Nov 03 2023
Security

3 Reasons Universities Should Modernize Their IAM Programs

Cloud-based identity and access management solutions offer potential cost savings, greater flexibility and — most important — the latest defenses from cyberattacks.
Cyber GIF

 

Visibility plays a key role in cybersecurity, especially for higher education institutions looking to incorporate zero-trust principles into how they defend their networks, data and more. Identifying and verifying users — what device they’re using, where they’re using it and where they should have permission to go — is the linchpin that secures the five pillars of zero trust and provides optimal protection for networks and university data.

One of the ways colleges and universities gain that visibility is with identity and access management tools, often used together as part of a broader IAM solution. Those tools are terrific resources. Yet, as everyone who works in cybersecurity knows, they can also become outdated in a heartbeat as part of the endless cat-and-mouse game between cyberattackers constantly altering their tactics and the developers of tools meant to thwart them.

The rationale behind initiatives such as application modernization is built in part on that understanding, and when it comes to security tools, modernization efforts take on additional urgency. A small vulnerability in, say, a multifactor authentication implementation can put an entire network at risk.

The same goes for the broader IAM ecosystem, write Asif Syed and Rizwan Malik, senior directors of IAM security practice at CDW. Here are three reasons they say modernizing those IAM implementations can pay off for higher education IT security teams.

Click the banner below to find out how identity and access management paves the way to zero trust.

1. Modern IAM Solutions Offer Cloud Flexibility

On-premises IAM solutions certainly provide protection against cyberattacks. Software and hardware identity management tools connected to onsite servers allow IT teams a level of control and keep valuable student, research and institutional data housed in a place where personnel can physically touch and see it.

However, on-premises solutions are also resource-intensive — an added challenge for university IT teams dealing with an ongoing worker shortage — and are not easy to scale or modify as new IAM features and solutions are released.

In response to those challenges, Syed and Malik champion a cloud-based Software as a Service IAM solution that allows infinite scaling and, they note, “a seamless user experience for even the most geographically dispersed workforce.” Cloud-based IAM tools also can include features such as multifactor authentication and even biometrics.

Most of all, a cloud-based solution means lifecycle management is automated. There’s no more manual effort needed to keep all aspects of the IAM solution updated, and some IAM tools offer real-time monitoring, advanced analytics and more, all working in tandem with the rest of a university’s security stack.

2. Cloud-Based IAM Solutions Offer a Chance to Save Money

The upfront costs of any on-premises technology solution can be significant, and the prohibitive expense of updating those solutions is likely one of the reasons institutions don’t keep their tools fully up to date, say Syed and Malik.

“Coupled with the fact that ROI can be difficult to realize, it’s no wonder that some organizations who have already built and implemented an IAM solution are hesitant to move on to a modern platform,” they write.

Cyber TOC

 

Meanwhile, cloud-based solutions are paid for via subscription, eliminating major upfront costs. Because procurement and maintenance are done by the cloud provider, outsourcing IAM management can relieve colleges of hiring additional staff or allow existing staff to focus on other responsibilities.

3. Centralized IAM Solutions Streamline Administrative Management

Another challenge higher education institutions grapple with is how to monitor and manage an increasingly dispersed and diverse suite of hardware and software. That challenge grew exponentially during the pandemic and has remained as working and learning from home have become the norm.

All of these different tools and areas to monitor create security vulnerabilities and significant “operational inefficiencies,” Syed and Malik note.

“Centralization of IAM processes not only streamlines administrative tasks but also simplifies auditing and compliance procedures,” they write. “This approach empowers [institutions] to swiftly respond to security threats while facilitating a seamless user experience across applications and services.”

Getty Images: Tatiana Magurova, PeopleImages
Close

Become an Insider

Unlock white papers, personalized recommendations and other premium content for an in-depth look at evolving IT