IAM I Said

Two-factor/multi-factor authentication graphic

A good cybersecurity posture includes controlling access to assets. There are 2 approaches that are common and can be used together. It’s important to understand the strengths and differences of these identity access management (IAM) concepts.

  • Identity Access Management (IAM) applies to all the users in an organization that have an identity, whether it be privileged or not.
  • Privileged Identity Management (PIM) will focus on the identity of the privilege user.
  • Privileged Access Management (PAM) enforces the principle of least privilege. It will control who has access to critical systems and data.

The main difference is that PIM will control ‘what’ access a user is granted while PAM will monitor and control the access.

How PIM works:
Role assignment – Assign privileged roles to specific users.
Just-in-time access – When elevated privileges are needed to perform specific tasks. PIM will allow for temporary access for this purpose and minimizes the risk of compromising privileged credentials.
Monitoring – PIM will track the elevated privilege activities.

How PAM works:
Credential management – PAM secures passwords for account with high level access to ensure that passwords are strong and changed on a regular basis.
Session monitoring – Session activities are recorded to monitor for suspicious behavior
Access Control – User access is limited to control which systems can be accessed under certain conditions.

By using PIM and PAM together, it will ensure that only the appropriate people will have access to the appropriate resources. This access is controlled and monitored as part of an identity access management system.

Resources:
PIM vs PAM vs IAM. Definitions and Roles in the Cybersecurity Strategy