top of page
abstract-bg-01_edited.jpg

Trusted Bytes!

  • Writer's pictureNazirah Zamil

Top Challenges In Identity Governance & How to Overcome Them



The demand for (IGA) identity governance solutions in Singapore is on the rise, driven by the increasing frequency of cyber incidents and the need for robust security measures. Naturally, such an approach has clear implications for not just governance efforts but also compliance. This is because it becomes virtually impossible to see at a glance who has access to what, whether those access privileges are still valid, and the extent to which access rights leave the overall organisation at risk.


Below, we outline the most common challenges of IGA implementations and tips to solve them.


1. Managing vendors


Managing access rights for third-party vendors and contractors can seem like a Wild West situation, given that there are no best practices, laws, or controls that one can easily take inspiration from. This difficulty stems from the fact that they are completely unlike regular employees, who are much easier to manage because they are handled via your HR team.


Organisations are notified whenever a user leaves so upper management knows when to revoke their access. This is not the same for contractors who rarely get a repository of their users, making it incredibly hard to manage their access. Once they get the resources they need to fulfil their responsibilities, they simply leave, and it is often the case that their accounts never get terminated or disabled, resulting in many orphaned accounts that pose an immense security risk.


The cause of all this is the fact that third-party users are not usually included in the company’s human resources solutions since they are not classified as regular, full-time employees. As such, it is very easy to lose track of their access to the company’s network, and there are also no effective means of reminding HR to de-provision them since there are no records of them “leaving” the company.


One way to solve this widespread issue is by including them not in your in-house HR system but rather adopting the Identity Governance & Administration (IGA) solution that helps enhance your cybersecurity posture and ensures robust identity management practices within a dynamic business environment.


2. Visibility into access


Employees generally have no issues accessing their organisation’s systems and resources. However, losing it is a different story. Users who have been in the company for a very long time tend to get promoted or change jobs over their employment yet never lose any of their previous access. This leads to many tenured employees having way too much access.


Another factor that adds to this problem is the common practice of mirroring an existing user’s access for new employees or users, which may cause the latter to have more privileges than they should. How can organisations identify these over-provisioned accounts? Or the hidden, nested, and orphaned accounts?


In the traditional approach, organisations tend to second guess if the roles they created were provisioned correctly, comb over spreadsheets, and rely on managers whose main goal is not security but to reinforce certifications. Hence, one way to solve this issue is by implementing a visual grouping system that automates the grouping of similar entitlements.


Having such a system provides visibility over the roles overlaid onto current access, along with the outliers that fall outside of the position or role they are provisioned for. This allows for a quicker identification and de-provisioning process for users who somehow have incorrect access privileges.


3. Time-consuming access reviews


Conducting more access reviews is always an advantage since the more information gets reviewed, the greater the chances of correctly provisioning the least privilege access to users. However, many organisations tend to do just the required annual access review because their existing (and often manual) processes take too much time.


These include gathering data from system owners, dividing the data into spreadsheets for reviewers to check and make decisions, putting all the spreadsheets back together and creating tickets for users whose access needs to be updated or removed.


Managers who are too busy with their primary workload can further complicate things as they may not have enough time and energy to be thorough with this step. Hence, they simply approve everything, which leads to inaccurate reviews and, ultimately, increased security gaps. To make things easier for your reviewers and avoid this pressing issue, consider giving them the tools they need to do their job more efficiently. Otherwise, the increasing number of entitlements and spreadsheets to go over only extends the certification process and causes rubber stamping and certification fatigue.


Empowering them with the right resources can drastically reduce inaccuracies that stem from rubber stamping and shorten the time it takes to conduct reviews, allowing you to do them more often and better enforce least privilege access.


Conclusion


Implementing an effective IGA solution is essential for organisations to safeguard their valuable assets effectively and mitigate security risks, highlighting the importance of IGA in digital transformation today. By having a good grasp of the challenges involved, organisations can be well-equipped to navigate the difficulties and become successful with their IGA implementation. Just keep in mind that the key to this success lies in proper stakeholder engagement, proactive planning, and a comprehensive approach to tackle technical hurdles, user resistance, and cultural shifts. Now, put these insights to use and get started on strengthening your IGA framework.

0 comments
bottom of page