Identity governance
and administration

An employee's digital identity is subject to changes as they move within the organizational ladder. The process of applying access-related modifications to user accounts tends to become laborious and time intensive, the intensity of which is directly proportional to the organization's headcount. To streamline user identity management, organizations implement identity governance and administration.

What is identity governance and administration (IGA)?

Deployed in the cloud, on-premises, or in hybrid environments, IGA is a digital user management framework that administers and monitors user access across an organizational network. One of the integral functions of Identity and Access Management (IAM), IGA ensures that users promptly receive the necessary permissions to access applications and data contextually on the basis of their roles and responsibilities. According to Gartner, IGA "provides administrative control of digital identities and access rights across multiple systems for multiple user types — members of the workforce, partners and machines."

Components and features of IGA

As the name suggests, IGA is the combined deployment of two functions:

  • Identity governance: Which comprises of analytics and reporting, entitlements management, access certification, and segregation of duties.
  • Identity administration: Comprises capabilities such as Identity Lifecycle Management, workflow orchestration, support for access requests, integrators and automated connectors.

What is identity governance?

Identity governance is defined as the process of outlining and implementing policies required to manage user permissions within an organization. The core functions adjoining identity governance include:

Analytics and reporting

Organizations can build meaningful counter-measures and preventive controls by gaining contextual knowledge about their IT environments. Analytics and reporting facilitates the seamless flow of contextual information by recording user activity happening across an organization's IT environments and parsing it in the form of reports and other analyses. One of the common ways for IGA to perform analytics and reporting is by leveraging user and entity behavior and analytics (UEBA), a continuous monitoring tool that leverages AI- and ML-coded algorithms to track, capture, and parse user activity.

How UEBA works: A UEBA solution defines a particular period of time as a baselining or learning period, where the solution applies ML capabilities to identify the baseline behavior of users, endpoint devices, servers, and bots. Post the learning period, the solution identifies anomalous events that go against the user or machine's baseline behavior, and then proceeds to notify security teams.

Entitlement management

According to Gartner, entitlement management is defined as a "technology that grants, resolves, enforces, revokes and administers fine-grained access entitlements (also referred to as 'authorizations,' 'privileges,' 'access rights,' 'permissions' and/or 'rules')." Entitlement management ensures that the major functions constituting an access life cycle, such as the review, delivery, modification, and expiration of access privileges, are automated.

Access certification

Access management must be implemented in a supervised environment. Access certification ensures that when a user receives access privileges, the handover happens under the authority of a higher official present above the organizational ladder (such as a manager, for instance).

Segregation of duties

Segregation of duties (SoD) refers to the collection of policies and controls that enable leadership to delegate tasks that embody a process. For example, adjoining sub-processes of user provisioning, such as creating the identity profile (which includes setting up usernames, email accounts, and credentials), assigning a group to the user, and delivering birthright access can be delegated amongst technicians belonging to diverse departments. Using SoD, organizations can distribute bulk tasks among multiple employees within the workforce, thereby improving collaboration and reducing human errors in the process.

What is identity administration?

Identity administration pertains to the IGA capabilities that facilitate user management. Some of the features of identity administration include:

Identity life cycle management

Similar to entitlement management, identity life cycle management automates the end-to-end processes that contribute to the life span of a digital identity, such as:

  • User creation: Includes the process of creating a user profile (username, passwords, group) and provisioning of access.
  • User modification: Refers to the process where a user's access permissions and groups are modified as they move across the organizational ladder. User modification corresponds to the required support given to expedite access requests.
  • User deletion: Refers to the process of deprovisioning or offboarding a user's access privileges after the termination of their user profile within the organization.

Workflow orchestration

Workflow orchestration complements identity life cycle management, wherein the series of processes belonging to each department of the identity life cycle are automated using predefined workflows. For instance, the automation of user creation constitutes orchestrating a series of steps which include:

  • Bulk creation of user profiles
  • Assignment of groups
  • Automated provisioning of necessary access privileges

With workflow orchestration, organizations can holistically fill the automation gaps within their identity and life cycle management processes.

Support for access requests

IGA solutions must ensure that a request-and-approval-based framework is applied for access delivery. They also must ensure that a dashboard is kept in place so that users can also request access for specific applications and resources on an ad-hoc basis. By streamlining access requests, IGA upholds an optimal digital experience for users.

Integrations and automated connectors

IGA offers out-of-the-box integration with user management platforms such as directories, identity providers, and automation tools like RPA solutions to ensure seamless cross-platform knowledge and functioning, thereby enabling deeper context for authorization and federation of user identities.

How can organizations implement IGA?

Being a cybersecurity discipline, organizations can develop their IGA frameworks by applying a combination of internal policies, processes, and commercial IGA solutions. Some of the recommended steps include:

Define policies

Policies lay the groundwork for any framework. Organizations must establish fine-grained policies and processes that include access management protocols, stakeholders involved, the scope of the framework, and access request and approval workflows.

Enforce the principle of least privilege (PoLP)

Organizations starting on their IGA journey must enforce the PoLP, ensuring that users are strictly provisioned with a functional set of privileges required by their designation. By enforcing the PoLP, IT organizations can standardize the practice of context-based access delivery, which is integral to any IGA strategy.

Establish cross-functional capabilities

With integration forming a critical component of IGA, the enablement of cross-functional working environments and technologies within the IT environment paves the way for seamless collaboration between disparate departments within an organization. For example, to expedite user life cycle management, it is essential to establish a collaborative relationship between the HR teams and IT teams, as the former has contextual information about user attributes, while the latter can implement attribute-based changes within the network.

Leverage identity automation

IGA automates user life cycle management. IT ecosystems must deploy solutions that can orchestrate bulk administrative tasks in a controlled manner, i.e., automation workflows must be approved by a supervising authority before their implementation.

Centralize IT visibility

Similar to IGA's cross-functional capabilities, organizations must ensure that their IT and security teams can gain end-to-end visibility over user activities spanning across diverse environments within a single, unified console.

Train employees

Employees, stakeholders, and managers must be educated on IGA processes so that the framework gets imbibed in the day-to-day operations and cultural setup of the organization.

IGA vs IAM: How do they compare?

Although IGA forms a major part of the IAM strategy and the usage of the two terms can be interchangeable, both differ in scope and function. While IAM is focused on securing the network from identity-based threats by applying authentication, authorization, and continuous monitoring, IGA is leveraged to streamline the logistical areas of identity management by orchestrating user creation, modification and deletion, and enhancing the visibility of user activity.

How does IGA secure organizations?

On the surface level, IGA may appear to be a operational strategy that only boosts IT workforce productivity and efficiency. But IGA's functionalities can enhance an organization's security posture in a myriad of ways:

  • Reduction of human errors: By injecting a "hands-free" approach towards automating and delegating rudimentary yet essential tasks, IGA fortifies IT operations from skill-based human errors and operational stress, adversaries that can potentially widen security gaps.
  • Periodic IT cleanup: Inactive users can pose a serious risk to IT environments, especially when they belonged to privileged accounts and have gone under the radar of an IT admin for a prolonged period. Stale accounts are vulnerable to exploitation by insiders and external threat actors. By automating user life cycle management, IGA ensures that dormant accounts are promptly deprovisioned and deleted without exceeding a stipulated period of time.
  • Prevention of privilege escalation and insider threats: By orchestrating the delegation and deletion of access privileges, IGA reduces access management gaps, thereby mitigating the risk of excessive, undue elevated access. Additionally, IGA's identity analytics capabilities allow organizations to gain complete visibility over user activity, thereby making it easier to single out anomalous events that indicate insider attacks.
  • Streamlined compliance management: IGA capabilities complement organizations' compliance management strategies. With extensive reports and identity security at the helm, IGA facilitates organized and error-free compliance auditing.

Related Stories

2023 Zoho Corporation Pvt. Ltd. All rights reserved.