language-icon Old Web
English
Sign In

Identity management

The terms 'identity management' (IdM) and 'identity and access management' are used interchangeably in the area of Identity access management. Identity-management systems, products, applications and platforms manage identifying and ancillary data about entities that include individuals, computer-related hardware, and software applications. IdM covers issues such as how users gain an identity, the roles and, sometimes, the permissions that identity grants, the protection of that identity and the technologies supporting that protection (e.g., network protocols, digital certificates, passwords, etc.). Identity management (IdM) is the task of controlling information about users on computers. Such information includes information that authenticates the identity of a user, and information that describes information and actions they are authorized to access and/or perform. It also includes the management of descriptive information about the user and how and by whom that information can be accessed and modified. Managed entities typically include users, hardware and network resources and even applications. Digital identity is an entity's online presence, encompassing personal identifying information (PII) and ancillary information. See OECD and NIST guidelines on protecting PII. It can be interpreted as the codification of identity names and attributes of a physical instance in a way that facilitates processing.

[ "Authentication", "identity", "Federated identity", "federated identity management", "Online identity management", "OpenID", "Identity management system" ]
Parent Topic
Child Topic
    No Parent Topic