

 

The Essential Guide to Role-Based Access Control Strategies

In the rapidly evolving digital world, ensuring the security and integrity of your organization's information systems is paramount. One of the most effective ways to achieve this is through Role-Based Access Control (RBAC), a mechanism that restricts system access to authorized users. This article is designed to guide IT professionals, project managers, and security analysts through the intricacies of RBAC and its critical role in modern cybersecurity.

Introduction to Role-Based Access Control (RBAC) and its Importance in Modern Security

RBAC is a policy-neutral access-control mechanism defined around roles and privileges. It helps organizations secure sensitive information by ensuring that only authorized individuals have access to specific resources. The importance of RBAC in modern security cannot be overstated; it not only minimizes potential risks of unauthorized access but also facilitates compliance with regulatory standards like GDPR, HIPAA, and more.

Understanding the Core Principles of RBAC: Roles, Permissions, and Operations

At its heart, RBAC operates on three core principles:

  • Roles: Defined sets of access permissions that correspond to job functions within an organization (e.g., administrator, user, manager).

  • Permissions: The access rights granted to roles concerning certain system operations.

  • Operations: The executable functions within the system, varying from read, write, execute, and delete, as determined by the system's requirements.

A robust RBAC system effectively maps these principles, ensuring users can perform only the tasks essential to their roles.

Implementation Strategies

When implementing RBAC, organizations can adopt either a top-down or bottom-up approach.

  • Top-Down Approach: This approach begins with defining the organization's policy and security requirements, followed by designing roles that align with these needs.

  • Bottom-Up Approach: Analyze existing user permissions and operations to create roles that reflect current practices.

Both strategies have their merits, and their choice often depends on the organization's size, culture, and specific security objectives.

Despite its advantages, managing RBAC can be fraught with challenges — from role explosion to issues with segregation of duties. Best practices for overcoming these challenges include:

  • Regular Audits and Review: Ensure roles and permissions align with changing organizational roles and responsibilities.

  • Principle of Least Privilege: Grant users only the permissions necessary to perform their job functions.

  • Simplified Role Architecture: Avoid creating too many specific roles that can complicate management and increase the risk of errors.

The Future of RBAC in Evolving Security Landscapes

The landscape of cybersecurity is continually evolving, and with it, so is the future of RBAC. Emerging trends, such as integrating artificial intelligence and machine learning for dynamic role assignments and adaptive access controls, point towards an even more secure and efficient future for RBAC systems. I've seen some pretty cool and powerful features from some up-and-coming players in the market that have me hopeful that tackling this issue will get better. Until then, the keys to success include a clear understanding of organizational needs, regular review and optimization of roles and permissions, and staying abreast of the latest security trends and technologies. With these practices in place, RBAC can serve as a solid foundation for your organization's overall security strategy, ensuring that access controls are both robust and flexible enough to meet the demands of today's dynamic security landscape.

#279 - AI in IAM with Patrick Harding of Ping Identity

Listen to this episode from Identity at the Center on Spotify. In this episode of the Identity at the Center Podcast, hosts Jim McDonald and Jeff Steadman sit down with Patrick Harding, Chief Product Architect at Ping Identity, to discuss the fascinating intersection between AI and the IAM industry. They explore Harding's journey into the IAM industry, his view on the definition of AI, and dive into a thought-provoking conversation about the future of AI, its potential impacts on identity, and the importance of AI governance. They also touch on the Ping + ForgeRock product roadmap. Don't miss this insightful conversation! Connect with Patrick: https://www.linkedin.com/in/pharding/ Learn more about Ping Identity: https://www.pingidentity.com/ Identiverse 2024: As an IDAC listener, you can register with 25% off by using code IDV24-IDAC25 at https://events.identiverse.com/identiverse2024/register?code=IDV24-IDAC25 Attending the European Identity and Cloud Conference in Berlin? Use Discount Code: EIC24idac25 for 25% off. Register at https://www.kuppingercole.com/events/eic2024 Attending Identity Week in Europe, America, or Asia? Use our discount code IDAC30 for 30% off your registration fee! Learn more at: Europe: https://www.terrapinn.com/exhibition/identity-week/ America: https://www.terrapinn.com/exhibition/identity-week-america Asia: https://www.terrapinn.com/exhibition/identity-week-asia/ Connect with us on LinkedIn: Jim McDonald: https://www.linkedin.com/in/jimmcdonaldpmp/ Jeff Steadman: https://www.linkedin.com/in/jeffsteadman/ Visit the show on the web at idacpodcast.com and follow @IDACPodcast on Twitter. 🔑 Episode Keywords Identity At The Center Podcast, Iam (Identity And Access Management), Nonprofit Setup, Digital Identity, Conference Attendance, Youtube Growth Strategies, Ai In Identity Security, Generative Ai, Deepfakes, Cybersecurity, Access Management, Ping Identity, Forgerock, Identity Governance, Chat Gpt, Phishing Attacks, Identity Verification, Security Policies, Artificial Intelligence, Identity Industry Trends

Risky Business #747 -- Lockbit Leader Has A Very Bad Day

Listen to this episode from Risky Business on Spotify. Patrick dials in from RSA in San Francisco to discuss the week’s security news with Adam, including: The west doxxes LockbitSupp, who must now hide his hundred million dollars Revil hacker behind Kasaya breach gets 14 years Microsoft makes some positive sounding* noises on security A fun flaw in nearly all VPN clients Gitlab admins continue their never-ending incident response And much, much more. This week’s sponsor is Stairwell. Long time infosec researcher Silas Cutler joins us to talk through his adventures in attacker C2 systems, and how this feeds into Stairwell’s data. * we’re still sceptical they’ll get it right, but they do at least seem to realise how deep the doo-doo they’re in is… Pat speculates they have … tentacles, and a regulatory-threat-gland. Show notes 'ArcaneDoor' Cyberspies Hacked Cisco Firewalls to Access Government Networks | WIRED Andy Greenberg: "@metlstorm @riskybusiness no w…" - Infosec Exchange U.S. Charges Russian Man as Boss of LockBit Ransomware Group – Krebs on Security Ukrainian sentenced to almost 14 years for infecting thousands with REvil ransomware Microsoft ties security goals to exec compensation China suspected of hacking British military payment system, reports say Germany recalls ambassador to Russia over cyberattacks Blinken unveils State Dept. strategy for ‘vibrant, open and secure technological future’ Microsoft plans to lock down Windows DNS like never before. Here’s how. | Ars Technica Novel attack against virtually all VPN apps neuters their entire purpose | Ars Technica The Breach of a Face Recognition Firm Reveals a Hidden Danger of Biometrics | WIRED Dropbox says hacker accessed passwords, authentication info during breach Maximum-severity GitLab flaw allowing account hijacking under active exploitation | Ars Technica Our new research: Enhancing blockchain analytics through AI Reconstructing the Mind’s Eye: fMRI-to-Image with Contrastive Learning and Diffusion Priors Kevin Collier on X: "Oh my God. @riskybusiness is already the name of what is by a longshot the most established cyber podcast. There are a million possible names out there and Mr Decision Making over here went with one that's been in use for more than 15 years."

Identity Jedi Show Podcast

The Last Word

“Ghost RSA” -when you attend RSA to just network and don’t attend sessions or the expo floor. It’s a term I made up, and I enjoy RSA . Over the years, RSA has just gotten insane. SOOOO many people, and sooo much over the top marketing…no thank you. So, this year, I went out to have a couple of meetings and hang out with friends.

Mini-rant..loading

I was asked by a friend to rank the up and coming identity players in the current space. ( You can relax; I’m not going to name the friend or repeat the list) But it got me thinking about why I ranked them the way I did, and I came to this conclusion. Innovation. Plain and simple. Who is really innovating by taking a new look at an old problem? We’ve gotten enough “better mousetraps”, let’s start building new ones. Let’s not accept reality but reshape it and make it bend to our will!!! ( Okay, not that last part so much, but you get what I’m saying). So, to all the new players out here…Be Bold, Question everything, and pick fights with the incumbents. Competition is never a bad thing.

Till next time.

Be Good to each other, Be Kind to each other, Love each other

-Identity Jedi

What did you think of this weeks newsletter?

Login or Subscribe to participate in polls.

Join the conversation

or to participate.