Redefining Directory Services: Why Cloud is the Way to Go

Share This Post

One of the most, if not the most significant technology innovation over the last decade is cloud computing. Today, cloud computing is nothing new. Every business is in some way pondering the idea of leveraging a cloud infrastructure, or already doing so. 

As cloud adoption continues to soar, digital transformation has lead to many vendors introducing solutions that tackle identity and access management (IAM). Modern businesses have already started to reshape their outlook on a cloud infrastructure to include a cloud directory. But these solutions can be quite different from what you can expect out of a directory service. This can leave many IT admins skeptical to a completely cloud-based identity provider.

Traditional directory services and their disadvantages

Directory services refer to the software and hardware that enables IT to securely manage and connect users to IT resources such as systems, applications, files, and networks. Throughout history, identity providers and directories have always stood on the on-prem side. This is precisely how Microsoft Active Directory was dominating the field since 1999. 

Microsoft introduced AD to help IT admins manage users and their access. This all happened on the then unavoidable on-premise networks. Considering the fact that the network was largely made out of Windows-based resources, managing identities and their access through a Microsoft solution was the logical thing to do.

This allowed IT admins to integrate AD into their environment and effectively manage it with a single identity management platform. Windows as the identity provider was responsible for connecting users to their IT resources.

However, that all began to change when the shift away from on-prem started.

Cloud alternatives

Cloud servers came to the market and took it by storm, consequently opening the doors to elevation of other cloud technology. Simultaneously, use of Mac and Linux machines diversified the network; data centres were getting replaces with Infrastructure-as-a-Service providers; cloud alternatives to commonly used applications started being popular, like Office 365 and Google Workspace replacing Exchange. 

With that kind of a shift of the IT environment, moving the directory should have been simple. But the identity providers were not able to adapt, and remained on-prem. This lead to the release of numerous add-ons and tools that would allow the directory to be used for both on-prem networks and cloud computing and for Windows and other OSs. These include identity bridges, web-application single sign-on tools (SSO), multi-factor authentication, and similar. 

Although they provided added functionality and needed assistance in bridging gaps, the result were IT admins now not being able to rely on a single solution. To combat this confusing scenario, identity management platforms that were created for the modern IT environment were born. The new generation of identity management platforms enabled businesses to embrace the cloud and non-Windows based resources effectively. 

These new IAM platforms are reffered to as cloud directories. Now, IT admins are able to security manage users and allow them to connect to all systems. This includes Windows, Linux and Mac, web and on-prem applications, physical and virtual file servers and both wired and wireless WiFi networks. 

Birth of the cloud-based directory

In the early days of cloud adoption, on-prem IAM solutions could be delivered from the cloud. However, providers usually only managed the server the solution was hosted on. This left the software, configuration, security and similar tasks on the business to handle. 

And it remained like it for quite some time. IAM service providers weren’t much worried about how to leverage the cloud to make a solution that takes on the configuration, maintenance and security. In this scenario, businesses can only focus on what matters — managing users and systems in the directory. 

With the evolvement of the cloud directory, Microsoft wasn’t giving up easily. They created a cloud-based complementary service to AD called Azure Active Directory. Azure AD is an extension of the traditional on-prem AD but isn’t truly a cloud AD replacement. In fact, Azure AD isn’t a true cloud directory service at all but rather a user management platform for Azure Infrastructure and Office 365. 

As cloud matured, directory service providers did start to catch on. They brought next generation of capabilities into their cloud solutions. Today we can find true cloud directory services that offer support for all IT resources with no on-prem hardware and software needed. These services are much more attractive to the modern business. 

Cloud directory in the current IT landscape

The modern approach to identity management with a cloud directory offers businesses a vendor neutral service that is free from any ties to a specific platform or a system. Businesses are no longer reliant on a homogenous network in order to make their IAM solution work. This ability is what is driving businesses to leverage whatever type of solution, device, app or a network they need. 

Today, a cloud directory is: 

  • Fully cloud-based: When it comes to a cloud directory, there is no on-prem server to run and manage. The directory lives fully in the cloud, allowing it to be connected to both the cloud and on-prem. No need for specific networking to make it work. 
  • Cross-platform: Modern cloud directories support all major operating systems and devices, including Linux, Mac as well as numerous device types. This allows all users to use computers, laptops, apps and tools they need to be most productive.
  • SaaS: When it comes to productivity and other apps and tools, businesses are getting all of the benefits of software-as-a-service (SaaS) with a cloud directory. There is no more a need to licence and install expensive on-prem apps and software. Businesses are able to purchase only what they need and pay it on a monthly, subscription basis.
  • Secure: With the current cyber threat landscape, security is no longer an option and “nice to have” — it is a must.  Account access and credentials are now one of the most valuable pieces of information. The new generation of cloud directory providers have embeded security righ into the directory and start with security first. Now, there is no longer a need for additional tools to find compromised of credentials on their network. And cloud directory solutions not only work to catch compromised credentials. They can use different techniques to protect them, such as hashing and encryption.
  • Cost effective: An IT admin that takes care of identity management and uses traditional, on-prem directory solutions, has an imposing shopping list that is sure to make a dent in the IT spending budget. Some of the expenses include on-prem hardware, licencing appropriate software, hosting, backup, security and load balancing. Add to that the cost of time IT admins need to spend working on their on-prem IAM infrastructure and we can see how it isn’t exactly a cost effective scenario. Choosing a cloud directory service means that there is no need for that amount of manpower even as the business grows and scales. With it, a business will have all unnecessary identity tasks managed by the provider, saving both time and money. 

JumpCloud: Directory services in the cloud 

JumpCloud is a next generation Directory-as-a-Service provider that brings forth the first holistic directory service in the cloud. They help businesses of all sizes securely manage and connect users to their networks, systems, apps and files. It is truly holistic as it works regardless of the platform, provider, protocol or location of IT resources.

JumpCloud’s key features include:

  • Cloud Directory Platform: An intuitive web interface that simplifies IT management across users and IT resources. It doesn’t matter where they are located, allowing IT admins to take control over their infrastructure. No hardware, maintenance, or upgrades required.
  • Identity, Access and Device Management: Protocol-driven and agent-based controls allow IT admins to manage user access to any resource and major OS. This is done as JumpCloud’s open directory platform is built to be able to adapt to a changing environment. 
  • Zero Trust Security and Compliance: Built-in tools make deploying security measures easy. These tools allow for implementation of the modern Zero Trust framework, simultaneously achieving regulatory compliance and keeping users productive. Xomplex, often manual security procedures don’t obstruct security in JumpCloud.

Where does ElephantHop fit in 

Choosing a cloud directory service can be a challenging road. Especially when only starting to transition to the cloud and leaving behind the on-prem directory. ElephantHop has created a consulting practice to help businesses reenvision directory services. Furthermore, we can aid in evaluation and testing of JumpCloud versus other IAM solutions in the marketplace. 

ElephantHop can also help support the implementation of JumpCloud to customers that have already decided on JC as their cloud directory platform. Additionally, if a business does not have JumpCloud expertise in-house, ElephantHop offers fully managed services throughout their entire use of the service. 

If you are considering purchasing JumpCloud, or licensed it and want an expert team to help you deploy it, learn more about how ElephantHop can make your transition to the cloud a success. Schedule a consultation today

Let's discuss how our Identity and Access Management consultants can assist you and your team.

More To Explore

Let's talk Identity and Access Management

Identity and Access Management Services