identity management [English]


Syndetic Relationships

InterPARES Definition

n. ~ 1. Computing · Policies, procedures, and techniques designed to enhance security by ensuring only authorized individuals can access systems and information resources they have permission to use. – 2. Business · Policies and procedures to monitor and protect a corporate brand in the public sphere.

Other Definitions

  • ISO TC307 N38 (United States). 2017. (†834 p.2): a means to maintain digital identities for different actors and their roles.
  • SAA Glossary 2005 (†241 ): n. ~ 1. Administrative tools used to distinguish and recognize individuals within a system. - 2. Computing · Software controls that identify users and that restrict resources users can access and actions they can take within the system. ¶ Notes: Identity management1 in a nontechnical environment can be based on birth certificates, passports, or driver's licenses. – Identity management2 on a single system may be as simple as manually assigned user IDs and passwords. To promote e-commerce, global, interoperable standards for identity management are being proposed by several organizations and corporations.
  • Wikipedia (†387 s.v. identity management): describes the management of individual principals, their authentication, authorization, and privileges within or across system and enterprise boundaries with the goal of increasing security and productivity while decreasing cost, downtime and repetitive tasks.

Citations

  • Kurian 2013 (†576 s.v. identity management): Creation and promotion of a corporate or brand identity so as to present a positive image to consumers and hide negative features or developments. (†1078)
  • Law 2011 (†581 s.v. the power of identity): Every organization carries out thousands of transactions every day: it buys, it sells, it hires and fires, it makes, it promotes, it informs through advertising and the Web. In each transaction the organization is in some way presenting itself–or part of itself–to the various groups of people it deals with. The totality of the way the organization presents itself can be called its identity. What different audiences perceive is often called its image. Because the range of its activities is so vast, and the manifestations of identity are so diverse, the corporation needs to actively and explicitly manage its identity or brand. Identity management, like financial management or information systems management, is a corporate resource embracing every part of the organization. (†1129)
  • Yeluri and Castro-Leon 2014 (†659 p.22): Identity management (IdM) is described as “the management of individual identities, their authentication, authorization, roles, and privileges/permissions within or across system and enterprise boundaries, with the goal of increasing security and productivity while decreasing cost, downtime, and repetitive tasks.” (†1506)