executive brieftng identity and access management · through windows server active directory and...

2
Executive briefing Identity and Access Management Microsoſt has proven experience in identity management through Windows Server Active Directory and Microsoſt Identity Manager. Active Directory is already used by 95% of the Fortune 1000; but with the growing number of unsanctioned SaaS services being used by employees, the role of identity management is evolving. Azure AD is powerful set of cloud-based identity and access management solutions that provide highly secure Single Sign On (SSO) for both on-premise and cloud-based apps, identity protection and Privileged Identity Management. One identity, everywhere Employees oſten struggle when it comes to managing multiple user names and passwords. Azure AD can provide a single username and password and a consistent logon experience from every device. Employees are also increasingly turning to their personal devices for work-related activities and using SaaS applications that fall outside the scope of IT-sanctioned services. A survey of IT professionals by NTT Communications found that 77% of decision maker respondents used a third-party cloud application without the approval or knowledge of their IT department. Given the sheer quantity of SaaS apps entering the market, it would be simply impossible for IT administrators to test each solution and approve it for corporate use. Azure AD supports thousands of SaaS applications through pre-integrated templates. User provisioning and deprovisioning can be administered from Azure AD, Windows Server AD or both. SSO gives users the freedom to use the tools they need to do their jobs effectively, while at the same time, giving the IT department the monitoring and reporting tools needed to secure corporate data and resources. Azure AD extends on-premises Active Directory into the cloud. For organisations that have already invested in Active Directory, they can integrate their existing directories with Azure AD using hybrid identity management. This enables employees to use their primary account for domain-joined devices, company resources, and approved web and SaaS applications. Application access can be automatically provisioned or de- provisioned based on group memberships and their status as an employee. Self-service: Empower users Organisations are increasingly relying on IT to drive innovation, digital transformation and competitive differentiation; but if there is one universal truth, it is that IT professionals never have the time and resources needed to fulfil their new role. In a recent Forbes survey, 37 percent of IT professionals With an increasing amount of a company’s digital resources living outside the corporate network, identity and access management solutions are more important now than ever before. 37% of IT professionals reported that the majority of their IT budget goes on maintenance and management. cont.

Upload: others

Post on 22-May-2020

2 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Executive brieftng Identity and Access Management · through Windows Server Active Directory and Microsoft Identity Manager. Active Directory is already used by 95% of the Fortune

Executive briefing Identity and Access Management

Microsoft has proven experience in identity management through Windows Server Active Directory and Microsoft Identity Manager. Active Directory is already used by 95% of the Fortune 1000; but with the growing number of unsanctioned SaaS services being used by employees, the role of identity management is evolving.

Azure AD is powerful set of cloud-based identity and access management solutions that provide highly secure Single Sign On (SSO) for both on-premise and cloud-based apps, identity protection and Privileged Identity Management.

One identity, everywhere

Employees often struggle when it comes to managing multiple user names and passwords. Azure AD can provide a single username and password and a consistent logon experience from every device.

Employees are also increasingly turning to their personal devices for work-related activities and using SaaS applications that fall outside the scope of IT-sanctioned services. A survey of IT professionals by NTT Communications found that 77% of decision maker respondents used a third-party cloud

application without the approval or knowledge of their IT department. Given the sheer quantity of SaaS apps entering the market, it would be simply impossible for IT administrators to test each solution and approve it for corporate use.

Azure AD supports thousands of SaaS applications through pre-integrated templates. User provisioning and deprovisioning can be administered from Azure AD, Windows Server AD or both. SSO gives users the freedom to use the tools they need to do their jobs effectively, while at the same time, giving the IT department the monitoring and reporting tools needed to secure corporate data and resources.

Azure AD extends on-premises Active Directory into the cloud. For organisations that have already invested in Active Directory, they can integrate their existing directories with Azure AD using hybrid identity management. This enables employees to use their primary account for domain-joined devices, company resources, and approved web and SaaS applications.

Application access can be automatically provisioned or de-provisioned based on group memberships and their status as an employee.

Self-service: Empower users

Organisations are increasingly relying on IT to drive innovation, digital transformation and competitive differentiation; but if there is one universal truth, it is that IT professionals never have the time and resources needed to fulfil their new role.

In a recent Forbes survey, 37 percent of IT professionals

With an increasing amount of a company’s digital resources living outside the corporate network, identity and access management solutions are more important now than ever before.

37% of IT professionals reported that the majority of their IT budget

goes on maintenance and management.

cont.

Page 2: Executive brieftng Identity and Access Management · through Windows Server Active Directory and Microsoft Identity Manager. Active Directory is already used by 95% of the Fortune

Executive briefing

Identity and Access Management

Call a cloud specialist on 0844 472 3249 For more information on Cloud: www.uk.insight.com/solve/cloud

reported that the majority of their IT budget goes on maintenance and management. Azure AD removes several administrative burdens by enabling users to perform self-service tasks like resetting a forgotten password, user group management, or requesting access to an application.

Managing risk

Azure AD provides a comprehensive suite of tools to automate, secure, and manage identity and access management. Businesses can bolster application access security by enforcing rules-based Multi-Factor Authentication for both on-premises and cloud applications.

Administrators can use the Trusted IPs feature to bypass two-step verification for users who sign in from the company intranet and enable the fraud alert feature so that users can report fraudulent attempts to access company resources.

Azure AD Privileged Identity Management allows administrators to assign privileged roles to manage resources and enable ‘just in time’ administrative access to cloud services like Office 365 or Virtual Machines.

Sophisticated reporting features enable administrators to determine how apps and services are utilised by users, as well

as detecting and addressing potential risks affecting the health of their IT environment and identifying issues that are having a negative impact on productivity.

Save money, increase productivity

At first glance, it may be difficult to see a clear business case for SSO; but the reality is that poor identity management poses a significant threat to productivity levels and places unnecessary strain on IT resources. A US study by the Ponemon Institute found that healthcare clinicians spend, on average, almost 200 hours annually trying to access various forms of electronic medical records systems. A similar study by the Burton Group estimated that the average enterprise user in certain environments spends 15 minutes per day logging on to applications. That equates to 65 working hours wasted every year that could be recovered using Azure AD.

Azure AD not only streamlines the process of SSO, but extends existing identity and access management capabilities into the cloud. Implemented correctly, Azure AD can help organisations boost productivity, reduce the burden placed on IT and secure corporate resources.

MKT2824