Access Management: Beyond Passwords and Permissions

Originally published February 12, 2020

Over 80% of successful cyber attacks trace back to compromised user credentials. Yet most organizations still approach access management like it's 2010 with static permissions, manual reviews, and passwords that expire every 90 days, whether they need to or not.

This legacy thinking creates a dangerous paradox: the more security controls you add, the less secure you become. Users resort to predictable patterns to remember complex passwords. IT teams can't scale manual access reviews across thousands of employees and partners. Security becomes the enemy of productivity instead of its enabler.

But there's a better way. Organizations like Hearst Communications solved access management for 20,000 employees with a simple principle: one identity, one password, infinite possibilities. They eliminated the daily friction of VPN connections and forgotten passwords while dramatically improving security. The secret wasn't adding more controls—it was building smarter ones.

The future of access management isn't about stronger gates. It's about intelligent highways that know who belongs where and when.

Role-Based vs. Attribute-Based: The Architecture Decision Determining Your Ceiling

Most enterprises start with role-based access control (RBAC) because it feels intuitive. Define roles, assign permissions, and grant access. Clean, hierarchical, manageable. Until it isn't.

RBAC works beautifully in stable environments with predictable access patterns. It fails spectacularly in dynamic business environments where user contexts change constantly—remote work, cross-functional projects, partner collaboration, customer engagement, and mobile access patterns.

Consider a typical scenario: A product manager needs temporary access to customer support data for an urgent escalation. In an RBAC system, this requires either granting permanent elevated permissions (security risk) or submitting IT tickets (business friction). Both options are wrong.

Role-Based Access Control (RBAC):

User → Static Role → Fixed Permissions → System Access


Attribute-Based Access Control (ABAC):

User + Context + Resource + Environment → Dynamic Policy → Calculated Permissions


Attribute-based access control considers the full context: who you are, what you're accessing, where you're located, what device you're using, what time it is, and what business context justifies access. The product manager automatically gets temporary customer data access based on their project assignment, location verification, and time-bounded business need.

Microsoft's Azure Active Directory Conditional Access demonstrates this principle at enterprise scale. Rather than granting or denying access based on static roles, it evaluates real-time risk factors:

  • User attributes: Department, security clearance, employment status

  • Device context: Managed vs. unmanaged, compliance status, location

  • Application sensitivity: Public vs. confidential data, business criticality

  • Environmental factors: Time of day, network location, behavior patterns

The system applies machine learning to identify anomalies and adjusts access permissions dynamically. Users get frictionless access to authorized resources while suspicious activity triggers additional verification automatically.

The architectural choice determines your operational ceiling. RBAC systems max out at thousands of managed permissions. ABAC systems scale to millions of contextual decisions.

The Hybrid Cloud Access Challenge

Traditional access management assumes a clear perimeter: employees inside, threats outside, applications in the data center. Hybrid cloud environments destroy these assumptions. Applications span multiple clouds, users work from anywhere, partners need selective access, and the "perimeter" exists everywhere and nowhere.

Legacy solutions try to extend perimeter-based thinking to cloud environments through VPNs, network segmentation, and firewall rules. This approach creates operational complexity without improving security outcomes. Users still get overprivileged access once they're "inside," and IT teams struggle to maintain visibility across distributed environments.

The solution requires rethinking access management as an application-layer service rather than a network-layer control.

Traditional Perimeter Model:

User → VPN → Network Access → Application Permissions


Cloud-Native Access Model:

User → Identity Verification → Application-Specific Authorization → Resource Access


Azure Active Directory B2C illustrates this architectural shift. Rather than granting network access and hoping application controls work correctly, it mediates every application interaction:

  • Identity Provider Integration: Supports social logins, organizational accounts, and multi-factor authentication across 24 different identity providers

  • API Gateway Function: Every application API call includes identity context and dynamic authorization decisions

  • Legacy Integration: Connects modern cloud applications with on-premises systems without compromising security models

  • Policy Centralization: Business rules for access control live in one place but enforce everywhere

New Zealand's RealMe identity system used this approach to modernize access for over 6 million citizen identities across 163 government services and 56 agencies. They eliminated the complexity of managing separate identity systems for each application while improving both security and user experience.

Hybrid cloud access requires application-aware identity, not network-aware security.

Zero Trust in Practice: Beyond the Buzzword

"Zero Trust" has become the most overused term in cybersecurity, often reduced to "verify everything, trust nothing." That's not wrong, but it's incomplete. Real zero trust requires architectural thinking about how verification, authorization, and monitoring work together across complex environments.

The practical challenge is implementing verification that feels seamless to users while providing comprehensive security coverage. Most organizations interpret zero trust as "more authentication steps," which defeats the purpose. The goal is intelligent authentication that happens invisibly until risk requires explicit user interaction.

Microsoft's implementation demonstrates four key principles:

Continuous Verification: Rather than authenticating once and maintaining session trust, the system continuously evaluates risk signals and adjusts trust levels dynamically. Low-risk activities proceed seamlessly; unusual patterns trigger additional verification.

Least Privilege Access: Users receive the minimum permissions required for their current task, not maximum permissions based on their role. Access permissions adapt based on what users are actually doing, not what they might theoretically need.

Assume Breach: Security controls assume that some credentials are compromised and some devices are infected. The system isolates potential damage through micro-segmentation and monitors lateral movement patterns.

Verify Explicitly: Every access decision incorporates multiple signals—user identity, device health, location, application sensitivity, and behavioral patterns—rather than relying on single authentication factors.

The practical result: Hearst Communications' 20,000 employees get one identity and one password that works across every application, while the security team gets comprehensive visibility and control they never had with traditional perimeter-based systems.

Implementation requires thinking beyond individual tools toward system-wide identity architecture.

Periodic Access Reviews: The Hidden Operational Challenge

Every compliance framework requires periodic access reviews. Most organizations interpret this as quarterly spreadsheet exercises where managers approve access they don't understand for systems they've never used. This approach satisfies auditors while providing zero security value.

The fundamental problem is scale. Manual access reviews become mathematically impossible in modern enterprises. Consider the variables:

  • Users: Employees, contractors, partners, customers, service accounts

  • Resources: Applications, databases, file systems, APIs, infrastructure components

  • Permissions: Read, write, admin, custom roles across dozens of systems

  • Context: Projects, locations, time-bounded needs, emergency access

A mid-size enterprise might have 10,000 users across 500 applications with millions of potential permission combinations. Quarterly manual reviews of this complexity are security theater, not security controls.

Automated access governance solves this through continuous monitoring rather than periodic reviews:

Identity Analytics: Machine learning models identify unusual access patterns, dormant accounts, and privilege creep automatically. Managers review exceptions and trends rather than comprehensive permission lists.

Time-Bounded Access: Project-based permissions expire automatically when business justification ends. Users request extensions with business context rather than maintaining permanent elevated privileges.

Risk-Based Prioritization: The system flags high-risk access combinations for immediate review while auto-approving routine permissions. Security teams focus on genuine risks rather than comprehensive checklists.

Automated Provisioning: New user onboarding includes automatic access based on role templates, project assignments, and manager approval workflows. Consistent provisioning reduces human error and improves compliance.

The operational result: access reviews become continuous risk management rather than quarterly compliance exercises.

Implementation Roadmap: From Legacy to Modern Access

Moving from traditional access management to modern attribute-based systems requires systematic planning. Based on successful enterprise implementations, here's the roadmap that works:

Phase 1: Identity Consolidation (Months 1-2)

  • Audit existing identity stores and application integrations

  • Implement centralized identity provider with federation capabilities

  • Migrate high-value applications to centralized authentication

  • Establish baseline metrics for access patterns and security incidents

Phase 2: Dynamic Authorization (Months 2-4)

  • Deploy conditional access policies based on user, device, and location context

  • Implement risk-based authentication with step-up verification

  • Create attribute-based access rules for sensitive applications

  • Enable self-service access requests with automated approval workflows

Phase 3: Hybrid Integration (Months 4-6)

  • Extend identity services to cloud applications and partner access

  • Implement API gateway pattern for application-layer authorization

  • Deploy identity-driven network segmentation for legacy systems

  • Create unified audit trail across on-premises and cloud resources

Phase 4: Intelligent Automation (Months 6-8)

  • Enable machine learning-based anomaly detection and response

  • Implement automated access lifecycle management

  • Deploy identity analytics for continuous access governance

  • Create predictive models for access optimization and fraud prevention

Success metrics evolve at each phase. Start with user experience and compliance coverage, but evolve toward business velocity and security effectiveness.

The Economic Case: Access Management as Business Enabler

CFOs often view access management as necessary cost rather than business investment. This perspective misses the economic multiplier effects of well-architected identity systems.

Productivity Multiplication: Hearst Communications eliminated significant daily authentication friction for 20,000 employees. According to their Executive Director Chris Suozzi: "Some employees could spend half an hour a day connecting to VPNs and signing in, and that doesn't capture forgotten passwords or support calls. We're using Azure AD to give each one of our 20,000 employees one identity and one password." That represents thousands of hours of recovered productivity daily.

Partnership Velocity: Organizations with mature access management can onboard partners in hours rather than weeks. The competitive advantage in fast-moving markets is substantial.

Customer Experience: Real Madrid's seamless fan authentication enabled personalized engagement at scale. The result: 30% digital revenue growth driven by identity-enabled customer intelligence.

Risk Reduction: Beyond preventing breaches, modern access management reduces compliance costs, audit overhead, and operational complexity. The savings compound over time.

Innovation Enablement: Teams building new digital services need identity foundations. Companies with sophisticated access management launch faster and iterate more effectively than those building on legacy authentication systems.

The economic case isn't about security ROI, but business platform value.

Looking Forward: Access Management as Competitive Moat

As digital transformation accelerates, access management becomes foundational infrastructure that determines competitive capability. Organizations building modern identity platforms today are preparing for a world where digital relationships define business success.

The indicators are everywhere: customer expectations for seamless experiences, partner demands for API-driven integration, employee requirements for device flexibility, and regulatory evolution toward individual privacy rights.

For Security Leaders: Evaluate access management systems against business enablement, not just security controls. If your access systems can't support new partnership models or customer engagement patterns, you're accumulating technical debt that will compound into competitive disadvantage.

For IT Executives: Focus on identity platform capabilities rather than point security tools. The organizations that build comprehensive access management infrastructure will have years of advantage over those patching legacy systems.

For Business Leaders: Ask about access management velocity, not just access security measures. Questions should focus on partnership onboarding speed, customer experience quality, and employee productivity—not compliance checkboxes.

Modern access management isn't about stronger passwords. It's about intelligent systems that enable business relationships while managing security risks automatically. The organizations that understand this distinction will build sustainable competitive advantages.

Subscribe to my Substack for more insights on identity infrastructure, AI evaluation, and digital transformation.

Looking back from 2025: The shift toward attribute-based access control accelerated dramatically during the pandemic as organizations needed to support remote work, partner collaboration, and customer digital engagement simultaneously. The concepts in this post—dynamic authorization, continuous verification, and business-context-driven access—became essential for business continuity. Organizations that had already invested in modern access management adapted quickly, while those relying on VPNs and static permissions struggled with both security and user experience challenges that persist today.


Conor Bronsdon

Conor is a seasoned consultant and expert in digital transformation and innovative technology, with a long history of success in politics and government.

Residing in Seattle, WA he’s looking forward to the opportunity to attend live music again at some point in the future. For now, you can find him at home writing, streaming on Twitch, or exploring the outdoors.

https://www.conorbronsdon.com/
Previous
Previous

August 2020 Life Update

Next
Next

Why Digital Identity is the Foundation of Modern Business