Identity Governance and Administration Compliance Risks

Karen Walsh

Karen Walsh

Identity-Governance-and-Administration-Compliance-Risks-3-700x473

Governments and industry standards organizations seek to increase data privacy and security by adding more compliance requirements. While this may act as a catalyst for better privacy and security, it also increases compliance risk and operational costs. Creating a holistic approach to Identity Governance and Administration (IGA) with automation enables organizations to mitigate compliance risks. 

What Is compliance risk?

Compliance risk is the potential for legal penalties, financial loss, or material loss arising from failure to follow industry standards, regulatory requirements, and internal policies to create best practices. Many organizations find that their digital transformation strategies increase compliance risk because the interconnected infrastructures and applications obfuscate users’ data access. 

Why Do Companies Worry About Compliance Risks?

Modern businesses need to balance a variety of compliance initiatives. Legislative bodies and industry standards organizations increasingly attempt to use the hammer of compliance to drive best practices. Understanding the concerns arising from compliance risk better enables you to prioritize your data security and privacy initiatives. 

Fines and Penalties

Although people normally associate fines and penalties with laws, some industry standards incorporate fines. Additionally, some regulatory agencies levy penalties for noncompliance with industry standards. 

For example, the Payment Card Industry Data Security Standard (PCI DSS) fines for noncompliance range from $5,000 to $100,000 a month depending on the number of payments your company accepts and the willfulness of the noncompliance. The larger the company and the more willful the compliance violation, the more money your organization will be fined. 

Loss of Reputation

While a data breach may not make above-the-fold or before-the-scroll headlines, heavy fines arising from poor data privacy and security controls will. Even without significant fines, many agencies need to publicly report organizations who violated regulatory requirements. 

According to the Salesforce’s 3rd State of the Connected Customer report:

  • 84% of customers are more loyal to companies with strong security controls.
  • 73% of customers say trust in companies matters more than it did a year ago.
  • 65% have stopped buying from companies that did something they consider distrustful.

With customers able to more easily access information and do their own due diligence, reputation loss becomes a financial risk. 

Loss of Business

Reputation risk, while hard to quantify, often leads to lost business opportunities and negative customer churn. As consumers become more cyber-savvy, many view noncompliance as nearly analogous to a data breach. 

According to the Ponemon 2019 Cost of a Data Breach Report, negative abnormal customer churn after a data breach was 3.9%, up from last year’s 3.4%. Of note, the report did not address the loss of potential customers. In other words, the annual loss of business would be greater than the negative abnormal customer churn and include potential customers who chose other organizations. 

Whether you are a business-to-business or business-to-customer company, maintaining compliance with regulations and industry standards is imperative to your overarching revenue goals.

What Are The Identity Governance and Administration (IGA) Compliance Risks?

Increasingly, legislatures and industry standards organizations want to shift the definition of a data breach. For example, the New York Stop Hacks and Improve Electronic Data Security (SHIELD) Act defines “breach of the security system” as:

unauthorized ACCESS TO OR acquisition OF, or ACCESS TO OR acquisition without valid authorization, of computerized data that compromises the security, confidentiality, or integrity of [persona] PRIVATE information maintained by the business. [Emphasis from original document]

In this case, the traditional definition of “unauthorized” shifts away from systems and focuses on data. In other words, an authorized user may obtain unauthorized access. 

This shift appears to be the future of privacy and compliance. As noted in the 2019 Data Breach Investigations Report, privilege misuse was a primary internal cause for data breaches. As more governments publish more regulations and industry standards organizations update their requirements, creating a robust IGA program becomes the cornerstone of an organization’s data privacy and security compliance program.  

What Is Identity Governance?

Identity Governance (IG) falls under the broader heading of Identity and Access Management (IAM) and involves the orchestration of policy-based user identity management and access controls during the access request and access certification process, also called provisioning, to meet regulatory compliance requirements such as the Sarbanes-Oxley Act (SOX) and the Health Insurance Portability and Accountability Act (HIPAA). To comply with the requirements, many organizations choose Identity Governance and Administration (IGA) solutions to help manage user access, including privileged access, that streamline data privacy and security processes. 

Most regulations and industry standards incorporate identity and access management as part of the risk mitigation controls necessary to meet compliance requirements. Identity orchestration, access governance, and identity governance become increasingly difficult as your enterprise adds new technologies such as robotic process automation (RPA), Internet of Things (IoT) devices, service accounts, and serverless functions to enable business operations. 

What Is Identity Orchestration?

Identity orchestration is when an organization dynamically creates remote user accounts and grants them privileges/entitlements to access services then uses access management and identity management solutions to continuously monitor the ecosystem and maintain compliance with “least privilege” access to business applications/resources as part of the enterprise’s data privacy and security program. 

Managing compliance mandates as the enterprise moves to cloud-first or cloud-only can be challenging. Dynamically creating, provisioning, and deprovisioning access to resources includes ensuring that you can create and monitor non-person identities. 

However, managing compliance requirements, such as “least privilege,” become more difficult than many organizations expect as they scale. Employees who work remotely need timely access, but managing the privileges across multiple tools increases both operational costs and compliance risk. 

What Is Access Governance?

Access governance is when organizations place risk-based access management, identity management, and governance systems in place to establish compliance controls for meeting regulatory compliance audit requirements arising from data security and privacy laws. 

As a part of identity orchestration, organizations need to ensure that the right users access the right resources at the right time for the right reason. Access governance goes beyond granting entitlements/privileges to data and incorporates the continued monitoring over the identity’s access throughout the lifecycle. For example, you may need to limit a service account’s access to an application only when it needs to run an update while a human user may need continuous access to the application. 

However, as with other aspects of identity management and access management, monitoring your ecosystem as it grows becomes difficult. As you increase the number of access points, you increase your IT infrastructure’s complexity and your compliance risk. 

What Is IGA Identity?

The Gartner Magic Quadrant defines Identity Governance and Administration (IGA) is an extension of Identity and Access Management (IAM), focusing on the workflows and automated solutions organizations use to manage data privacy and security across the enterprise’s identity lifecycle, including role management, entitlements, password management, identity management, access management/access governance such as systems access, access requests, access certification/provisioning, and segregation of duties (SOD) compliance. 

As organizations scale, particularly as part of their digital transformation strategies, they often find that the diverse role and identity definitions across their complex IT infrastructures obfuscate visibility. 

How Automation Eases Compliance Risk Burdens

Creating a holistic IGA program across your ecosystem using legacy products increases operational costs, human error risk, and, ultimately, compliance risk. Automation with intelligent analytics enables you to streamline your processes and prove governance over your IGA program. 

Identity Reconciliation

Automation enables you to create an identity warehouse that incorporates all identity and access definitions across your ecosystem. Once the tools compare the definitions and role-mine for similarities, you can create a single, authoritative source of identity. With standardized definitions that span your ecosystem, you gain clarity over the way in which users access information and can mitigate the human error risk that often leads to compliance risk.

Provisioning/Deprovisioning

Your authoritative identity source streamlines the provisioning/deprovisioning process. By automating access within a tool, an enterprise can set timebound rules or receive alerts about potential compliance violations, such as SOD violations. Moreover, automated tools mitigate the compliance risk arising from human error that lead to orphaned accounts or excess access as users join, move within, or leave the organization. With the right automated tool, you can create and monitor non-person identities such as APIs, RPAs, workloads, servers, and containers. 

User Access Requests

Intelligent analytics-driven automation streamlines the access request/review/certification process by enabling you to create risk-based rules and approval paths. For example, organizations using automation can create designated approver notifications, delegation rules, SOD rules, and escalations. With intelligent analytics, organizations can also incorporate user access context so that they can create Attribute-Based Access Controls (ABAC) which align with their risk tolerance and compliance policies.

Frictionless User Experience

As organizations increasingly add Software-as-a-Service (SaaS) applications to their on-premises, hybrid, and cloud infrastructures, users and IT administrators often find the process cumbersome. Users continually need to submit requests with forms or emails, then wait for responses. IT administrators need to track these requests. Automation with a user-friendly interface eases the request/review/certify process with a frictionless experience such as “purchase cart” style requests and alerts for reviews. 

Enforcement

Using your authoritative identity source to establish risk-based, context-aware rules within your automated tool, you can more easily enforce them. Intelligent analytics compare access requests to policies, automatically send alerts for potential violations, and suggest controls that allow you to reduce compliance risk.

Documentation for Audit

With identity analytics continuously monitoring for anomalous access requests, an automated tool removes the “rubber-stamping” done by overwhelmed IT administrators and department managers. Automation applies your IAM policies across your ecosystem, allowing you to manage the identity lifecycle with risk-aware request escalations that require someone in the organization to purposefully review the request, while easily grouping low risk requests for mass approval to cut down on the “noise”.

Why Saviynt? Assured Compliance as a Service

Saviynt’s intelligent analytics streamline the IGA compliance process so that organizations can create a frictionless approach to managing the identity lifecycle. More than Identity-as-a-Service (IDaaS), we provide Assured Compliance-as-a-Service (CaaS). 

Our Control Exchange is a library of over 200 controls, based on regulations, industry standards, and mission-critical IaaS, PaaS, and SaaS providers. The rules and policies automatically integrate with your authoritative identity source so that our analytics can incorporate the controls into your holistic IAM compliance program. After setting the controls and IAM policy, the platform automatically alerts you to anomalous access requests and suggests remediation actions. 

Our cloud-native platform provides flexible options for both on-premises and cloud-based deployments. As your organization creates digital transformation strategies, Saviynt’s platform can create a standardized authoritative identity source across the ecosystem. Our intelligent analytics provide role-mining capabilities that help establish “least privilege” entitlements to control access to and within your IaaS, PaaS, and SaaS environments. 

Moreover, Saviynt’s peer- and usage-based analytics enable you to create context- and risk-aware ABAC rules. Our analytics compare users’ requests to their peers’ access to automatically grant or limit access. Our analytics enable IAM compliance by enforcing policies and internal controls. 

For more information, contact us or engage in a free trial.

Schedule a Demo

Ready to see our solution in action?
Sign up for your demo today.

Saviynt named a Gartner® Peer Insights™ Customers’ Choice: IGA Learn More >