Identity at the Center  By  cover art

Identity at the Center

By: Identity at the Center
  • Summary

  • Identity at the Center is a weekly podcast all about identity security in the context of identity and access management (IAM). With decades of real-world IAM experience, hosts Jim McDonald and Jeff Steadman bring you conversations with news, topics, and guests from the identity management industry. Do you know who has access to what?
    771327
    Show more Show less
Episodes
  • #283 - Identiverse 2024 Pre-Conference Tailgate
    May 27 2024

    In this episode, hosts Jim and Jeff talk about the Identiverse conference taking place this week in Las Vegas before diving into the Hypr report about the State of Passwordless Identity Assurance. They discuss the alarming statistics that 91% of breached organizations cite credential misuse or authentication weaknesses as a root cause, and the average cost of authentication-related breaches in the last 12 months was $5.48 million.

    State of Passwordless Identity Assurance report by HYPR: https://www.hypr.com/resources/report-state-of-passwordless

    Identiverse 2024: As an IDAC listener, you can register with 25% off by using code IDV24-IDAC25 at https://events.identiverse.com/identiverse2024/register?code=IDV24-IDAC25

    Attending Identity Week in Europe, America, or Asia? Use our discount code IDAC30 for 30% off your registration fee! Learn more at:

    • Europe: https://www.terrapinn.com/exhibition/identity-week/
    • America: https://www.terrapinn.com/exhibition/identity-week-america
    • Asia: https://www.terrapinn.com/exhibition/identity-week-asia/

    Connect with us on LinkedIn:

    Jim McDonald: https://www.linkedin.com/in/jimmcdonaldpmp/

    Jeff Steadman: https://www.linkedin.com/in/jeffsteadman/

    Visit the show on the web at http://idacpodcast.com and watch at https://www.youtube.com/@idacpodcast\\

    🔑 Episode Keywords

    Passwordless Authentication, Identity Access Management (Iam), Identity At The Center Podcast, Cybersecurity, Nist Recommendations, Multi-Factor Authentication (Mfa), Identity-Based Attacks, Azure Authenticator, Okta, Identity Verification, Credential Breaches, Identiverse Conference, Continuous Access Evaluation Profile (Cape), Shared Signals Framework (Ssf), Authentication Weaknesses, Cybercrime, Artificial Intelligence In Security, Identity Proofing, Legacy Applications Security, Identity Breach Costs

    Show more Show less
    29 mins
  • #282 - IDAC Sponsor Spotlight - RSM Digital Identity
    May 22 2024

    On this episode of Identity at the Center, Jim McDonald and Jeff Steadman are joined by Chad Wolcott, Managing Director at RSM US LLP, to peel back the layers of the identity industry. They delve into the complexities of identity consulting, discussing the challenges and triumphs of implementing and managing IAM solutions. From Chad's early days of designing robots to Jim's arcade escapades, the trio shares their most unusual jobs and the lessons learned from their unique experiences.

    They also tackle pressing topics like the future of passwordless authentication, the role of AI and analytics in identity, and the evolution of authorization from RBAC to dynamic access models. The conversation takes a turn into the realm of IAM horror stories, highlighting the pitfalls of over-engineering solutions and the importance of aligning with organizational change.

    As they gear up for Identiverse, they share their excitement for reconnecting with industry peers, diving into sessions on AI and identity security, and enjoying the Vegas experience. Tune in for an insightful and candid discussion on the state of identity security, the potential of AI, and the power of automation in the ever-evolving IAM landscape.

    Connect with Chad: https://www.linkedin.com/in/chad-wolcott/

    Meet up with our RSM team at Identiverse 2024! Schedule at https://rsmus.com/events/2024-events/join-rsm-at-identiverse-2024.html

    Learn more about RSM Digital Identity consulting: https://rsmus.com/services/risk-fraud-cybersecurity/cybersecurity-business-vulnerability/identity-and-access.html

    Connect with us on LinkedIn:

    Jim McDonald: https://www.linkedin.com/in/jimmcdonaldpmp/

    Jeff Steadman: https://www.linkedin.com/in/jeffsteadman/

    Visit the show on the web at idacpodcast.com and follow @IDACPodcast on Twitter.

    🔑 Episode Keywords

    Identity Security Practitioners, Data Breaches, Identity Access Management (Iam), Digital Identity, Identity At The Center Podcast, Access Control, Security Automation, Identity Governance, Passwordless Authentication, Biometrics, Fido Alliance, Multifactor Authentication (Mfa), Policy-Based Access Control (Pbac), Attribute-Based Access Control (Abac), Role-Based Access Control (Rbac), Ai In Identity Management, Identity Analytics, Identity Consulting, Rsm Us Llp, Identity Program Management

    Show more Show less
    1 hr and 22 mins
  • #281 - An Identity Conversation with Henrique Teixeira of Saviynt
    May 20 2024

    In this episode, hosts Jim McDonald and Jeff Steadman welcome Henrique Teixeira, Senior Vice President of Strategy at Saviynt. Henrique shares his journey into the identity field and reveals how he became a leading figure in digital identity. He discusses his time at Gartner, where he shared his expertise as the conference chair of the IAM summit and created identity scopes such as Cloud Infrastructure & Entitlement Management (CIEM) and Identity Threat Detection & Response (ITDR). Henrique also provides intriguing insights into the role of AI in identity and his transition from Gartner to his current role at Saviynt. The episode ends on a lighter note with Henrique sharing some memorable experiences from his skiing adventures.

    Connect with Henrique: https://www.linkedin.com/in/bernardes/

    Learn more about Saviynt: https://saviynt.com/

    Identiverse 2024: As an IDAC listener, you can register with 25% off by using code IDV24-IDAC25 at https://events.identiverse.com/identiverse2024/register?code=IDV24-IDAC25

    Meet up with our RSM team! Schedule at https://rsmus.com/events/2024-events/join-rsm-at-identiverse-2024.html

    Attending Identity Week in Europe, America, or Asia? Use our discount code IDAC30 for 30% off your registration fee! Learn more at:

    • Europe: https://www.terrapinn.com/exhibition/identity-week/
    • America: https://www.terrapinn.com/exhibition/identity-week-america
    • Asia: https://www.terrapinn.com/exhibition/identity-week-asia/

    Connect with us on LinkedIn:

    Jim McDonald: https://www.linkedin.com/in/jimmcdonaldpmp/

    Jeff Steadman: https://www.linkedin.com/in/jeffsteadman/

    Visit the show on the web at idacpodcast.com and follow @IDACPodcast on Twitter.


    🔑 Episode Keywords

    Identity And Access Management (Iam), Access Management Research, Magic Quadrant, Identity At The Center Podcast, Jim Mcdonald, Jeff Steadman, Customer Experience, Atlanta Hartsfield Airport, Identiverse Conference, Continuous Access Evaluation Profile (Cape), Identity Week Europe, Identity Week America, Identity Week Asia, Henrique Teixeira, Savian Strategy, Bmc Software, Control Sa, Rsa Conference, Cloud Infrastructure Entitlement Management (Ciem), Identity Threat Detection And Response (Itdr)

    Show more Show less
    1 hr and 8 mins

What listeners say about Identity at the Center

Average customer ratings
Overall
  • 5 out of 5 stars
  • 5 Stars
    1
  • 4 Stars
    0
  • 3 Stars
    0
  • 2 Stars
    0
  • 1 Stars
    0
Performance
  • 5 out of 5 stars
  • 5 Stars
    1
  • 4 Stars
    0
  • 3 Stars
    0
  • 2 Stars
    0
  • 1 Stars
    0
Story
  • 5 out of 5 stars
  • 5 Stars
    1
  • 4 Stars
    0
  • 3 Stars
    0
  • 2 Stars
    0
  • 1 Stars
    0

Reviews - Please select the tabs below to change the source of reviews.

Sort by:
Filter by:
  • Overall
    5 out of 5 stars
  • Performance
    5 out of 5 stars
  • Story
    5 out of 5 stars

Fantastic IAM Experiences from Industry Experts

Jeff and Jim have a great chemistry that plays well with their delivery of rich info and invaluable experiences from the Identity and Access Management industry. The content touches on trends, best practices, and the many facets of planning and building an IAM program which should be very helpful for both practitioners and those who are currently running or looking to finally launch an IAM program of their own.

Something went wrong. Please try again in a few minutes.

You voted on this review!

You reported this review!