Skip to content

User Identity Best Practices

This guide outlines best practices for managing user identities in Immuta with your identity manager, such as Active Directory and Okta.

Use your identity manager for users, groups, and attributes

Reusing information you have already captured today is a good practice. A lot of information about users is in your identity manager platform and can be used in Immuta for user onboarding and policies.

All users protected by Immuta must be registered in Immuta, even though people might not log in to Immuta.

Logging in to Immuta

SAML is commonly used as a single sign-on mechanism for users to log in to Immuta. This means you can use your organization's SSO, which complies with your security standards.

Keeping in sync and user provisioning

Every user that will be protected by Immuta needs to have a user on the platform to enforce policy, regardless of if they are logging in to Immuta. SCIM should be used to provision users from your identity manager platforms to Immuta automatically. The advantage here is that not all end-users need to log in to Immuta to create their accounts, and updates in your identity manager will be automatically reflected in Immuta, hence updating the access in your platforms.

Details on how to configure your individual identity manager's protocols can be found here:

There are several different combinations of supported protocol configurations, so consider those as you plan your user synchronization.

Immuta permissions

In Immuta, permissions control what actions a user is allowed to take through the API and UI. The different permissions can be found in the Immuta permissions guide.

We recommend using identity manager groups to manage permissions. When you configure the identity manager integration, you can enable group permissions. This allows you to control the permissions via identity manager groups and use the group assignment and approval process currently in place.

image