SAP Identity Management (IdM)

Maintain user roles and access rights of individual users to applications and cloud services

SAP IdM end of maintenance 2027: What to do?

Authenticate and authorize users

Automate identity lifecycle processes

Enhance your IdM system with add-on products

 

Why do companies need Identity Management?

Identity Management (IdM) deals with the administration and maintenance of user roles and access rights of individual users to applications and cloud services.

This primarily involves authenticating and authorizing users according to their role in the company, i.e., establishing their identity and the associated access rights. Identity Management is the digital representation of a person in a company with the collected personal data from the various applications. Ideally, this is done on the basis of one or a few leading sources for the sovereignty of data (keyword: data quality).

A person can also have multiple identities. These are collectively linked to the person in an Identity Management solution. Thus, the IdM system is able to manage different identities distributed on different systems. Each user account is completely covered by the user lifecycle of the persons to be managed.

Authentication ensures the actual identity of the user. In the simplest case, it takes place via username and password, but multi-factor authentication or authentication based on biometric characteristics is also conceivable.

After successful authentication, the user must be correctly authorized. This means providing them with exactly the access rights and information they need to perform their work. The roles to which a user is assigned and the authorizations he or she has are usually stored in a database or an identity and access management system such as SAP Identity Management (SAP IdM).

Your contact person

Simon Toepper IBsolution

Simon Toepper

simon.toepper@ibsolution.com

+49 7131 2711-3000

End of maintenance for SAP Identity Management at the end of 2027: Act now!

The era of SAP Identity Management (IdM) ends with the end of maintenance on December 31, 2027. How can companies using SAP IdM continue to work smoothly after 2027? Together with you, we examine the options for ensuring continuous IdM operations, look for alternative software solutions and create a detailed plan that describes the transition to a successor tool for SAP IdM.

Learn more

SAP IdM as part of Identity & Access Management

SAP Identity Management focuses on the traceable management and consistent distribution of digital identities throughout their lifecycle – assignment, repeated adjustments, deletion. The SAP IdM solution makes it possible to flexibly map individual workflows so that required user accounts, roles, and authorizations can be assigned in a rule-based and automated manner.

SAP Identity Management | IBsolution

SAP Cloud Identity solutions enable authentication (IAS), single sign-on (SSO) and provisioning (IPS) against SAP cloud systems. SAP Cloud Identity Access Governance (IAG) provides the ability to manage workflows, risk checks and emergency access. Especially in a hybrid system landscape and in the communication between on-premise and cloud systems, the products ensure complete integration.

Click here for SAP Cloud Identity

SAP Cloud Identity | IBsolution

SAP Access Control is a product to identify risks, minimize risks and automate workflows.

  • Access Request Management (ARM)

  • Access Risk Analysis (ARA)

  • Emergency Access Management (EAM)

  • Business Role Management (BRM)

Click here for SAP Access Control

SAP Access Control | IBsolution

SAP Single sign-on enables end-to-end authentication against SAP and non-SAP applications. Central management of access data increases security, as only one user ID is required for all applications. This means that passwords can be made truly secure without restricting user convenience too much. Constantly changing passwords for each application is a thing of the past, and password resets are minimized. You also avoid duplicate administration efforts in your IT and free up valuable resources.

Click here for SAP Single Sign-On

Single Sign-On | IBsolution

SAP Identity Management seamlessly documents the assignment of authorizations and ensures adherence to compliance guidelines.

 

Design the identity lifecycle with SAP Identity Management (IdM)

Reasons for SAP IdM:

  • Increased security through compliance and automation of identity lifecycle processes

  • Significantly accelerated provision of users and authorizations for new users

  • Reduction of manual administration effort

  • Revocation of authorizations, blocking of users and release of licenses when an employee leaves the company

  • Increased quality of personal data through centralized maintenance from one or a few sources

  • Fulfillment of multiple reporting requirements from auditors and internal committees with the central use of an IdM solution

The SAP solution for enterprise-wide, cross-platform management of identities in the company is called SAP Identity Management (IdM). The management of identities is based on the standardized processes for the identity lifecycle − from entry through various changes (change of department, promotion, etc.) to leaving the company. Both permanent employees (internals) and all forms of external employees (partners, consultants, etc.) and even customers are considered.

SAP IdM enables full integration with SAP on-premise systems and also realizes a connection to SAP cloud applications with SAP Identity Provisioning Service (IPS) and SAP Identity Authentication Service (IAS). This ensures the management and control of users and their access throughout the entire user lifecycle. Ideally, Identity & Access Management communicates as a central unit with all connected systems via so-called IdM connectors.

SAP Identity Management offers a wide range of options for making the entire identity lifecycle more efficient:

Standard Process Package for SAP IdM

The IBsolution Standard Process Package for SAP IdM is perfectly suited for the implementation of SAP Identity Management (IdM) − also in your company. This is because many processes, for example for employee entry, position or department changes and exit, are similar in many companies. Our preconfigured solution already covers more than 80% of your individual requirements. This saves you time and money when implementing SAP IdM.

Learn more

 

Enhance your SAP IdM system with our SECMENDO products

SECMENDO.audit

Break up grown structures and clean up your roles and authorizations in preparation for SAP S/4HANA.

Learn more

SECMENDO.authority_generator

Customize authorization roles based on authorization traces.

Learn more

SECMENDO.ui_generator

Create a UI5 interface for your SAP Identity Management system in just 5 minutes that will delight your users − usable even on the go with your mobile device.

Learn more

SECMENDO.selfservice

Build your perfect self-service offering for SAP Identity Management. Enable employees and managers to request and manage authorizations themselves through easy-to-use self-services.

Learn more

SECMENDO.selfservice_inbox

Satisfy your users and free yourself from unnecessary process runtimes by handling authorization requests, access rights, role assignments and much more in Fiori style.

Learn more

SECMENDO.monitor

Avoid economic damage to your business with 24/7 visibility and monitoring of your SAP IdM landscape and provisioning processes.

Learn more

SECMENDO.report

Make life easier for yourself and the auditor. Prepare optimally for every audit with reports at the push of a button from SAP Identity Management.

Learn more

SECMENDO.connect

Grant authorizations automatically in the right systems and applications and use the easiest way to manage authorizations with SAP Identity Management (IdM).

Learn more

White digital padlock over circuit board ground

More SAP Identity & Access Management solutions

SAP Cloud Identity | IBsolution

SAP Cloud Identity

SAP Cloud Identity solutions enable authentication (IAS), single sign-on (SSO) and provisioning (IPS) against SAP cloud systems. Especially in hybrid system landscapes, they ensure complete integration.

Learn more
SAP Access Control | IBsolution

SAP Access Control

SAP Access Control is a product for identifying risks, minimizing risks, and automating workflows. The focus is on the traceable management and consistent distribution of users and authorizations throughout their lifecycle.

Learn more
SAP Single Sign-On | IBsolution

SAP Single Sign-On

SAP Single Sign-On enables end-to-end authentication against SAP and non-SAP applications. Central management of access data increases security, as only one user ID is required for all applications.

Learn more

Would you like to learn more about how SAP Identity Management ensures the management and control of users and their access throughout the entire user lifecycle?

Simply complete the form and submit it. We will get back to you as soon as possible.