Deprovisioning

What is Deprovisioning?

Deprovisioning refers to the process of revoking access to resources and systems for a user who no longer needs them or is no longer authorized to use them. Deprovisioning is a critical aspect of computer security in the enterprise, as it helps to ensure that only authorized users have access to sensitive data and systems.

Deprovisioning may involve disabling a user’s account, revoking their access to specific resources or systems, and removing their credentials and personal data to ensure they can no longer access any protected resources.

IT admins typically perform deprovisioning when an employee leaves the company, when their access to certain resources is no longer required, or when a security breach requires revoking access for a specific user. It is important to have a robust identity deprovisioning process in place to ensure that access to sensitive resources is properly controlled and to minimize the risk of unauthorized access or data breaches.

Best Practices for Deprovisioning

  • Establish a clear policy. Clearly define the process and criteria for de-provisioning user accounts, and ensure that all relevant stakeholders know the policy.

  • Automate the process. Use automation tools to help manage and track the deprovisioning process, including tasks such as disabling user accounts and revoking access to resources.

  • Monitor and review. Regularly review and monitor user accounts to ensure that they are being used correctly and that access is being granted and revoked in a timely manner.

  • Communicate with users. Clearly communicate with users about the deprovisioning process and any changes to their access privileges.

  • Keep records. Maintain thorough records of all deprovisioning activity, including the reason for deprovisioning and the steps taken to revoke access. This can help to ensure compliance with regulations and provide a clear audit trail.

The Business Impact of Deprovisioning

  • Improved security. Deprovisioning can help to improve security by reducing the risk of unauthorized access to resources and systems. This can help to protect sensitive data and prevent breaches.

  • Enhanced compliance. Properly managing identity deprovisioning can help businesses to meet regulatory requirements and avoid fines and other penalties.

  • Improved user experience. By clearly communicating with users about changes to their access privileges and providing them with the necessary support and resources, businesses can help to improve the user experience and maintain good relationships with employees and other stakeholders.

Saviynt & Application Access Governance

Saviynt’s Application Access Governance (AAG) solution provides a preventive and detective SoD analysis capability, and out-of-the-box rulesets to provide a granular view of application risk to help maintain audit readiness with continuous compliance across applications like SAP, Workday, Oracle, and other SaaS and on-premise applications.

Saviynt empowers organizations to rationalize identities, aligning access consistently across their IT ecosystem. To do so, they’ll need to directly link accounts to identities in a single, centralized repository. This will also make it possible to automate provisioning and deprovisioning when identities are added, moved or removed, ensuring that credentials are not orphaned. This capability is also crucial to delivering access whenever it’s needed, while removing it when it’s not. We also provides time-bound access for emergency access (PAM) that automatically removes access after a specified period of time.

With automated provisioning and risk management processes, you can address joiner, mover, and leaver events in access requests workflows – through access provisioning and deprovisioning.

In the customers’ previous environments, each newly onboarded application would take 10 minutes for identity access administrators to access and provision each permitted application user. Through automation, Saviynt eliminates the time previously needed to provision access for each user. Through policy-based access provisioning, Saviynt automatically provisions appropriate access and deprovisions non relevant access based on user lifecycle changes. Additionally, Saviynt simplifies granting additional access safely through intelligent access requests and approvals. At $38 per hour, the time of an identity access administrator that is saved is worth approximately $11.2 million over three years to an organization.

For example, when someone changes jobs (a mover) within an organization, they may get their new access but their legacy access isn’t removed, which increases risk in the environment. By using access certifications on a standardized basis, that access is reviewed and reapproved or removed. So a solution that offers automated provisioning and access reviews keeps your access clean and removes anything that’s stale.

Saviynt AAG ensures that no stale access remains assigned for users as job responsibilities change by revalidating user access on an audit-approved frequency with access certifications. The risks associated with identity events – joiners, movers, leavers – are addressed in AAG’s access requests workflows, where you can provision and deprovision access.

Saviynt’s Enterprise Identity Cloud

Our AAG Solution is a part of Saviynt’s Enterprise Identity Cloud (EIC). EIC is built in the cloud, for the cloud, and is the only FedRAMP-authorized SaaS solution for Identity Governance and Administration (IGA) and Cloud Privileged Access Management (CPAM). The fundamentals of IGA align closely to the requirements outlined in Federal Identity Credential and Access Management (FICAM). Saviynt EIC is a modular, converged cloud platform developed entirely in-house using a single code base without bolted-on solutions from third-party acquisitions to complicate the implementation process. Each solution can operate independently, allowing customers to select the product that suits them – and integrate EIC with existing solutions.

Schedule a Demo

Ready to see our solutions in action?

Saviynt named a Gartner® Peer Insights™ Customers’ Choice: IGA Learn More >