Identity & Access Management (IDAM)

Protect your Cloud Assets

Launchpad IDAM provides comprehensive identity and access management services that protect your Launchpad instance while enabling seamless, secure collaboration. We manage the complex infrastructure of user identities, access controls, and security policies, ensuring your organisation's digital assets remain both accessible and protected.

IDAM At a glance

Our team will manage and maintain your core identity infrastructure, including user provisioning, deprovisioning, and access reviews. We provide day to day support operations such as password resets, MFA management, and incident response. We also provide regular reporting and analysis to ensure you have complete visibility of the identities and access within your environment.

the image is a 3D graphic representation of a lock surrounded by various icons and symbols, representing security, protection, or privacy in a digital context.
a 3D graphic of a cloud with various icons and symbols surrounding it, set against a light blue background. The purpose of the image appears to be to represent data security or protection.

minimise Privileged access

Our Privileged Access Management solutions offer just-in-time access to Azure resources, ensuring that users have the necessary permissions only when needed. This approach minimises security risks by reducing the time window for potential misuse. Role activation workflows streamline the process of granting access, while comprehensive access reviews ensure that permissions remain appropriate over time. Time-bound access further enhances security by automatically revoking privileges after a set period, and approval-based elevation processes add an extra layer of oversight to critical access requests.

FAQs

Find answers to your questions about our Launchpad IDAM service

What is Launchpad IDAMOps?

Launchpad IDAMOps is a comprehensive service offering designed to ensure secure and efficient access to your Launchpad cloud environment. Our team will manage and maintain your core identity infrastructure, including user provisioning, deprovisioning, and access reviews. We'll implement and manage privileged access management solutions like Just-In-Time (JIT) access and Role-Based Access Control (RBAC). Additionally, we'll handle identity operations such as password resets, MFA management, and incident response. By leveraging Microsoft Entra ID, we'll enforce strong security measures like Conditional Access and identity protection. We'll also provide regular reporting and analysis to help you maintain a secure and compliant identity environment.

What services does Launchpad IDAMOps include?

Launchpad IDAMOps encompasses a wide range of services designed to secure and streamline identity and access management within your organisation. Our offerings include:

  • Guest Access Management: Securely manage internal and external developer access through Entra ID B2B collaboration, ensuring zero default permissions for controlled collaboration.
  • Privileged Identity Management: Implement just-in-time privileged access to Azure resources with role activation workflows and access reviews via Microsoft Entra ID.
  • RBAC Lifecycle Management: Oversee the lifecycle of role-based access control assignments, including creation, modification, and retirement across the Azure environment.
  • Identity Operations: Provide daily support for identity operations such as MFA device registration, password resets, and account unlocking.
  • Identity Lifecycle Management: Manage the complete lifecycle of digital identities, including automated provisioning and deprovisioning, group membership, and license assignments.
  • User Access Reviews: Conduct systematic reviews of user access rights and permissions, ensuring compliance and security.
  • Entra ID Operations: Manage Conditional Access policies, authentication methods, and identity protection settings to secure enterprise resources.
  • Privileged Access Management: Implement just-in-time elevation processes with time-bound role activation and comprehensive audit logging.
  • Monthly Identity Report: Deliver comprehensive reports on identity management operations, including authentication statistics and security recommendations.
How do you handle external collaborator access?

We manage external access through Microsoft Entra ID B2B collaboration, implementing zero-trust principles with no default permissions. This ensures secure collaboration while maintaining your organisation's security posture.

How do you ensure security of privileged accounts?

We implement multiple security measures including just-in-time access, time-bound role activation, approval workflows, privileged session monitoring, and comprehensive audit logging of all elevated access activities. This ensures privileged access is only granted when needed and properly documented.

How often are access reviews conducted?

We perform systematic access reviews including periodic access certification campaigns, privileged access reviews, and group membership validations. The frequency can be tailored based on your compliance requirements.

What day-to-day identity support do you provide?

Our team handles daily identity operations including MFA device registration and resets, password resets, account unlocking, and authentication method configuration. We provide first-line support for all identity-related incidents.

What is your approach to role-based access control (RBAC)?

Through Launchpad automation and desired state, we manage the complete RBAC lifecycle, including creation, modification, and retirement of role assignments across your Azure environment. This ensures users have appropriate access levels based on their responsibilities. Within a workspace project delivery teams have the ability to configure their own least privilege least scope RBAC for their resources.

How do you implement conditional access policies?

We develop, implement, and maintain conditional access policies through Microsoft Entra ID, including authentication methods, security defaults, and identity protection settings to ensure secure resource access. The conditional access policies can be tailored based on your risk and threat model.

Still have questions?

We're here to help!