Monday, August 17, 2009

IAM in enterprises cost versus ROI

IAM in enterprises cost versus ROI
A.) Cost reduction
Think about things like time spent on password resets and time spent logging in. Good IdM solutions will give the user the ability for self-service password resets and single sign on. Gartner says that the average IT Help desk spends 40% of it's time on password resets alone. At the average IT Salary of $90K/year, that is a lot of money. Gartner also says the average employee spends 15 minutes/day on authentication. That adds up over a full work year, and can be avoided with SSO.
B.) cost reduction from self services
This is probably most commonly associated with security products. It can be hard to justify because this is the "What if" clause, but you can quantify how long it will take to fix a breach.
C.) Increased sales
Some of our customers have wanted our product because it gives them a competitive advantage by allowing their end-users SSO. This isn't the case for everyone, but we are increasingly seeing people that use IdM to increase sales.
D.)Compliance cost reduction from streamline of compliance processes
E).IAM as a start point for implementing ITIL.The ITIL implementations define the central database to store data used by procesess ranging from SLA, Problem, Change to Procurement, Accounting, etc.The IAM project will define the Identity Directory used by central database to define identities within ITIL processes. Rightly developed IAM project manage privileges for procesess in the ITIL implementation. If you implement IAM before ITIL implementation you will able to use it to manage ITIL procesess instead of create additional database to manage actors for these processes. ITIL defines IM as an important part of IT management and defines it as User Life Cycle process (from hire to retire) crossing with anothers. IAM processes are much more easier to implement in comparison to others.

No comments:

Post a Comment