Skip to content
 

Cloud Infrastructure Entitlement Management (CIEM)

What is CIEM?

Cloud Infrastructure Entitlement Management reduces risk of identity-based attacks on your cloud infrastructure by centralizing authorization through intelligent, policy-based controls. The purpose of CIEM is to understand which access entitlements exist across cloud and multi-cloud environments, and then identify and mitigate risks resulting from entitlements that grant a higher level of access than they should. 

An essential part of your cloud security strategy, CIEM tools help you set cloud permissions correctly from the start and provide ongoing monitoring and risk-based evaluations so you can adjust those permissions to align with changing context. 

The benefits of CIEM

As the number of human and machine identities proliferate and constantly change, it’s nearly impossible for enterprises to understand who has access to which resources, particularly in a multi-cloud environment.

CIEM connects the dots across the fragmented identity layer of your attack surface. CIEM solutions provide cloud security leaders and PAM/IAM administrators with deep context into identity usage. They automatically discover excess or stale privileges and limit authorization in accordance with the Principle of Least Privilege. As a result, they shorten the path to rightsizing permissions, and help you meet compliance requirements and reduce risk.

How CIEM works

CIEM correlates a wide range of identities across different systems to best understand an organization’s permissions structure. Typically, CIEM solutions connect to all major cloud platform vendors such as Google Cloud Public (GCP), Amazon Web Services (AWS), and Microsoft Azure so that all identities operating within and across these clouds are seen and monitored. In addition, CIEM connects to major identity providers (IdPs) such as Active Directory, Entra ID, and Ping so that roles, groups, policies, usage, and other information can be synthesized to provide the full context of each identity. 

Visualizations in CIEM solutions show you the “effective access” for each identity through the discovery of potential access pathways they may use to navigate across your IT environment.

CIEM: Managing cloud identities

CIEM solutions leverage and Machine Learning (ML) for predictive analytics and intelligent recommendations regarding the level of permissions an identity receives. The analytics engine looks at how identities leverage cloud resources and determines how their usage corresponds to typical behavior and other identities. 

In addition, CIEM employs continuous monitoring and periodically adjusts or re-factors permissions of individual identities to comply with policies. CIEM can fix policy drift by reducing privileges, and trigger actions to remediate misconfigurations. For example, if CIEM identifies stale or non-used accounts, it can remove them automatically to prevent them from being leveraged by an attacker.  

Ideally, CIEM solutions are an embedded part of your identity creation and lifecycle governance process.

More CIEM Resources:

Whitepapers

The Buyer's Guide to CIEM

Products

Delinea Privilege Control for Cloud Entitlements