Identity Governance and Identity Management
IAM professionals often ask about the difference between identity governance and identity management. Identity governance refers to a set of policies, systems, and processes that organizations employ to manage and control user access to critical systems and data within their infrastructure. It involves defining and enforcing policies related to user identities, roles, and privileges to ensure that only authorized subjects have appropriate access to objects. You will notice that some components of identity governance and identity management overlap as you read this article.

Identity Governance Objectives
The main objective of identity governance is to establish a robust framework for managing user identities, entitlements, and access rights throughout an organization. It involves the following key components:
- Identity Lifecycle Management: This involves managing the entire lifecycle of user identities, including their creation, modification, and deletion. It includes processes for user provisioning, deprovisioning, and access request management.
- Role-Based Access Control (RBAC): RBAC is a method of granting access rights based on predefined roles that align with an individual’s job responsibilities. Identity governance helps define and enforce these roles, ensuring that users are assigned the appropriate access privileges based on their job functions.
- Access Certification and Recertification: Regular access reviews and certifications are conducted to validate that user access rights are still necessary and appropriate. Identity governance facilitates this process by providing mechanisms for managers and data owners to review and approve user entitlements periodically.
- Segregation of Duties (SoD): SoD policies aim to prevent conflicts of interest and reduce fraud risk by enforcing separation between incompatible duties. Identity governance helps identify and manage conflicting access rights by ensuring that users do not possess combinations of privileges that could lead to abuse or unauthorized actions.
- Audit and Compliance: Identity governance provides mechanisms to track and record user access activities, enabling organizations to demonstrate compliance with regulatory requirements. It helps in generating audit reports and detecting any unauthorized access or policy violations.
By implementing identity governance, organizations can enhance security, reduce the risk of data breaches, and achieve compliance with industry regulations. It also streamlines user access management processes, improves operational efficiency, and provides a centralized view of user access across the organization.
What is Identity Management?
Identity management, also known as identity and access management (IAM), refers to the set of processes, policies, and technologies used to manage and control digital identities and their access to resources within an organization’s infrastructure. It involves managing user identities, their authentication, authorization, and the overall lifecycle of their access.
Identity management encompasses the following key components:
- User Provisioning: involves creating, changing, and disabling user accounts across multiple systems across an organization. It includes processes for user registration, account creation, and assigning initial access privileges.
- Authentication: verifies the identity of users accessing a system or application. It typically involves validating something the user knows (e.g., passwords), possesses (e.g., security tokens), or is (e.g., biometrics). Common authentication methods include username/password combinations, multi-factor authentication (MFA), and single sign-on (SSO) solutions.
- Authorization: determines the access privileges and permissions granted to users based on their identities and roles. It involves defining access control policies and enforcing them to ensure that users can only access the resources they are authorized to use. Role-based access control (RBAC) and attribute-based access control (ABAC) are common authorization models.
- Single Sign-On (SSO): enables users to authenticate themselves and gain access to multiple systems without needing to provide credentials again. It improves user convenience and reduces the number of passwords users have to remember.
- Identity Federation: enables users to access objects across different systems or organizations using their identities from a trusted identity provider. It facilitates secure authentication and authorization across multiple domains without the need for separate user accounts.
- Identity Lifecycle Management: involves managing the entire lifespan of user identities within an organization. It includes processes such as onboarding new employees, managing changes to user roles or access privileges, and disabling or removing user accounts when no longer needed.
By implementing identity management practices, organizations can improve security, increase operational efficiency, and ensure regulatory compliance. It enables centralized management of user identities and access, reduces the risk of unauthorized access, and provides better visibility and control over user privileges.
Identity governance and Identity Management
Identity governance and identity management are closely related concepts but have distinct focuses and objectives within the realm of managing user identities and access. Here are the key differences between the two:
Scope: Identity management (IAM) primarily focuses on the technical aspects of managing user identities, authentication, authorization, and access to resources. It involves processes and technologies for user provisioning, authentication, and authorization within an organization’s systems and applications.
Identity governance, on the other hand, has a broader scope that encompasses IAM but extends beyond it. Identity governance focuses on establishing policies, processes, and technologies to manage and govern user access rights throughout an organization. It includes defining access policies, conducting access reviews, ensuring compliance, and enforcing segregation of duties.
Objectives: The primary objective of identity management is to provide secure and efficient user access to systems and applications. IAM focuses on managing user identities, enabling authentication and authorization, and ensuring appropriate access to objects based on roles and access privileges.
Identity governance, however, aims to establish a comprehensive framework for managing and governing user access rights. It emphasizes policy enforcement, access certification, compliance, and risk reduction. Identity governance seeks to align user access with business needs, regulatory requirements, and internal controls.
Governance and Compliance: Identity management solutions primarily address the technical aspects of user access management, such as authentication and authorization. While they may have some governance and compliance features, they may not provide extensive capabilities for managing policies, access certifications, and compliance reporting.
Identity governance, as the name suggests, places a stronger focus on governance. It includes processes and tools for defining access policies, conducting access reviews, certifying user entitlements, and ensuring adherence to regulatory requirements. Identity governance solutions typically offer robust reporting and ability to audit for compliance.
Role-Based vs. Policy-Based: Identity management often employs a role-based access control (RBAC) model, where access rights are assigned based on predefined roles. It focuses on managing user roles and ensuring that users are granted appropriate access privileges based on their job functions.
Identity governance, while incorporating RBAC, goes beyond it by employing a policy-based approach. It takes into account business policies, compliance regulations, and risk management considerations when defining and enforcing access policies. Identity governance solutions provide mechanisms for policy creation, access certification, and risk analysis to ensure that user access aligns with broader organizational objectives.
Conclusion
In summary, identity management primarily focuses on the technical aspects of managing user identities, authentication, and authorization, while identity governance encompasses IAM and adds governance, compliance, and policy-driven access management to ensure appropriate and secure user access throughout the organization.