Home / Definitions / Enterprise Identity Management (IdM)

Enterprise Identity Management (IdM)

Forrest Stroud
Last Updated May 24, 2021 7:45 am

Enterprise identity management (IdM), or ID management, is the part of identity and access management systems (IAM) responsible for identifying, authenticating and authorizing employees and their use of corporate information technology (IT) resources.

The second part of IAM, access management, works in conjunction with identity management to ensure employees have access to the specific hardware and applications they are authorized to use for their jobs. Access management can also enforce time and location policies for IT resources to help secure mission-

How IdM Works in Corporate Environments

Identity management systems enable IT administrations to define and change an individual’s role as well as track their login details and IT activity. Admins can also enforce ID management policies based on user roles and resource usage. Another key part of modern identity management systems is to support Governance, Risk and Compliance with regard to increasingly stringent regulatory requirements.

While Identity management has traditionally been delivered and managed as part of an on-premises bundle collection of software and hardware, Identity-as-a-Service (IDaaS) solutions that are offered through the cloud or SaaS (software-as-a-service) on a subscription basis have become more prevalent in corporate environments for ID management recently as well.