To see the other types of publications on this topic, follow the link: Identity and access management.

Journal articles on the topic 'Identity and access management'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Identity and access management.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Pol, Mr Vinay Jayprakash. "Identity and Access Management Tools." International Journal of Trend in Scientific Research and Development Volume-3, Issue-4 (2019): 796–98. http://dx.doi.org/10.31142/ijtsrd23935.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Kalwani, Seema. "Identity Access Management, Identity Governance Administration, Privileged Access Management differences, tools and applications." International Journal of Multidisciplinary Research and Growth Evaluation 6, no. 2 (2025): 1832–39. https://doi.org/10.54660/.ijmrge.2025.6.2.1832-1839.

Full text
Abstract:
The article provides an overview, definitions, functioning, importance, differences, technology and tools for Identity Access Management (IAM), Identity Governance and Administration (IGA), Privileged Access Management (PAM) covering the benefits, workflows of the tools used to implement identity security landscape in enterprises.
APA, Harvard, Vancouver, ISO, and other styles
3

Hariharan, Ramanan. "AI-Driven Identity and Access Management in Enterprise Systems." International journal of IoT 05, no. 01 (2025): 62–94. https://doi.org/10.55640/ijiot-05-01-05.

Full text
Abstract:
Identity and Access Management (IAM) is essential for cybersecurity architecture because of the increasing complexity of the digital enterprise. The research investigates how Artificial Intelligence (AI) transforms Identity and Access Management (IAM) by establishing context-aware systems that function adaptively through automated identity governance capabilities. Concepts from traditional IAM infrastructure face challenges when implementing dynamic access models because they base their function on manual processes and static policies in their design. Machine learning combined with behavioral
APA, Harvard, Vancouver, ISO, and other styles
4

Uddin, Mumina, and David Preston. "Systematic Review of Identity Access Management in Information Security." Journal of Advances in Computer Networks 3, no. 2 (2015): 150–56. http://dx.doi.org/10.7763/jacn.2015.v3.158.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Carnley, P. Renee, and Houssain Kettani. "Identity and Access Management for the Internet of Things." International Journal of Future Computer and Communication 8, no. 4 (2019): 129–33. http://dx.doi.org/10.18178/ijfcc.2019.8.4.554.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Mr., Vinay Jayprakash Pol. "Identity and Access Management Tools." International Journal of Trend in Scientific Research and Development 3, no. 4 (2019): 796–98. https://doi.org/10.31142/ijtsrd23935.

Full text
Abstract:
Identity and access management is a vital information security control for organizations to minimize the insider threats and advanced persistent threats that are caused by mismanaged user's identities and access control on sensitive business applications. Unauthorized access to business critical IT applications results in information disclosure and financial loss for many organizations across the world. Deployment of identity and access management as an essential information security control will enable organizations to detect or even prevent security breaches due to unauthorized access. T
APA, Harvard, Vancouver, ISO, and other styles
7

Venkata, Soma. "Cloud Identity and Access Management." European Journal of Advances in Engineering and Technology 8, no. 7 (2021): 113–17. https://doi.org/10.5281/zenodo.13762453.

Full text
Abstract:
Cloud-based identity & access management is a strategic solution designed mainly for different cloud-based related operations with many advantages including constructive security mechanisms, swift identity management, and authenticated access controls. It manages the identities of users from provisioning to denial while upholding critical compliance as well as security standards. This study analyses the effective efficient cloud-based identity & access management solutions that ensure compliance, assist scalability, and enhance security in cloud environments. It has been found that thr
APA, Harvard, Vancouver, ISO, and other styles
8

Krishnapatnam, Mahendra. "Enhancing Healthcare Security with AI-Driven Identity and Access Management." International Journal of Science and Research (IJSR) 14, no. 2 (2025): 835–38. https://doi.org/10.21275/sr25212205041.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Kumar, Vikas, and Aashish Bhardwaj. "Identity Management Systems." International Journal of Strategic Decision Sciences 9, no. 1 (2018): 63–78. http://dx.doi.org/10.4018/ijsds.2018010105.

Full text
Abstract:
This article describes how in today's digital world, customers have made it a common practice to maintain user accounts with different service providers to access a range of services. In such environment, all attributes of the identity must be verified to operate, otherwise the resources would be vulnerable to financial and data loss. This article contends that makes it important to form an Identity Management System, which could provide central administration, user self- service, role based access control and integrated user management. Identity Management becomes very much vital for the envi
APA, Harvard, Vancouver, ISO, and other styles
10

Jin, Qiang, and Deren Kudeki. "Identity and Access Management for Libraries." Technical Services Quarterly 36, no. 1 (2019): 44–60. http://dx.doi.org/10.1080/07317131.2018.1532056.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

Fuchs, Ludwig, and Günther Pernul. "Qualitätssicherung im Identity- und Access Management." HMD Praxis der Wirtschaftsinformatik 50, no. 1 (2013): 88–97. http://dx.doi.org/10.1007/bf03340780.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

Pawar, Pratik. "KeyHound - Identity Provider and Access Management." INTERANTIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 08, no. 04 (2024): 1–5. http://dx.doi.org/10.55041/ijsrem30444.

Full text
Abstract:
Single organization handles multiple applications based on different departments or needs. To access these applications, users must remember the login credentials for each. This results in the data of mutual users being stored in different identity providers, causing data redundancy and indirectly increasing storage costs. Solution is needed to globalize user credentials. Implementing a centralized system aids organizations in saving storage costs by eliminating redundant user data stored across multiple identity providers. Key Words: Identity provider and Management, Access management, Valida
APA, Harvard, Vancouver, ISO, and other styles
13

Phanireddy, Sandeep. "AI-Driven Identity Access Management (IAM)." INTERNATIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 05, no. 06 (2021): 1–9. https://doi.org/10.55041/ijsrem8931.

Full text
Abstract:
Organizations worldwide depend on Identity and Access Management (IAM) systems to control who can access which resources and under what conditions. However, rapid digital transformation, the shift to cloud-based services, and the rising complexity of user behaviors have challenged traditional IAM approaches. AI-driven IAM methods promise a more flexible, adaptive, and risk-sensitive framework. By applying machine learning and intelligent analytics to user patterns, device signals, and threat intelligence, these next-generation IAM systems can proactively detect anomalies, reduce manual tasks,
APA, Harvard, Vancouver, ISO, and other styles
14

Martin, Luther. "Identity-based Encryption: From Identity and Access Management to Enterprise Privacy Management." Information Systems Security 16, no. 1 (2007): 9–14. http://dx.doi.org/10.1080/10658980601051268.

Full text
APA, Harvard, Vancouver, ISO, and other styles
15

Talluri, Sampath. "Salesforce Integration Using Identity and Access Management (IAM) Tools Like Saviynt." International Journal of Science and Research (IJSR) 11, no. 8 (2022): 1482–87. http://dx.doi.org/10.21275/sr231116142322.

Full text
APA, Harvard, Vancouver, ISO, and other styles
16

Ramakrishnan, Shanmugavelan. "Cloud Identity Mastery: Overcoming Access Management Challenges in the Digital Ether." International Journal of Science and Research (IJSR) 10, no. 11 (2021): 1506–15. http://dx.doi.org/10.21275/sr24314025433.

Full text
APA, Harvard, Vancouver, ISO, and other styles
17

Reddy Gopireddy, Satheesh. "Strengthening Identity and Access Management in Cloud DevSecOps: Strategies and Tools." International Journal of Science and Research (IJSR) 8, no. 6 (2019): 2454–56. http://dx.doi.org/10.21275/sr19629111757.

Full text
APA, Harvard, Vancouver, ISO, and other styles
18

Waleed, A. Alamri, and K. Almadani Abdullah. "Identity and Access Management (IAM) Processes and controls Automation." International Journal of Computer Science and Information Technology Research 10, no. 3 (2022): 5–7. https://doi.org/10.5281/zenodo.6806491.

Full text
Abstract:
<strong>Abstract:</strong> unauthorized access to critical IT systems accounts for up to 34% of all cyber attacks. Cyber attacks that aim to steal user data for monetary value, blackmailing or spying require gaining unauthorized access. Failing to revoke user privileged access is equivalent in risk as such users provides an entry point for hackers. One of the controls that can be implemented to protect organization from such risk is to develop an automated IAM process. IAM systems can be developed in-house or purchased as a ready solution from vendors. <strong>Keywords:</strong> Automated acce
APA, Harvard, Vancouver, ISO, and other styles
19

Saloni Kumari. "Identity and access management: "Elevating security and efficiency: Unveiling the crucial aspects of identity and access management”." International Journal of Engineering & Technology 12, no. 1 (2023): 11–14. http://dx.doi.org/10.14419/ijet.v12i1.32333.

Full text
Abstract:
The foundation of the software is the identity and access management system. A fundamental and essential cybersecurity competency is ensuring that the right parties have timely access to the right resources. The IAM has four domains: IAAA stands for identification, authentication, authorization, and accounting, the second is Privileged Access Management (PAM), third-party Identity Governance and Administration, data governance and protection. In this article, the concepts of identification, authentication, authorization, and accounting are discussed, as well as how IAAA works in an online sett
APA, Harvard, Vancouver, ISO, and other styles
20

Dhamdhere, Mayuri, Shridevi Karande, and Madhura Phatak. "Peer Group Analysis in Identity and Access Management to Identify Anomalies." International Journal of Engineering and Technology 9, no. 3S (2017): 116–21. http://dx.doi.org/10.21817/ijet/2017/v9i3/170903s020.

Full text
APA, Harvard, Vancouver, ISO, and other styles
21

Seshagiri, Asha. "METHODS FOR PREVENTING SQL INJECTION IN IDENTITY AND ACCESS MANAGEMENT (IAM) SYSTEMS." American Journal of Engineering and Technology 6, no. 10 (2024): 17–22. http://dx.doi.org/10.37547/tajet/volume06issue10-03.

Full text
Abstract:
This paper discusses methods for preventing SQL (Structured Query Language) injections in identity and access control (IAM) systems. SQL injections represent one of the most serious threats to web security, allowing attackers to gain unauthorized access to and modify data. The main security methods include filtering input data, using prepared statements and parameterization, implementing stored procedures, restricting access rights, and regularly updating software. Effective privilege management and database activity monitoring also play a key role in preventing attacks. The introduction of th
APA, Harvard, Vancouver, ISO, and other styles
22

Kunz, Michael, Alexander Puchta, Sebastian Groll, Ludwig Fuchs, and Günther Pernul. "Attribute quality management for dynamic identity and access management." Journal of Information Security and Applications 44 (February 2019): 64–79. http://dx.doi.org/10.1016/j.jisa.2018.11.004.

Full text
APA, Harvard, Vancouver, ISO, and other styles
23

Zeel, Hiren Shah. "A Survey on Identity and Access Management." International Journal of Innovative Science and Research Technology 7, no. 9 (2022): 1768–71. https://doi.org/10.5281/zenodo.7233056.

Full text
Abstract:
Different architectural issues related to Identity and Access Management (IAM) are arising for the successful deployment of applications in the context of digital entitlement. Data management solutions should include effective access control methods and choose the best configuration among the numerous and intricate approaches to offering access control services. The IAM features can be used to implement Web Single Sign-on (SSO), federated identities, password synchronisation, and service granularity, allowing the system to address and resolve the majority of current access management concerns.
APA, Harvard, Vancouver, ISO, and other styles
24

Goth, G. "Identity management, access specs are rolling along." IEEE Internet Computing 9, no. 1 (2005): 9–11. http://dx.doi.org/10.1109/mic.2005.16.

Full text
APA, Harvard, Vancouver, ISO, and other styles
25

Everett, Cath. "Identity and Access Management: the second wave." Computer Fraud & Security 2011, no. 5 (2011): 11–13. http://dx.doi.org/10.1016/s1361-3723(11)70051-3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
26

Pratik Jain. "Identity and Access Management in the Cloud." International Journal of Scientific Research in Computer Science, Engineering and Information Technology 11, no. 2 (2025): 1528–35. https://doi.org/10.32628/cseit25112523.

Full text
Abstract:
Cloud computing has revolutionized the way businesses and organizations operate, enabling scalable, flexible, and cost-effective IT infrastructures. However, as the reliance on cloud services grows, so do the challenges related to securing sensitive data and systems. Identity and Access Management (IAM) plays a crucial role in ensuring that only authorized users can access cloud resources. This paper explores the fundamental concepts of IAM in the cloud, focusing on its components, authentication mechanisms, and authorization processes. It discusses how IAM systems are structured, the various
APA, Harvard, Vancouver, ISO, and other styles
27

Bhagyashree, Kumar Mandhare. "Cyber Security and Identity Access Management (IAM)." International Journal of Advance and Applied Research S6, no. 23 (2025): 5–10. https://doi.org/10.5281/zenodo.15119093.

Full text
Abstract:
<em>At the present time, when we are all very dependent on digital platforms for personal and professional activities, the issue of cyber security has become the most crucial. Among the different fields of cyber security, Identity and Access Management (IAM) has risen to become one of the most important devices to make sure the data being transferred is legit, to protect sensitive and personal data, and to prevent unauthorized access to systems. This research paper is about the role of IAM in the whole context of cyber security where it looks at its components, the challenges it faces, and str
APA, Harvard, Vancouver, ISO, and other styles
28

Varma, Hardik. "Identity Access Management (IAM), Privilege Access Management (PAM) & Security Operation Center (SOC)." International Journal for Research in Applied Science and Engineering Technology 9, no. 11 (2021): 1460–66. http://dx.doi.org/10.22214/ijraset.2021.39029.

Full text
APA, Harvard, Vancouver, ISO, and other styles
29

Priya Anne, Vamsy. "Enhancing Security and Efficiency: A Comprehensive Overview of Identity and Access Management." International Journal of Science and Research (IJSR) 12, no. 8 (2023): 2562–65. http://dx.doi.org/10.21275/sr23087083048.

Full text
APA, Harvard, Vancouver, ISO, and other styles
30

Malipeddi, Anil Kumar. "BEST PRACTICES FOR PRIVILEGED IDENTITY MANAGEMENT AND SESSION MANAGEMENT IN HYBRID ENVIRONMENTS." International Journal of Business Quantitative Economics and Applied Management Research 7, no. 9 (2023): 37–41. https://doi.org/10.5281/zenodo.14633160.

Full text
APA, Harvard, Vancouver, ISO, and other styles
31

Crnic, Josipa. "Access and Identity Management for Libraries: Controlling Access to Online Information." Australian Academic & Research Libraries 46, no. 1 (2015): 64–65. http://dx.doi.org/10.1080/00048623.2014.993451.

Full text
APA, Harvard, Vancouver, ISO, and other styles
32

Maclean, Lesa. "Access and identity management for libraries: Controlling access to online information." Australian Library Journal 64, no. 1 (2015): 57. http://dx.doi.org/10.1080/00049670.2014.988841.

Full text
APA, Harvard, Vancouver, ISO, and other styles
33

Lodwick, David. "Access and Identity Management for Libraries: Controlling Access to Online Information." Technical Services Quarterly 32, no. 1 (2014): 112–13. http://dx.doi.org/10.1080/07317131.2015.972909.

Full text
APA, Harvard, Vancouver, ISO, and other styles
34

Gunter, Carl, David Liebovitz, and Bradley Malin. "Experience-Based Access Management: A Life-Cycle Framework for Identity and Access Management Systems." IEEE Security & Privacy Magazine 9, no. 5 (2011): 48–55. http://dx.doi.org/10.1109/msp.2011.72.

Full text
APA, Harvard, Vancouver, ISO, and other styles
35

Ahmed, Md Rayhan, A. K. M. Muzahidul Islam, Swakkhar Shatabda, and Salekul Islam. "Blockchain-Based Identity Management System and Self-Sovereign Identity Ecosystem: A Comprehensive Survey." IEEE Access 10 (2022): 113436–81. http://dx.doi.org/10.1109/access.2022.3216643.

Full text
APA, Harvard, Vancouver, ISO, and other styles
36

Chunduru, Anilkumar, and Sumathy S. "Security strategies for cloud identity management - a study." International Journal of Engineering & Technology 7, no. 2 (2018): 732. http://dx.doi.org/10.14419/ijet.v7i2.10410.

Full text
Abstract:
Emphasis on security for providing Access Control in Cloud computing environment plays a significant role. Cloud computing provides number of benefits such as resource sharing, low speculation and large storage space. Huge amount of information stored in cloud can be accessed from anywhere, anytime on pay-per use basis. Resources in cloud should be accessed only by the authorized clients. Access Control in cloud computing has become a critical issue due to increasing number of users experiencing dynamic changes. Authentication, authorization and approval of the access ensuring liability of ent
APA, Harvard, Vancouver, ISO, and other styles
37

Al zoubi, Qusay M., Yousef K. Sanjalawe, and Mohammed Anbar. "An evaluation of identity and access management systems." International Journal of Internet Technology and Secured Transactions 11, no. 1 (2021): 35. http://dx.doi.org/10.1504/ijitst.2021.10035182.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

Duggal, Ashmeet Kaur, and Meenu Dave Dr. "INTELLIGENT IDENTITY AND ACCESS MANAGEMENT USING NEURAL NETWORKS." Indian Journal of Computer Science and Engineering 12, no. 1 (2021): 47–56. http://dx.doi.org/10.21817/indjcse/2021/v12i1/211201154.

Full text
APA, Harvard, Vancouver, ISO, and other styles
39

Devlekar, Sanket, and Vidyavati Ramteke. "Identity and Access Management: High-level Conceptual Framework." Revista Gestão Inovação e Tecnologias 11, no. 4 (2021): 4885–97. http://dx.doi.org/10.47059/revistageintec.v11i4.2511.

Full text
Abstract:
Information security is shifting from a traditional perimeter-based approach to an identity-based approach where the organization's boundaries are where their digital identities exist. The organization has multiple stakeholders having access to various organization resources. Systems and applications are part of organization resources that help them achieve their business goals. These systems and applications are internally or externally exposed to allow all stakeholders to have seamless access, thus making identity and access management a big challenge. Identity and Access Management (IAM) is
APA, Harvard, Vancouver, ISO, and other styles
40

Sanjalawe, Yousef K., Mohammed Anbar, and Qusay M. Al zoubi. "An evaluation of identity and access management systems." International Journal of Internet Technology and Secured Transactions 11, no. 1 (2021): 35. http://dx.doi.org/10.1504/ijitst.2021.112868.

Full text
APA, Harvard, Vancouver, ISO, and other styles
41

Adhirai, S., Paramjit Singh, and R. P. Mahapatra. "Identity and access management using Boto and JSON." International Journal of Engineering & Technology 7, no. 2.8 (2018): 640. http://dx.doi.org/10.14419/ijet.v7i2.8.10550.

Full text
Abstract:
Cloud computing has emerged as the important data processing tool as it tackles exponential data growth. This, in turn, makes security something of a moving target. The National Institute of Standards and Technology (NIST), has declared the Identity and Access Management (IAM) as one of the major threats to the cloud computing. The Top Threats Working Group of Cloud Security Alliance (CSA) ranks “IAM” as the second topmost threat among twelve biggest threats in cloud computing. IAM allows the cloud server for managing the web services and herby allowing the users to manage the users and corres
APA, Harvard, Vancouver, ISO, and other styles
42

Jalili, Vahid, Enis Afgan, James Taylor, and Jeremy Goecks. "Cloud bursting galaxy: federated identity and access management." Bioinformatics 36, no. 1 (2019): 1–9. http://dx.doi.org/10.1093/bioinformatics/btz472.

Full text
Abstract:
Abstract Motivation Large biomedical datasets, such as those from genomics and imaging, are increasingly being stored on commercial and institutional cloud computing platforms. This is because cloud-scale computing resources, from robust backup to high-speed data transfer to scalable compute and storage, are needed to make these large datasets usable. However, one challenge for large-scale biomedical data on the cloud is providing secure access, especially when datasets are distributed across platforms. While there are open Web protocols for secure authentication and authorization, these proto
APA, Harvard, Vancouver, ISO, and other styles
43

S., Devlekar,, and Ramteke, V. "Identity and Access Management: High-level Conceptual Framework." CARDIOMETRY, no. 24 (November 30, 2022): 393–99. http://dx.doi.org/10.18137/cardiometry.2022.24.393399.

Full text
Abstract:
Information security is shifting from a traditional perimeter-based approach to an identity-based approach where the organization’s boundaries are where their digital identities exist. The organization has multiple stakeholders having access to various organization resources. Systems and applications are part of organization resources that help them achieve their business goals. These systems and applications are internally or externally exposed to allow all stakeholders to have seamless access, thus making identity and access management a big challenge. Identity and Access Management (IAM) is
APA, Harvard, Vancouver, ISO, and other styles
44

Kifayat, Kashif, Sameeh Abdulghafour Jassim, and Sufyan T. Faraj. "Management of Identity and Access in the Cloud." Journal of University of Anbar for Pure Science 6, no. 2 (2012): 22–33. http://dx.doi.org/10.37652/juaps.2012.63234.

Full text
APA, Harvard, Vancouver, ISO, and other styles
45

Godfrey, Duncan. "Layering identity and access management to disrupt attacks." Network Security 2021, no. 11 (2021): 17–19. http://dx.doi.org/10.1016/s1353-4858(21)00133-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
46

Oluwatosin Oladayo ARAMIDE. "Identity and Access Management (IAM) for IoT in 5G." Open Access Research Journal of Science and Technology 5, no. 2 (2022): 096–108. https://doi.org/10.53022/oarjst.2022.5.2.0043.

Full text
Abstract:
The widespread use of Internet of Things (IoT) devices and the emergence of 5G have presented intricate security applications especially in identity and access management (IAM). As billions of delicate IoT endpoints are built to interconnect with fives, the usual IAM pattern would challenge to tackle troubles like onboarding devices, supplying identities, controlling accesses, and safe and sound lifecycle management, particularly in a decentralized, dynamic, resource-limited scene. The present paper examines the special issues in IAM to IoT in 5G that revolve around scalability, device diversi
APA, Harvard, Vancouver, ISO, and other styles
47

Shukla, Sheetakshi, and Kirti Jain. "Rise of Identity and Access Management with Microsoft Security." International Journal on Advances in Engineering, Technology and Science (IJAETS) 5, no. 1 (2024): 1–7. https://doi.org/10.5281/zenodo.10621038.

Full text
Abstract:
<strong>Abstract&mdash;</strong>&nbsp;Identity and Access Management (IAM) is a pivotal element in modern cybersecurity strategies, enabling organizations to manage user identities and control access to digital resources securely. This paper focuses on Microsoft's comprehensive suite of IAM solutions, emphasizing the innovative capabilities of Microsoft Entra ID as a central component within its ecosystem. The discussion spans Entra ID's role in IAM, Multi-Factor Authentication (MFA), Conditional Access policies, and Microsoft Entra Privileged Identity Management (PIM). This research explores
APA, Harvard, Vancouver, ISO, and other styles
48

Kylänpää, Markku, and Jarno Salonen. "Combining System Integrity Verification with Identity and Access Management." European Conference on Cyber Warfare and Security 21, no. 1 (2022): 140–49. http://dx.doi.org/10.34190/eccws.21.1.202.

Full text
Abstract:
Digital transformation and the utilization of Industrial IoT (IIoT) introduces numerous interconnected devices to factories increasing among others the challenge of managing their software versions and giving attackers new possibilities to exploit various software vulnerabilities.&#x0D; Factory networks were earlier isolated from the Internet. However, this separation is no longer valid and there can be connections that allow intruders to penetrate into information systems of factories. Another issue is that although factories typically are physically isolated, it is not necessarily safe to as
APA, Harvard, Vancouver, ISO, and other styles
49

Divyabharathi D. N. and Nagaraj G. Cholli. "A Review on Identity and Access Management Server (KeyCloak)." International Journal of Security and Privacy in Pervasive Computing 12, no. 3 (2020): 46–53. http://dx.doi.org/10.4018/ijsppc.2020070104.

Full text
Abstract:
KeyCloak is an open source identity and access management arrangement focused on present day applications and administrations. It makes it simple to protect applications and administrations with next to zero code. The identity and access management server component provides centralized user management, authentication, and single sign-on identity brokering user federation, social login, client adapters, an admin console, and an account management console for the applications. With KeyCloak, the user management and authentication functions may be integrated with an externally managed system, suc
APA, Harvard, Vancouver, ISO, and other styles
50

Premsai, Ranga. "Enhancing Cybersecurity through Advanced Identity and Access Management Solutions." Journal of Artificial Intelligence, Machine Learning and Data Science 1, no. 1 (2023): 1831–37. https://doi.org/10.51219/jaimld/ranga-premsai/406.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!