banner

Thales Blog

How is CIAM different from IAM?

March 6, 2023

Dafi Bachou Dafni Bachou | Product Marketing Manager More About This Author >

Whether shopping online, working remotely, or ordering a ride, digital identities are at the heart of everything we do online. Widespread cloud adoption, flexible work models, and omnichannel communications have given us extraordinary access to the digital space, revolutionizing how we consume, do business and work.

Why you need CIAM

Analyst firm KuppingerCole says that “CIAM systems allow users to register, associate device and other digital identities, authenticate, authorize, collect, and store information about consumers from across many domains. Unlike workforce IAM systems though, information about consumer users often arrives from many unauthoritative sources. Information collected about consumers can be used for many different purposes, such as authorization to resources or for transaction, or for analysis to support marketing campaigns.”

CIAM combines IAM and other technologies to support external identities. It is the “glue” used to manage organizations’ digital interactions with external online users. Since most interactions today are digital, CIAM is an increasingly critical capability in enabling and facilitating how organizations interact with customers and partners via online services.

CIAM enables external users to register for online services – and authenticates and authorizes external users when logging on to these services. To be effective, CIAM must deliver a great digital experience while ensuring security, privacy, and compliance. This is crucial for a company’s success, as a PwC survey has found that 32% of US consumers are likely to abandon a brand they love after just one negative experience.

Today's cutting-edge CIAM solutions supply customers with a full suite of services, from privacy safeguards and data analytics to identity verification and fraud prevention tools. These aid in resolving a wide range of issues for businesses, boosting consumer engagement, and reinforcing revenue growth.

Differences between CIAM and IAM

The table below summarizes the differences between traditional, workforce or Business-to-Employee (B2E) IAM and CIAM.

  Workforce IAM Customer IAM
Constituents Primarily employees. IAM is for internal organization use. The main goal is to grant employees the access necessary to carry out their roles within the bounds of organizational policies. External, unknown users. These can be people, devices, or APIs.
Main Rationale IAM is primarily about security: ensuring that only validated users can access a corporate resource. CIAM is about providing easy, uninterrupted access to external users while protecting their identities. Its goal is to ensure a secure, frictionless user experience, from initial customer onboarding, through the ongoing customer journey and offboarding while ensuring privacy and consent.
Business stakeholders Security and IT teams Digital leaders who want to manage and control external users' access to business applications, web portals, and digital services. Their objectives vary from driving and expanding online services catering to consumers and customers to improving online collaboration with business partners or enhancing temporary employee management.

CIAM features you should be looking for

People want their online experiences to be as simple and stress-free as possible, regardless of their device. When looking for a CIAM solution, make sure the following features are included to meet the needs of today's digital consumers.

1. User journey orchestration

There is no "one size fits all" when managing external users. Being flexible and in control of providing the best user onboarding and login experience possible is essential to delivering great user experiences in any industry. Users can benefit from the solution’s tailored configuration options and the ability to bear their brand's identity while you maximize the ease of use and drive conversions up. User journey orchestration also allows for increased compliance with rules and regulations such as GDPR, KYC, etc., catering to user-centric identity journeys to enhance engagement and retention. Through customizable, secure functions like Multi-Factor Authentication and various passwordless authentication mechanisms, you can orchestrate the entire user lifecycle - and customers can feel assured they interact with trusted users so you can focus on providing excellent services.

2. Delegation and relations management

Delegate user- and access management to your business partners, pushing the ownership where it belongs whilst staying in control. This allows for adaptable modeling of processes, including invitation, registration, activation, profiling, consent, third-party matching and look-up for validation, and know-your-customer requirements. Comprehensive delegation models provide for granular control over user access. Management of external users can be performed using either a flat or a hierarchical structure, with roles being delegated and cascaded to simplify the experience and reduce the need for user intervention.

3. Externalized authorization

As users bring on their identities, the solution should provide fine-grained, policy-based authorization of these external identities to access business systems and data. CIAM solutions should allow customers and delegated administrators to explicitly define preferences stored in a unified profile to facilitate consistent, personalized experiences across channels.

4. Consent and preference management

Provide users with control over their personal data, in line with the GDPR and other data protection regulations. Users can access, update, and revoke consent for processing their personal data by using self-service features to examine and modify their data, preferences, and activity. As a result, you can instill trust in your user relationship and provide transparency about why and how you process their data. The consent and preference management capability enables you to collect data at the right time and in the right amount to provide excellent user experiences.

Learn more about delivering one platform for every identity here.