Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Identity & Access

Your Line of Business Hates Access Certifications – You Should Too!

Like Many Compliance-driven Efforts, Access Certifications are Often Hastily Implemented to Satisfy Auditors…

Like Many Compliance-driven Efforts, Access Certifications are Often Hastily Implemented to Satisfy Auditors…

Line of business (LOB) managers hate access certifications (or recertifications). From their perspective, it’s a bit like asking them to systematically visit every seat in a theater, during the feature film, and act as “theater police”, checking ticket stubs to catch people sneaking in from another movie. It’s distracting from the conduct of business and is seen as useless administrative overhead. So it’s no wonder that LOB managers look for short cuts, such as rubber-stamping access approval for everyone.

Many regulated organizations are accomplishing access certifications on time, which may be enough to satisfy an auditor, but it hasn’t reduced risk for our organizations. By allowing managers to mindlessly approve access for everyone, there are too many people with too much access. And that’s why, if you believe that compliance does not equal security, or as a security professional you care about managing risk, you should hate access certifications too – at least the way most of us do them today.

Access Certifications Why are access certifications so flawed?

Much of the investment in access certifications has been focused on making the job easier on IT professionals. We’ve automated entitlement collection, report creation and distribution. LOB managers are bothered, then harassed and re-harassed to complete their reviews and certify access with ruthless automated precision. If they’re lucky, we give them a fancy user interface to make checking boxes easier, but then turn off the “select all” and “next” buttons, just to make certain they’re inefficient at rubber stamping.

The investment in access certifications have reduced the workload on IT, but by treating all entitlements and users the same, we’ve put the burden on LOB managers to manage the risk of excessive access. Should these users be expected to understand the risk to the organization if a former contractor keeps his access for an extra six months? How can they know whether the access rights of one employee is outsized versus another?

Reducing the burden on the business without increasing risk

What LOB users need is clarity and simplicity in identifying access that should be revoked. In a theater full of 200 people, rather than check every person’s ticket stub, what if the manager could focus on the four tweenagers in the R-rated movie? Managers need context and prioritization to help them make appropriate decisions while reviewing access.

For access reviews and certifications, that means bubbling up to the top of the list those with the highest risk entitlements. Perhaps the entitlement is to significantly sensitive information. Or the account has been orphaned and left unused for a year or more. Maybe the entitlement has exhibited unusual access patterns. These examples of risk can be quantified with a score and used to prioritize the access review, reducing the burden of decision making for LOB managers while supporting risk reduction.

Advertisement. Scroll to continue reading.

Like many other compliance-driven efforts, access certifications have been hastily implemented to satisfy auditors. It is time for the previews to end and allow the business to get on with the feature film by giving them the context they need for certification decision support.

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

CISO Strategy

Okta is blaming the recent hack of its support system on an employee who logged into a personal Google account on a company-managed laptop.

Compliance

Government agencies in the United States have made progress in the implementation of the DMARC standard in response to a Department of Homeland Security...

Email Security

Many Fortune 500, FTSE 100 and ASX 100 companies have failed to properly implement the DMARC standard, exposing their customers and partners to phishing...

Funding/M&A

The private equity firm merges the newly acquired ForgeRock with Ping Identity, combining two of the biggest names in enterprise IAM market.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Identity & Access

Hackers rarely hack in anymore. They log in using stolen, weak, default, or otherwise compromised credentials. That’s why it’s so critical to break the...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...