What Is an Identity Platform?

An identity platform is a modern solution for managing the identities of users and devices in a centralized fashion. It enables organizations to securely authorize workforce and customer users to access their ecosystem using access management tools, programmable components, integrations, and platform services.

Today’s organizations have a wide range of identity requirements. As they expand, embrace new innovations, and meet new customer demands, they need an identity solution that can grow with them. And as they grow, these organizations are also looking for offerings that centralize and consolidate identity, reducing the need for multiple access management, governance, and authentication products that don’t necessarily talk to each other.

In short, although the concept of identity platforms is still new, the growth of disruptive technologies and highly personalized products and services has made a platform approach the key for effectively unifying identity management. But how did we get here?

The history of identity

People use the word “identity” to talk about what makes them who they are. Their sense of self reflects the family they belong to, what they do, and their responsibilities to others. Identity from a security and technology point of view isn’t much different: identifiers like groups, profile information, and roles define the access rights and privileges of an organization's users.

The inception of identity and access management lies in web access management (WAM), an on-premises system that emerged in the 1990s at the same time as the internet. WAM is used to control access to web resources through authentication management, policy-based authorization, or single sign-on (SSO). Among its many flaws, it has challenges in protecting organizations from today’s cyber threats, it doesn’t integrate with modern cloud-based technologies, and it is complex and time-intensive to maintain.

Alongside the growth of the cloud, we’ve seen the emergence of modern authentication and authorization solutions—for workforce and customer identities alike—that are better enabling hybrid organizations. From SSO to multi-factor authentication and access gateways, cloud-first identity solutions have been helping organizations to put identity at the center of their security, modernization, and digital experiences initiatives.

Within the industry, the move to the cloud, as well as the growing use of software-as-a-service (SaaS) models, prompted the development of identity-as-a-service (IDaaS) offerings. Now companies have the ability to scale their identity solution to their exact requirements.

Fast forward to today, and the rapid shift to remote work that came along with COVID-19 has vastly accelerated what had so far been a fairly leisurely global move to the cloud. Having multiple users with remote access needs put the need for identity access management (IAM) front and center, making it a core element to the security stack—not just a nice-to-have. So, what’s next?

What should a modern identity platform look like?

Experts agree that identity has become the foundation of security. It is the focal point of digital experience and the starting point for strategy. Therefore, a modern identity platform must simplify security deployment and address evolving identity needs. To do this, it requires these three key characteristics:

  • Unified: Modern identity platforms provide organizations with a unified view of the identities they engage with, allowing them to centralize all personas within one platform and solve issues with security and identity management in a single place. 
  • Extensible: The best platforms have flexibility, enabling organizations to customize, extend, and build solutions to meet their unique requirements through no-code, low-code, and pro-code capabilities.
  • Integrated: Identity platforms must integrate seamlessly with established and evolving ecosystems of applications, infrastructure, and tools to maintain consistent functionality and positive user experience during regular operations and throughout transformation. Organizations need access to a full selection of best-of-breed integrations from across the landscape of developers so they can choose the right ones for their use cases.

These are the three pillars at the foundation of Okta’s identity solution, and they have been crucial to building identity offerings that support our customers as they better enable and secure their workforce and customers alike.

Providing identity and access management solutions from customer portals all the way to servers and APIs, Okta’s platform provides a complete and comprehensive identity layer, delivering a modern approach that encourages open and standardized development. It also enables developers to adopt and build upon flexible and highly customizable identity solutions through Okta Platform Services.

Tomorrow’s identity platform

The first identity management platforms are only just emerging, and their inherent flexibility presents incredible opportunities for exploration and further development. The following three elements guide that growth:

  • Identity-first security: Organizations need to consider all the security controls available across their entire identity environment and how the environment allows customers to consume the services they require.
  • Cybersecurity mesh: Cybersecurity mesh is the process of securing every device and access point. It relies on security policies applied at the identity level rather than the network level alone. This approach ensures all resources are protected, regardless of how an organization’s infrastructure changes, and is a crucial step in implementing a zero-trust architecture.
  • Decentralized identity: Identity platforms build on decentralized identity, which enables users to manage their own identities and receive and verify credentials from multiple issuers.

A modern identity platform should also make it easy to consolidate identity into one place, one solution—ultimately making identity simple for those who deploy it.

Who’s talking about the platform approach?

As the industry begins to uncover what the identity platforms of the future could look like, there are some opinions and insights emerging.

Gartner

Gartner defines identity platforms as four-pronged solutions to identity, which converge around various areas:

  • Identity Administration: The registration and provisioning of users, password management, and profile management.
  • Identity Governance: The use of customer and identity analytics, consent, preference, privacy management, and progressive profiling.
  • Fraud Detection: This brings together fraud detection and identity proofing specialists to prevent attacks like account takeovers.

These three areas, alongside access management, sit on top of an identity repository, which services data aggregation and integration of data management, customer relationship management, legacy and virtual directories, and social media identity providers.

Auth0

Auth0 has shared its take on platforms through its identity operating system. The solution aims to balance protecting private data and securing information with delivering user convenience. It is designed to address any identity use case and empower developers.

Microsoft

The Microsoft identity platform puts tools in place to consolidate CIAM, identity governance and administration, privileged access management, and security. The Microsoft 365 identity platform enables users and customers to sign into applications using their Microsoft accounts and identities and gain authorized access to APIs.

The benefits and pitfalls of modern identity

Adopting a centralized identity management platform is bound to better enable organizations to seamlessly deploy identity for their users. We expect to see benefits such as the following:

  • Solution consolidation: Seamless integration across a wide range of applications and solutions enables organizations to combine pre-built components and cover more use cases. No-code, low-code, and pro-code options enable organizations to tailor applications to their specific requirements.
  • Reduced complexity: Having a single solution for managing identities gives organizations a centralized view of their devices, resources, and users. 
  • Configuration: Bringing configurations like MFA, malware detection, and insecure password detection into apps strengthens communication between systems, giving organizations the ability to act proactively on identity concerns.
  • Security and privacy: A user-friendly interface ensures users can seamlessly access the solutions they need, while authentication tools protect their sensitive data. A central interface  also allows organizations to apply and enforce the same security policies across their entire infrastructure.

Despite these positives, some companies may be wary of adopting a single identity platform to meet all of their identity needs, due to a fear of vendor lock-in or application silos where identity is kept separate from broader solutions.

It’s clear that identity platforms have power and potential, and we’re still uncovering exactly what form they could eventually take. Okta looks forward to the deep investigations and important conversations that will come to define the identity management platform of the future.

Discover how Okta’s identity platform and CIAM products can help your organization manage all your user identity requirements while reducing complexity and maximizing security.