Skip to content

Latest commit

 

History

History
14 lines (12 loc) · 3.91 KB

papers.md

File metadata and controls

14 lines (12 loc) · 3.91 KB

Books and Papers

Published professional books or papers.

Journal Name Paper Name Date Abstract Role Published Link
IDPro Body of Knowledge Identity and Access Management Workforce Planning 09/2022 This article offers a practical approach to help identity and access management (IAM) practitioners and managers understand how to advise organization leadership on identity and access management workforce planning. Author Website{:target="_blank"}{:rel="noopener noreferrer"}
FICAM Playbook Privileged Identity Playbook 09/2022 This Playbook provides federal agencies with best practices in managing its privileged user population. Group Author & Reviewer Website{:target="_blank"}{:rel="noopener noreferrer"}]
FICAM Playbook Identity Lifecycle Management Playbook 06/2022 This playbook can aid agencies in understanding how to shift the focus from managing the lifecycle of credentials to the lifecycle of identities outlined in section III of OMB Memo 19-17. Group Author & Reviewer Website{:target="_blank"}{:rel="noopener noreferrer"}
ISACA Journal Meeting the Demand for Zero Trust Talent 02/2022 Zero trust is unique because it maintains strict data control. It promotes persistent and secure data at all times, regardless of data being at rest, in transit or in use, agnostic to who or what is accessing them. Based on these benefits and the changing times, organizations are motivated to implement zero trust architectures. However, they do not seem to realize how important a tool the cybersecurity workforce is to successfully implementing zero trust. Co-Author ISACA Journal{:target="_blank"}{:rel="noopener noreferrer"}
FICAM Playbook Cloud Identity Playbook 01/2022 The Cloud Identity Playbook is a four-step playbook to start or further expand the use of Workforce ICAM Services delivered in a cloud operating model. Group Author & Reviewer Website{:target="_blank"}{:rel="noopener noreferrer"}
N/A ACT-IAC Zero Trust Phase 2 Project 05/2021 As part of the project team's effort in information agencies on the current status of Zero Trust in the Federal government, we conducted a series of interviews and surveys with federal agencies and the vendor community. We analyzed and found five/six core zero trust use cases common across both the agency and vendor community. Each use case explains a current state approach, a zero-trust approach objective, a value proposition from zero-trust, and a recommended starting point for a pilot. We thank those agencies and vendors who provided feedback. Use Case Working Group Co-Chair 1. Zero Trust Report{:target="_blank"}{:rel="noopener noreferrer"}
2. Use Case Report{:target="_blank"}{:rel="noopener noreferrer"}
FICAM Playbook Enterprise Single Sign On Playbook 02/2021 The Enterprise Single Sign On (SSO) Playbook is a five-step playbook to aid agenices in planning an SSO or Identity Federation service. Group Author & Reviewer Website{:target="_blank"}{:rel="noopener noreferrer"}
FICAM Playbook Digital Worker Identity Playbook 01/2021 The Digital Worker Identity Playbook is a practical guide to manage digital worker identities on U.S. Government systems. Group Author & Reviewer Website{:target="_blank"}{:rel="noopener noreferrer"}