Identity-as-a-Service (Dictionary Entry)

Identity-as-a-Service

Alternative Forms

  • Cloud IDaaS

  • Cloud Identity as a Service

  • Cloud IdMS

  • Cloud Identity Management System

  • IDaaS

Definitions

Definition 1

 

  •  

Quotes

Cloud Identity-as-a-Service (IDaaS)

Cloud Identity as a Service (IDaaS) is essentially the management of identities in the cloud, outside the organizational boundary and applications that use them. The service is provided as third party management of identity functions, including user life cycle management and single sign-on. The term IDaaS is quite broad, and encompasses all three service layers of Cloud computing paradigm including software, platform, or infrastructure; and for both public and private clouds. Hybrid solutions may also exist, whereby identities can still be managed internally within an organization, while other components such as authentication, authorization etc. are externalized through Service Oriented Architecture (SOA). IDaaS besides providing desired identity management services offers all of the Cloud benefits as well, including reduced hardware cost, easy management with wide range of integration options etc. (Rimal et al. 2009; Subashini and Kavitha 2011). For that reason, most of the organizations are moving their existing enterprise IDMSs to Cloud based services.

However, externalizing any portion of identity management functions to third-party provided IDaaS provider may raise several security and privacy challenges as well, which mainly includes identity data locality, confidentiality, trust establishment, availability etc. IDaaS may provide a level of benefit to an organization when it comes to functions like account management for an enterprise’s SaaS partners, but in the short-term only. Identity management services are still best when managed internally, since, identity management represents the keys to the kingdom and IDaaS vendors don’t take on the risk associated with losing critical identity information. Besides that, from an identity management perspective, there are a number of other uncertainties that have arisen with the concept of IDaaS, such as a clear definition of what exactly identity services are and what type of functionality is to be expected, application developers must adhere to SOA requirements, interoperability must be satisfied along with defining an Application Programming Interface (API) model that facilitates IDaaS development among many others.

(, p. 5)

Bibliography

See Also


Follow us on LinkedIn | Discuss on Slack | Support us with Patreon | Sign-up for a free membership.


This wiki is owned by Open Measure, a non-profit association. The original content we publish is licensed under a Creative Commons Attribution 4.0 International License.