Horizon One:

Finding the right identity for your business

By Aoife Hynes, Technical Director | Published: August 3, 2023 in Blog

Introduction

In a digital world, we’re constantly logging in and out of different systems. Consider the average internet user. They likely have an Instagram, LinkedIn and Facebook account, all representing a different identity. It doesn’t end there. Along with our range of public personas, we also have a trove of personal information (banking info, social insurance, etc.), most of it accessible online, hidden in different accounts behind a maddening number of passwords. Then, in our work lives, whether we’re remote or in the office, we use yet another suite of passwords to access our servers, emails and accounts.

In other words, our digital identities are scattered across our private, public and work lives. But imagine, for a second, if all of this information could be accessed in a uniform, standardized manner. Oh, and the information would also be highly protected from hackers and other internet thieves. That, my friends, is where digital identity could revolutionize the way we store and access our personal information.

Here’s the good news: Intelliware is leading the way when it comes to digital identity—and in the Horizon Series, we’re going to tell you how. In this first blog, we’ll discuss different digital identity solutions and how they might benefit your business; in the second blog, Intelliware’s Vice President of Delivery Keith Shiner will further discuss the topic and how Canada ranks globally in terms of digital identity uptake: and in the third blog, Intelliware CEO Chris Ford will offer his take on the future of digital identity—and how it could be the end of tech giants like Google and Meta.

Horizon One: Finding the right identity provider for your business

Let’s face it, when it comes to your business, designing your own—or “rolling your own” identity provider is a bad idea. Unless you’re going into the business of being an identity provider, you should rely on a platform designed by a trusted third party. Here, let’s take a look at some of the most important things to consider when choosing a managed identity provider.

Solution Alternatives

When implementing an identity solution, there are a range of available options.

  • Build from Scratch: If you have the skills, building a custom identity provider gives you flexibility, but it also requires a lot of effort. You would handle user authentication, authorization, session management and a bunch of other confusing stuff. Consider this option only if it gives your organization a serious edge.
  • Self-Managed: Open-source software solutions, like Keycloak, let you customize and control the platform. It’s good for local development, while letting another entity provide the framework.
  • Managed Identity Providers: Third-party services like Okta, Autho, Azure Active Directory (Azure AD) and AWS Cognito provide fully-managed identity and authentication solutions. They handle infrastructure, scalability, security, and maintenance, enabling you to focus on integration.  
  • Social Identity Providers: Facebook and Google are some of the ones that you already know (unless you live under a rock). On the downside, these mega corporations might not be all that trustworthy. They could be tracking you and selling your data to sketchy organizations, acting in their own self-interest instead of protecting their users.

When deciding, consider customization level, developer experience, maintenance and operational overhead, security requirements, scalability and integration capabilities. Managed solutions make your life easier, while self-managed solutions let you have a bit more control.

Advantages of using a managed identity provider:   

Our clients often choose managed identity providers because they offer a few advantages. Some of these include streamlined integration, enhanced security measures, simplified administration, scalability and reliable support, all really good things.

  • Expertise and Reliability: Specialized service providers have a lot of experience in identity and access management. They invest in solid infrastructure, security measures and ongoing maintenance.
  • Scalability and Availability: Managed providers handle high volumes of authentication requests and can scale their infrastructure to accommodate growing user bases, ensuring reliable uptime and availability.
  • Security and Compliance: Managed providers provide great security, adhering to industry best practices and regulatory requirements. They limit security risks and ensure follow industry standards.
  • Simplified Implementation: Managed providers offer well-documented APIs, SDKs, and integration tools that streamline the implementation process, reducing development time and effort. Administrator interfaces provide intuitive management tools and granular access controls.
  • Single Sign-On (SSO) Capabilities: Managed providers typically offer SSO functionality, enhancing user experience, productivity and reducing the need for multiple sets of credentials.
  • User Experience and Convenience: Managed providers support various authentication methods, including social logins, password-free authentication and multi-factor authentication (MFA), promoting convenience and usability.
  • Flexibility and Integration: Managed providers offer integration options with a wide range of platforms, frameworks and programming languages, making it easier to maximize their capabilities.
  • Ongoing Maintenance and Updates: Managed providers handle maintenance, updates, and security patches, ensuring the system stays up to date, allowing you to focus on core aspects of your application.   

Implementation Considerations 

We all know this: a solution is only good for your organization if it can implemented. Without that, your organization is going to waste a lot of time and—most crucially for your bottom line—money.

  • Operational Cost and Staffing Considerations: Evaluate the operational cost of an identity provider, including licensing fees, infrastructure requirements and ongoing maintenance. Otherwise, you might not be getting any bang for your buck. Managed providers often have a subscription model, reducing infrastructure management burden, but you get stuck with recurring costs. Self-managed solutions require a dedicated team for infrastructure, security and upgrades.
  • Security Specialization and Standards Adherence: Staff your team with individuals experienced in identity and access management (IAM) and security. They can design and implement a strong authentication and authorization framework, while keeping up with industry standards.
  • Deployment Options: Choose between deploying your identity provider in a cloud environment or on-premises based on specific requirements. Cloud-based solutions offer scalability, high availability and reduced maintenance overhead, while on-premises deployment suits strict data residency or compliance requirements.
  • Legacy Application Considerations: When retrofitting legacy applications, evaluate the migration strategy for existing users, considering credential migration, or starting fresh. Introduce multi-factor authentication (MFA) gradually for a smooth transition.  

Conclusion 

In today’s digital landscape, organizations recognize the importance of secure access to applications and services. Selecting the correct identity provider is important to ensure seamless integration, unbeatable security, user convenience and scalability within your digital ecosystem. It’s important to evaluate providers based on factors, like compatibility, security, scalability and customization to make an informed decision.

We at Intelliware are more than happy to help you in making your decision. Contact the Intelliware team today to learn more.

In our next blog, Horizon Two, we’ll nail down a definition of digital identity, discuss some of the benefits and talk about where Canada ranks globally.

 

More recent stories