Top 5 Reasons Why Legacy Identity Solutions Don’t Work

By Josh Salton


Identities and entitlements are proliferating—and so are the security challenges. Accelerating cloud adoption, a hybrid workforce, and digital transformation demand a modern identity solution. And yet, many organizations continue to wrangle with legacy identity solutions, many of which are no longer supported by vendors. Not only does this increase the risk of network attacks through unpatched security exploits, it can increase the total cost of ownership beyond that of a modern identity solution. Here are the top five reasons why legacy identity solutions don’t work.

Old-school security
Legacy identity tools and processes were designed to secure the network perimeter and prevent outsiders from accessing the private environment where IT assets were stored. But today, IT assets and users are highly distributed, and security has evolved to account for the fact that it doesn’t matter where connection requests come from.

A modern security model eliminates implicit trust and requires all users to validate continuously based on their requests so the organization knows who can do what in which systems. Legacy identity solutions do not support this Zero Trust model.

Increasing regulatory compliance requirements
Regulators are scrutinizing how organizations collect, use, and store data, resulting in an ever-growing list of regulatory requirements. Legacy identity solutions do not provide the reporting and auditing capabilities needed to meet more modern compliance requirements, such as GDPR and Sarbanes-Oxley. Without continuous monitoring and reporting, organizations spend significantly more time and money manually demonstrating compliance. For example, for each audit, managers must divert their attention away from the business to certify access requests for each of their users in every application within scope.

Operational complexity
Companies that have had legacy identity solutions for long periods of time may gradually move away from standard identity practices and improvise processes, whether it be to accommodate changes in the infrastructure or to simplify burdensome management and administrative needs. This can create problems with access control and provisioning.

Often, organizations no longer use the software their legacy identity solution supports. Legacy on-premises solutions have been replaced with modern SaaS solutions. Organizations must dedicate valuable resources to build and maintain complex integrations that connect the ever increasing numbers of cloud-based applications with the on-premises identity solutions. Extra effort is also required to ensure the security of these connections because they might utilize frameworks that have since been updated or deprecated.

Growing operational costs
The direct costs of maintaining legacy identity solutions go up as organizations attempt to scale out the solutions to maintain their performance and address growth. Replacing CapEx cost models with subscription-based licensing is a big reason why organizations move workloads to the cloud. Organizations pay only for what they use and get the performance and scalability they need without investing in additional infrastructure or the staff to maintain it.

In addition, legacy identity solutions are often deeply entrenched in the organization’s IT infrastructure. When the people who manage the solution and build and maintain the custom integrations retire or leave the organization, they take that institutional knowledge with them. It is difficult to find a consultant or service provider to replace this lost expertise, and if they do find a provider with that knowledge, it comes at a premium cost. Untangling the integrations and making sense of custom infrastructure takes time and incurs additional expense.

Rigid systems impact time-to-market and business agility
Legacy identity systems create bottlenecks that impact digital transformation. A tangled web of on-premises identity solutions with cobbled together identity stores makes it difficult to support modern priorities such as a flexible workforce, best of breed stacks, and heterogeneous devices. Custom integrations and manual processes delay the business’ time-to-market with new customer-facing products as well as its ability to adopt cutting edge technologies that enable the business to operate efficiently. In short, organizations that stick with their legacy identity solutions are choosing to live with technical debt that borrows from current and future agility, directly impacting the organization’s ability to innovate and increase the bottom line.

Legacy identity solutions were built for a bygone era, when organizations had a stable portfolio of applications and users and IT resources were on-prem, safe and secure behind the network firewall. Trying to solve today’s identity challenges with a legacy solution is like trying to fit a square peg in a round hole. It doesn’t work, and continuous efforts to try to make it work only increase the frustrations and total cost of ownership. While there are certainly costs to consider when migrating to a modern identity solution, over time, the total cost of ownership is significantly less to maintain and to future proof. A modern solution provides the tools and capabilities organizations need to deliver secure access, anywhere and anytime.

Ready for your identity migration? Watch an on-demand panel session to learn about our proven methodology and blueprint for accelerating your identity transformation.

Connect with Edgile to get started

For details on how to optimize your identity programs, please contact your Edgile representative.