The Importance and Challenges of FICAM Compliance

October 5, 2022

When managing an unexpected event, risk, or disaster, it should be simple to verify who was in a building or location. This is where identity management comes into play, streamlining the process of confirming people are who they say they are.

In 2004, the United States federal government issued a directive requiring all agencies to develop and deploy a credential system. The objective was to create a government-wide standard for secure, reliable forms of identification to be issued to all federal government workers and contractors.

From this directive, the U.S. government established its own Identity, Credential, and Access Management (ICAM) strategy, known as FICAM, or Federal ICAM. This white paper analyzes the importance of FICAM, its key constituents, and the role of physical access control systems (PACS) in helping federal organizations maintain FICAM compliance.

With Hirsch Velocity Software, any of the thousands of access points in the government space can be easily upgraded to FICAM compliance, as we leverage virtually the entire existing Hirsch system infrastructure, including Hirsch Mx-Series Controllers, uTrust TS Government Readers, SNIB3, and RREB. Even if replacing non-compliant systems is required, the Identiv solution is extremely cost-effective and quick to deploy. The time required to upgrade existing Hirsch PACS is significantly less than competitors’ solutions and is available at a fraction of the cost.

Despite the fact that FICAM was passed more than a decade ago, many systems (both inside and outside of the federal government) are obsolete and do not meet the requirements. When it comes to complying, these organizations face a range of challenges. Today, as organizations look to modernize their systems, they can explore Identiv for a certified solution.
- Mark Allen, Identiv GM Premises

Ready to Read More?

Fill out the quick form below and click download.