Identity Management

Have you ever been frustrated by the time it takes to on-board a new resource? Do you have to fill out multiple forms for all your different systems? How often do your requests disappear into black holes? How many times have auditors commented on users retaining active access after having left the company, or commented that users retain their old access in addition to their new position?

We believe it’s critical to understand our customers’ requirements, and to define with them the key ‘success factors’ for an Identity Management implementation or integration.

An effective Identity Management Solution (IDM) requires the right combination of technologies, management policies and business processes to ensure IDM is integrated into day-to-day operations. According to a Computer Crime and Security Survey, Businesses that have meaningful IDM policies in place may receive discounts on Cyber insurance premiums.

The challenge to business is how to integrate IDM best practices into everyday business operations. An Identity Management Solution is key to reducing administrative costs, compliance and SoD risks, improving efficiencies and accelerating administration times.

Reduce Costs / Administration

  • How many requests are submitted to the help desk for password resets?
  • How much time is spent manually granting or removing access?
  • How much time is spent correcting inappropriate access?

Reduce Risk

  • Analysis of access requests for compliance
  • Analysis of access requests for segregations of duties and/or sensitive access.

Improve Efficiency

  • Reduction of mistakes
  • Automated approval routing
  • Automated account creation
  • Acceleration of User Provisioning and De-provisioning

By integrating with HR systems, HR actions (such as changes in position, new employees, terminations, etc.) can trigger provisioning, de-provisioning, and more.

“Forrester Research concluded that the average cost of a single password reset was between $10 – $15; it’s safe to conclude that effective IDM can derive significant cost savings as well as a providing a plethora of compliance benefits”.

Rick Wilson
Partner