December 14, 2017 By Michael Bunyard 3 min read

When it comes time to secure your business and its critical resources against unauthorized access, it usually falls to the chief information security officer (CISO) to put tools in place to monitor user behavior and detect fraudulent — or potentially fraudulent — activity. This is a crucial role, because most data breaches are caused by cybercriminals and malicious insiders. User accounts can be compromised via phishing attacks and insiders can attempt to exfiltrate data.

But the challenge is not just providing the right level of security to keep the bad guys out, but also providing a great user experience for legitimate users to keep the good guys happy. With silent security that works quietly in the background, you can achieve both.

Unifying Identity and Access Management

Identity and access management (IAM) solutions can play a crucial role by helping you better understand who is accessing which resources. They work in conjunction with other security tools to help detect anomalies, uncover advanced threats and take automated remediation actions, only disrupting the end user when something is wrong.

IBM can also provide insight into user behavior to look for risky activity and deliver analytics and metrics to create a risk score based on activity — for instance, if a user is logging in from another geography or trying repeatedly to log in to a system to no avail. You can set up security policies in IBM IAM solutions to take various automated actions depending on the risk score. You can enforce multifactor authentication, such as a one-time password sent to a mobile device, to ensure that users are who they say they are, or you can simply block access to a single high-risk application. If a stronger remediating action is required, IBM IAM can suspend account access until you can investigate whether a user was attempting to commit fraud.

Risk-based authentication tools that use metrics and risk scoring have proven especially useful for fraud detection in the financial services industry. These solutions can examine factors such as how a user is swiping his or her phone and even the altitude at which the phone is being held. These tools work hand in hand with IBM IAM solutions to help security analysts determine whether or not access intervention is needed. Since most users have good intentions, it is important to silently enable seamless user access and only intervene with authentication or by blocking access if something is wrong.

Addressing Additional IAM Challenges

Other IAM challenges that security leaders face include entitlement creep and access certification headaches that result when users have access they don’t need. And while an IBM-commissioned survey found that 61 percent of IT professionals don’t review role-based privileges more than once a year, IBM IAM can offer efficient and timely entitlement reviews that start with the highest-risk users in your network.

Password-protected applications that are vulnerable to phishing attacks and fraud are a challenge as well. IBM IAM can help you spot suspicious users and act quickly rather than taking the conventional approach, which usually means manually investigating whether a user’s account has been compromised.

Blocking Access Only When Necessary

When defining a strategy aimed at securing your business, ask yourself whether you should block or challenge a suspicious user using a piecemeal technology approach or take a more holistic approach using IAM.

Without the right IAM tools in place, your security operations center (SOC) staff might resort to entirely blocking firewall access to a suspicious user. But by using technologies that can analyze and truly understand the level of appropriate action you should take based on a user’s role or persona, IAM can reinforce your security by pinpointing specifically what that particular individual has access to. Security doesn’t have to be an all-or-nothing approach.

The Best IAM Is Silent

The best IAM is the kind your users don’t even know is there. With silent IAM from IBM, which unifies security capabilities from a variety of solutions, your security can work quietly in the background to connect users, applications and, ultimately, people to the information and applications they need, only intervening when it detects bad actors. In this way, a strong security posture and a positive digital experience don’t have to be mutually exclusive.

Discover how IBM Identity and access management solutions provide strong security by going silent

More from Identity & Access

Taking the complexity out of identity solutions for hybrid environments

4 min read - For the past two decades, businesses have been making significant investments to consolidate their identity and access management (IAM) platforms and directories to manage user identities in one place. However, the hybrid nature of the cloud has led many to realize that this ultimate goal is a fantasy. Instead, businesses must learn how to consistently and effectively manage user identities across multiple IAM platforms and directories. As cloud migration and digital transformation accelerate at a dizzying pace, enterprises are left…

“Authorized” to break in: Adversaries use valid credentials to compromise cloud environments

4 min read - Overprivileged plaintext credentials left on display in 33% of X-Force adversary simulations Adversaries are constantly seeking to improve their productivity margins, but new data from IBM X-Force suggests they aren’t exclusively leaning on sophistication to do so. Simple yet reliable tactics that offer ease of use and often direct access to privileged environments are still heavily relied upon. Today X-Force released the 2023 Cloud Threat Landscape Report, detailing common trends and top threats observed against cloud environments over the past…

Artificial intelligence threats in identity management

4 min read - The 2023 Identity Security Threat Landscape Report from CyberArk identified some valuable insights. 2,300 security professionals surveyed responded with some sobering figures: 68% are concerned about insider threats from employee layoffs and churn 99% expect some type of identity compromise driven by financial cutbacks, geopolitical factors, cloud applications and hybrid work environments 74% are concerned about confidential data loss through employees, ex-employees and third-party vendors. Additionally, many feel digital identity proliferation is on the rise and the attack surface is…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today