CIO

Identity and Access Governance: Automating repetitive, consuming account management tasks

Author: Dean Wiech, Managing Director, Tools4ever

As organizations try to rein in technology budgets, IT staff members are constantly tasked with doing more and providing better services, all the while keeping costs and staff to a minimum. Couple this with increased usage of applications in the cloud, and the security issues entailed therein and you have a perfect combination for delays and disgruntled users.

One of the rapidly growing areas of technology is identity and access governance (IAG), which automates the repetitive account management tasks that can consume an inordinate amount of time from the IT staff. In addition, user accounts are created quickly, efficiently and securely.

There are two basic approaches to IAG: first, linking to an HR system to pull data on new employees, update changes to existing employees and terminated employees; second is to drive account management tasks to hiring managers or the employees themselves.

Let’s take a more in-depth look at the first scenario. When an employee is hired, they are typically entered into the HR system as a precursor to their first day at work. Using this as an authoritative source, an IAG system can detect new employees and create their network and email accounts, as well as provision them to both on premise and cloud applications they need to be productive on their first day. Along the same lines, if a current employee changes positions, they may need to be granted new access while effectively shutting off access to systems that are no longer required. Lastly, when an employee leaves or is terminated, the HR system again is the source of information and all accounts can be disabled in a timely fashion to ensure security of sensitive data.

The second scenario requires manual input, but instead of the IT staff doing everything, the responsibility is driven down to employees or managers. In the real world, employees do not always make it into the HR system before their first day and in this case, the automation concept fails. However, a hiring manager can be provided a web form to compete basic information – name, department, title, start date, etc. and this form can be “work flowed” to other managers for approval, with the IT group being the final approver. Once approved by IT, all accounts are then automatically created. A web-based workflow process can also be implemented to effect immediate terminations and quickly shut off network, email and application access.

This same concept can apply for employees requesting access to additional resources or applications. They can access the web portal, check off what they need added and have it flow to their managers for approval. If some access requires multiple approvals, the work flow engine can take this into account and obtain all needed approvals before delivering it to IT for final approval and commitment.

Historically, systems for automation and work flow were quite costly to purchase and time consuming to implement, but the latest advances in these systems have driven costs down considerably and made implementing them a weeks or month long process rather than quarters or years.

Dean Wiech is managing director of Tools4ever, a global supplier of identity and access management solutions.

This article is brought to you by the content directors for CSO Australia.