Select the directory option from the above "Directory" header!

Menu
​Are Aussie businesses coming to terms with managing identities in digital business?

​Are Aussie businesses coming to terms with managing identities in digital business?

Local organisations are finally “coming to terms” with managing identities in digital business.

Australian organisations are forecast to spend $114.5 million on identity and access management (IAM) technologies in 2016, but what are they trying to achieve?

According to Gartner research director, Anne Robins, local organisations are finally “coming to terms” with managing identities in digital business, with a focus on embracing the new role of identity in digital business and all of the aspects of an identity’s lifecycle.

“It's become a core underpinning piece in how a digital business is shaped and how it operates,” Robins said.

“One of the biggest areas of spending by organisations is on managing the identities of their customers.

“As a digital business, they’re trying to do more (volume) and more complex transactions. The online customer relationship is changing, as well as the expectations of the consumer.”

Specific to Australia, Robins said consumers are becoming more educated and more mature in their use of technology, which translates to their expectations of the way they are going to interact with a business online.

Therefore, the focus on user and customer experience becomes increasingly more important.

“Identity is one of the key factors that drives the way in which we manage that experience,” Robins explained.

“We’re also seeing the emergence of identity and access management (IAM) as a service (IDaaS), making it easier for organisations to deploy multiple cloud services without maintaining multiple identity stores with cloud providers.”

For Robins, interest in Australia has “lagged some of the other regions”, but organisations are now beginning to understand how IDaaS can help them scale better, be more agile and deliver a better customer experience.

“Also, IDaaS can help them deal with the challenges in the level of expertise required to manage identity problems that they aren’t able to manage themselves,” Robins added.

Robins said a number of IDaaS providers have come into the Australian market in the last 18 months or so, bringing mature and proven solutions that have been in other markets for a while.

“There’s a great opportunity for Australian businesses to take advantage of IDaaS, without having to experience the teething problems often associated with new offerings,” she added.

Challenges

As explained by Robins, identity has traditionally been viewed in two main categories: internally - how businesses deal with employees, and externally - how they deal with customers.

“However, those two things are no longer completely separate, either from a business or technology point of view,” Robins said.

“A business now has a lot of other types of user constituencies that it interacts with, whether partners, contractors or other types of third parties.

“This means they now have a much bigger pool of identities to manage and trust. Businesses are finding it difficult to figure out how to move from the traditional model to one that is much more complex and fluid.

“Part of this is figuring out how to establish and maintain trust throughout the course of the relationship.”

Across the country, many organisations have also invested heavily in traditional IAM systems, which don’t necessarily translate well into this more fluid or complex world.

Looking ahead, Robins said identity is no longer a backroom concept, but something that should be front of mind when designing business processes and architecting solutions.

“Another challenge is the problem of privileged access,” Robins observed. “How do businesses access all of the different types of privileged accounts and operations that exist across the infrastructure?

“It’s a very complex area from a technical point of view and can be difficult to find solutions.”

Robins said a number of large, high profile breaches have led to top down pressure from executives asking security and risk teams to assure them it won’t happen to their business.

“This intense focus on privileged access management has driven a huge increase in Australian organisations wanting to better understand the problem and needing help in finding the right solution,” Robins added.

During the past few years, digital business has brought IAM from being a backroom discussion amongst security, identity or risk professionals to being front of mind as a top business priority for business leaders.

“Everything a digital business does in terms of how it attracts new customers, how it manages relationships and how it delivers new services, is fundamentally based on our ability to manage identities, privileges, access and trust, which are all interrelated,” Robins added.

“If we don’t get that bit right, the fundamental basis of a digital business breaks.

“In all of the new, innovative and agile things that we’re trying to do, if we’re not focusing on how we’re going to manage identities, then it’s very hard to get the rest of it right.”


Follow Us

Join the newsletter!

Or

Sign up to gain exclusive access to email subscriptions, event invitations, competitions, giveaways, and much more.

Membership is free, and your security and privacy remain protected. View our privacy policy before signing up.

Error: Please check your email address.

Tags Gartner

Show Comments