Identity and Access Management
GPTKB entity
Statements (66)
Predicate | Object |
---|---|
gptkbp:instanceOf |
Information Security Discipline
|
gptkbp:abbreviation |
gptkb:IAM
|
gptkbp:component |
Authorization
User Management Authentication Policy Management Access Review Audit and Reporting Credential Management Entitlement Management Identity Federation Self-Service Password Reset |
gptkbp:enables |
gptkb:Least_Privilege_Principle
Compliance Auditability Secure Access User Lifecycle Management |
gptkbp:focusesOn |
gptkb:Access_Control
gptkb:Role-Based_Access_Control Multi-Factor Authentication Single Sign-On Directory Services User Authentication User Provisioning Federated Identity Privileged Access Management Identity Governance Password Management User Authorization User Deprovisioning |
gptkbp:goal |
Automate User Management
Centralize Access Control Improve User Experience Meet Regulatory Requirements Protect Sensitive Data Reduce Security Risks |
https://www.w3.org/2000/01/rdf-schema#label |
Identity and Access Management
|
gptkbp:mainVendors |
gptkb:Okta
gptkb:IBM_Security gptkb:ForgeRock gptkb:Microsoft_Azure_Active_Directory gptkb:Oracle_Identity_Management gptkb:Google_Cloud_Identity gptkb:CyberArk gptkb:OneLogin gptkb:AWS_Identity_and_Access_Management gptkb:Ping_Identity gptkb:SailPoint |
gptkbp:relatedStandard |
gptkb:Zero_Trust_Architecture
gptkb:Kerberos gptkb:X.500 gptkb:LDAP gptkb:OAuth gptkb:OpenID_Connect gptkb:RADIUS gptkb:SAML gptkb:FIDO2 gptkb:SCIM gptkb:WS-Federation |
gptkbp:usedIn |
gptkb:cloud_service
Cloud Computing Enterprise IT Mobile Applications Web Applications |
gptkbp:bfsParent |
gptkb:IAM
|
gptkbp:bfsLayer |
5
|