Identity & Access Management

The difference between authentication & authorization — why it matters

Modern Technology Devices on bright background | Strata.io

Authorization and authentication are common security terms that sound remarkably similar. It’s easy to confuse the two, and often they’re used interchangeably (though they shouldn’t be). But, when it comes to keeping your data safe from bad actors, the differences are critical. 

Let’s look at the distinctions between authentication and authorization, explore why they matter, and see how to protect your sensitive information from cybersecurity threats in today’s hybrid and multi-cloud world. 

What is authentication?

Authentication verifies that an entity is who they say they are — whether they’re a person or a machine. It is the authentication of an identity. Anyone can hide behind a keyboard and say they’re the CEO of the company, but only one person actually is the CEO. Authentication proves the claim.

Let’s say you’re driving and a police officer pulls you over. The officer will ask for your driver’s license and registration to authenticate your identity. He or she wants to know who you really are.

Likewise, when you want to use a web-based application, you need to log in. The system wants to know who you really are, and it uses your login credentials to authenticate you.

With the growing need to secure networks and prevent data breaches, companies need to adopt stronger authentication methods. It’s more critical than ever to create a strong layer of security, no matter what your company’s size or industry. 

Let’s take a look at some common authentication methods.

Username & password

Twenty-five years ago, this was the gold standard of authentication. But passwords are no longer considered a very secure method of authentication. It’s just too easy for bad actors to steal a password.

Related: Can Your Apps Use Passwordless Authentication (and should they)? 

Single sign-on (SSO)

SSO became more common in the 1990s to improve user experience. SSO allows a user to sign in once with a username and password, and to carry that  verified identity with them as they move about in different areas of an integrated system. Their identity credentials are ported along with them wherever they go so they don’t have to keep entering passwords every time they go into a new area of the system.

Multi-factor authentication (MFA) & two-factor authentication (2FA)

MFA uses multiple ways to confirm a user’s identity when they attempt to sign in to an application. Multiple factors make it more difficult for an unauthorized user to gain access. One example of MFA is a password, paired with an email confirmation or a biometric scan. 2FA is simply MFA that uses two specific factors — usually a password and an authenticator app on your phone.

Adaptive authentication

Another method of authentication is adaptive authentication (also known as risk-based authentication), which is designed to reduce the number of logins within a Zero Trust security architecture. Adaptive authentication ensures that specific contextual conditions are met — login location, the network being used, the device that’s logging in, and the device’s configurations. 

If any conditions aren’t met — such as an unpatched device — adaptive authentication requires an extra step to validate the user’s identity. 

Differentiation Authentication Authorization
Definition It verifies the identity of the user and is considered as the first step of a good identity and access management process.  Authorization enables permissions to users. It verifies whether access is allowed through policies and rules.
Function Entails use of Password, Biometrics, Voice recognition, or Fingerprint access. Passwords may not be required. Works through a setting that is implemented by the organization.
Example Two Factor Authentication (2FA), one-time password (OTP), Single Sign-on (SSO)  Role-based access controls (RBAC), JSON web token, OpenID authorization 


What is authorization? 

Once the application knows who you are, it needs to verify that you can do what you’re attempting to do within the system. Are you allowed access to this area? Are you permitted to modify this data? In other words, what level of authority do you have?

Remember when the police officer pulled you over? Your driver’s license authenticates your identity, but it also authorizes you to drive. It proves that you have met particular requirements and can operate certain kinds of vehicles (cars, motorcycles, buses, etc.).

But the officer also wants to know if you’re authorized to be driving that vehicle. Is it yours, or is it stolen? Your vehicle registration authorizes you to drive that particular vehicle. 

In the software world, authorization ensures that users can only access the data they need to perform their work duties. 

Authorization refers to the validation of roles, permissions, and privileges that are given to users by their organization. The system administrator is responsible for deciding a user’s rights. Let’s look at some examples of authorization.

Role-based authorization (RBAC)

RBAC gives users access to information or applications, based on their roles in the organization. 

For example, if you work in the HR department, you will have the authority to modify an employee’s PTO information. Employees can view their PTO information, but they don’t have the authority to make changes to it. 

Attribute-based access control (ABAC)

Similar to RBAC, ABAC evaluates attributes, rather than roles, to grant access. ABAC grants users permissions on a more granular level by looking for a set of very specific criteria such as job role, business unit, desired action, and resource type (e.g., “Marketing Guidelines”). 

JSON web token (JWT) 

JWT is an open standard for securely transmitting data between authorized users as a JSON object. It can be used as a verified and trusted authentication method because the authentication data is digitally signed.

SAML

SAML is a standard Single Sign On (SSO) format, where authentication information is exchanged through XML documents that are digitally signed. 

Rules and policies of authorization

Authorization is based on defined rules and policies. In the  scenario of your license and registration, the officer is verifying against an “and conditional.” You must have a valid driver’s license, AND the vehicle must be your car. Meeting those two rules allows you to drive that car.

But you were pulled over for violating a policy — you were driving the wrong way on a one-way street. You can drive along that street, but only as long as you meet certain criteria — in this case, your direction. The policy restricts access to the road, based on certain rules. Even though you have access to the car, and to roads in general, there are policies that set conditions for using certain roads.

Similarly, a cloud-based application might have a rule that you can get access to the main application, as long as you’re authenticated properly. But if you want access to certain data within that application, there may be another policy that’s defined for that area of the application. 

For example, you can get access to the data as long as you’re in the executive group, are authenticated to Azure, and it’s within business hours. Those are rules that can be defined within an Identity Orchestrator that enforces a security policy.

Challenges with authentication & authorization in the cloud 

Together, authentication and authorization do a great job of verifying a user’s identity and restricting access. However, the cloud and multi-cloud present some challenges. 

When you migrate legacy applications to the cloud the simple username and password you used to use are no longer sufficient. You need modern authentication and authorization methods that can protect your data. However, these older apps don’t work with modern authentication methods so you are trying to fit a square peg into a round hole which decreases your security posture. 

Organizations using multi-cloud technologies have more than one identity provider that goes along with each cloud. Multiple identities to verify lead to multiple authentication processes and open up the possibility of exploiting the authentication mechanism.

While authentication and authorization are intimately connected to each other, their different roles are critical in protecting your company’s data — especially in today’s hybrid and multi-cloud environments. As modern computing technologies evolve, it’s important to consider how your organization will adapt to provide the strongest layers of protection. 

See the difference between authentication & authorization with or without Identity Orchestration

In the new world of hybrid and multi-cloud, companies need to manage the coexistence of old and new methods of authentication and authorization. Identity Orchestration bridges the chasm in an easily managed way. 

Identity Orchestration software makes identity and access management work together across multiple identity silos. Strata’s Maverics Identity Orchestration platform is a Cloud ID provider that can authenticate identity and securely access all the applications your employees are authorized to use. 

Discover how Strata’s can help protect your legacy apps with modern authentication — without the need to recode.

Modernize any app with any IDP in minutes. Join the 'Orchestration Kitchen' workshops.

Strata Identity