This article has multiple issues. Please help improve it or discuss these issues on the talk page. (Learn how and when to remove these template messages) This article uses bare URLs, which are uninformative and vulnerable to link rot. Please consider converting them to full citations to ensure the article remains verifiable and maintains a consistent citation style. Several templates and tools are available to assist in formatting, such as reFill (documentation) and Citation bot (documentation). (March 2024) (Learn how and when to remove this message) This article may rely excessively on sources too closely associated with the subject, potentially preventing the article from being verifiable and neutral. Please help improve it by replacing them with more appropriate citations to reliable, independent, third-party sources. (March 2024) (Learn how and when to remove this message) This article needs additional citations for verification. Please help improve this article by adding citations to reliable sources. Unsourced material may be challenged and removed.Find sources: "IBM Tivoli Access Manager" – news · newspapers · books · scholar · JSTOR (February 2008) (Learn how and when to remove this message) (Learn how and when to remove this message)

IBM Tivoli Access Manager (TAM) is an authentication and authorization solution for corporate web services, operating systems, and existing applications.[1][2][3] Tivoli Access Manager runs on various operating system platforms such as Unix (AIX, Solaris, HP-UX), Linux, and Windows. It has been renamed as IBM Security Access Manager (ISAM), in line with the renaming of other Tivoli products, such as TIM turned ISIM.

In 2002, IBM acquired Access360 software, which it planned to integrate into Tivoli Access Manager.[4] In 2009, IBM and Fujitsu announced a partnership to integrate Fujitsu's biometric authentication technology into TAM.[5] Comparable products from other vendors include Oracle Access Manager, CA SiteMinder, NetIQ Access Manager and SAP NetWeaver Single Sign-On.[6]

Core components

TAM has two core components, which are the foundation upon which its other features are implemented:

Another related component is the resource manager, which is responsible for applying security policy to resources. The policy enforcer component directs the request to the authorization service for evaluation.[9] Based on the authorization service result (approval or denial) the resource manager allows or denies access to the protected resources. Access Manager authorization decisions are based upon the Privilege Attribute Certificate (PAC), which is created for each user authenticated in an Access Manager environment, regardless of the authentication mechanism used.

Tivoli Access Manager Family

Tivoli Access Manager is not a single product but rather a family of products that use the same core authorization and authentication engine:

References

  1. ^ http://publib.boulder.ibm.com/infocenter/tivihelp/v2r1/topic/com.ibm.itame.doc/am61_admin18.htm#choverview
  2. ^ Gimbel, Erika (25 September 2018). "How Identity Management Tools Help States Solve Thorny Security Issues". StateTech. Retrieved 2024-03-17.
  3. ^ Karjoth, Günter (2003-05-01). "Access control with IBM Tivoli access manager". ACM Transactions on Information and System Security. 6 (2): 232–257. doi:10.1145/762476.762479. ISSN 1094-9224.
  4. ^ "IBM acquires Access360 for identity management". www.theregister.com. 4 Sep 2002. Retrieved 2024-03-17.
  5. ^ Chickowski, Ericka (2009-12-18). "IBM, Fujitsu Take Biometrics Up a Notch". Channel Insider. Retrieved 2024-03-17.
  6. ^ "Identity Management Product Vendor / Matrix". M&S Consulting. 2013-06-25. Retrieved 2024-03-19.
  7. ^ http://publib.boulder.ibm.com/infocenter/tivihelp/v2r1/topic/com.ibm.itame.doc/am61_admin65.htm#wq70
  8. ^ http://publib.boulder.ibm.com/infocenter/tivihelp/v2r1/topic/com.ibm.itame.doc/am61_admin32.htm#wq34
  9. ^ http://publib.boulder.ibm.com/infocenter/tivihelp/v2r1/topic/com.ibm.itame.doc/am61_admin28.htm#i1045612

See also