Centralized IAM Systems

Centralized IAM Systems

Student Name

Institution Affiliation

Distributed systems is known as many computer connected together to take on diverse tasks along with acting like one huge computer. Distributed systems are found amid business across the globe. This means that they use the same server as well as database. In the current age the distributed systems are formed in such a way that it is easy to share resource, speeding up computation, communication and the reliability of information. “The distributed systems have diverse names for every computer inside that system. They use names like computers, nodes, hosts, site and machines” (Seabaugh,et al., 2019)”

However, despite the use of distributed computing in the current age, centralized IAM systems are still necessary. There exist two kinds of IAM (identity and access management) that are both centralized and distributed systems. In the current age, we still require the use of centralized IAM systems in several ways. First, the centralized IAM systems helps in the “Auditing standards like the ISO 27000 along many others as needed to be satisfied by organizations where the centralized IAM systems assist in the auditing process of the information stored” (Li et al., 2017). The distributed computing also works along with the centralized IAM systems in the process of computation speed up, in case the system realizes that the computer seem to be over worked then the computer have lesser duty to carry on with the task.

Secondly the centralized IAM systems provide assistance in the automating the procedure of identifying and accessing management in the IAM systems. This means that centralized IAM systems are necessary since without them it can be a little bit hard for one to carry out the automating procedure. This is still important in the current world of distributed computing since this cannot be carried out by the distributed computers as it can be quickly done with the centralized IAM systems

Thirdly, centralized IAM systems result to lesser cost when it comes to operating it compared to the distributed system. This assist the identity management to reduce the cost on manual labor and that means there will be lesser expenses. The distributed computer incorporate the use of many computer which actually means that there is a lot of manual labor needed to run this computers which in turn leads to too much cost incurred to develop something. In that case a lot will be spent to pay for labor and hence too much cost. For the centralized IAM systems there are no too many computers and that means less cost which many in the current age of distributed system might still prefer.

Finally, for the centralized IAM systems, “there is lesser burden put on the IT department along with the amount of hours to be incorporated in the daily routine duties is minimized as well as an overview is well handled regarding the information found in the complex surroundings” (Ims et al., 2015). Distributed systems might be fast to operate and achieve a give predetermined goal but in turn it result to too many cost which are not relevant especially in the small organizations or upcoming institutions. The centralized IAM systems become necessary since they save on cost spent.

References

Ims, S. D., Li, Y., Lusardi, R. J., & Xing, J. (2015). U.S. Patent No. 9,137,324. Washington, DC: U.S. Patent and Trademark Office.

Li, S., Maddah-Ali, M. A., Yu, Q., & Avestimehr, A. S. (2017). A fundamental tradeoff between computation and communication in distributed computing. IEEE Transactions on Information Theory64(1), 109-128.

Seabaugh, K., Mallick, R., Perry, P., Sogge, J., Valdes, M., & Stoddard, R. (2019). U.S. Patent Application No. 15/861,118.

Place an Order

Plagiarism Free!

Scroll to Top