A Guide to Identity and Access Management (IAM) Terminology and Acronyms

Share This Post

Identity and Access Management (IAM) Terms and Definitions

The Identity and Access Management (IAM) industry has a variety of well-known and obscure terms, so we created an Identity and Access Management (IAM) Terminology and Acronyms list for easy reference. This is intended to serve as a basic guide and includes common abbreviations and short definitions related to IAM.

Identity and Access Management acronyms

  • IAM: Identity and Access Management
  • SSO: Single Sign-On
  • MFA: Multi-Factor Authentication
  • LDAP: Lightweight Directory Access Protocol
  • RBAC: Role-Based Access Control
  • API: Application Programming Interface
  • IDP: Identity Provider
  • RADIUS: Remote Authentication Dial-In User Service
  • SP: Service Provider
  • OAuth: Open Authorization
  • SAML: Security Assertion Markup Language
  • SCIM: System for Cross-domain Identity Management
  • UAA: User Account and Authentication
  • PII: Personally Identifiable Information
  • IDAM: Identity and Access Management
  • PAM: Privilege Access Management
  • IGA: Identity Governance and Administration
  • FS: Federated Services
  • OIDC: OpenID Connect
  • JWT: JSON Web Token
  • JIT: Just In Time
  • EAM: Enterprise Access Management
  • CIAM: Consumer Identity and Access Management
  • SaaS IDM: Software as a Service Identity Management
  • IdM: Identity Management
  • PIM: Privileged Identity Management
  • EMM: Enterprise Mobility Management
  • MAM: Mobile Application Management
  • MIM: Mobile Identity Management
  • MFA: Multi-Factor Authentication
  • MDM: Mobile Device Management
  • RMM: Remote Monitoring and Management

Identity and Access Management terminology

Identity and Access Management (IAM) refers to the security discipline that deals with the management of digital identities and their access to resources.

Single Sign-On (SSO) is a mechanism that allows a user to authenticate once and access multiple systems without being prompted to log in again.

Multi-Factor Authentication (MFA) adds an extra layer of security by requiring more than one method of authentication, such as a password and a security token.

Lightweight Directory Access Protocol (LDAP) is a commonly used protocol for managing user authentication and authorization information in a centralized database.

Role-Based Access Control (RBAC) is a method of restricting access to systems and resources based on the roles and responsibilities of the users.

An Application Programming Interface (API) is a set of protocols and tools for building software applications.

An Identity Provider (IDP) is a system that provides authentication services to multiple Service Providers (SPs).

Remote Authentication Dial-In User Service (RADIUS) is a client-server protocol and software that enables remote access servers to communicate with a central server to authenticate dial-in users and authorize their access to the requested system or service.

Open Authorization (OAuth) is an open standard for token-based authorization.

Security Assertion Markup Language (SAML) is an XML-based standard for exchanging authentication and authorization data between parties.

System for Cross-domain Identity Management (SCIM) is a protocol for automating the exchange of user identity information between identity domains, or identity providers. It provides a REST API for performing create, read, update, and delete (CRUD) operations on user identities, making it easier to manage large groups of users and automate user management processes.

User Account and Authentication (UAA) is an open-source project for centralized management of user accounts and authentication for cloud-native applications.

Personally Identifiable Information (PII) refers to any information that can be used to identify a specific individual.

Identity and Access Management (IDAM) refers to the security discipline that deals with the management of digital identities and their access to resources. This is the same acronym as IAM.

Privilege Access Management (PAM) is a security discipline that deals with the management of privileged identities and their access to sensitive resources.

Identity Governance and Administration (IGA) is a subset of IDAM that focuses on the governance and administration of digital identities and their associated access policies.

Federated Services (FS) are technologies and standards that allow for secure sharing of identity information between organizations, enabling users to access multiple systems and applications with a single set of credentials.

OpenID Connect (OIDC) is an open standard for authentication that allows applications to verify the identity of end users.

JSON Web Token (JWT) is a compact, URL-safe means of representing claims to be transferred between two parties in the form of a JSON object.

Just-In-Time (JIT) provisioning in identity and access management involves creating and granting user access to systems and resources only when needed and revoking access once no longer necessary for optimal security.

Enterprise Access Management (EAM) is a broader term that encompasses IDAM and includes access management for both employees and consumers.

Consumer Identity and Access Management (CIAM) is a subset of EAM that specifically deals with the management of consumer identities and their access to resources.

Software as a Service Identity Management (SaaS IDM) refers to cloud-based identity management solutions that are delivered as a service.

Identity Management (IdM) is a general term used to describe the management of digital identities and their associated access policies.

Privileged Identity Management (PIM) is a subset of IdM that focuses on the management of privileged identities and their access to sensitive resources.

Enterprise Mobility Management (EMM) is a broader term that encompasses both mobile device management (MDM) and mobile application management (MAM).

Mobile Application Management (MAM) refers to the process of securing, distributing, and monitoring access to enterprise mobile applications on employee-owned devices.

Mobile Identity Management (MIM) is a subset of IDAM that focuses on managing digital identities on mobile devices.

Multi-Factor Authentication (MFA) is a security process that requires the user to provide multiple forms of authentication, such as a password and a fingerprint, to access resources. MFA is often used to secure access to sensitive resources, including on mobile devices.

Mobile Device Management (MDM) is a type of software that is used to manage, monitor, and secure mobile devices, such as smartphones and tablets, that are used by employees within an organization.

Remote Monitoring and Management (RMM) is a type of software that is used to remotely monitor and manage the network and endpoint devices.

We’ll keep this Identity and Access Management (IAM) Terminology and Acronyms list updated regularly. For all your Identity and Access Management needs only work with the BEST.

Let's discuss how our Identity and Access Management consultants can assist you and your team.

More To Explore

Let's talk Identity and Access Management

Identity and Access Management Services