logo

Getting Started with Identity Governance and Administration

Identity governance and administration (IGA) helps organizations give each person the right access to the right IT resources, at the right time and for the right reasons. Let’s take a look at 6 core best practices for successfully implementing IGA, as well as some tips for choosing the right tool.

1. Assemble the right project team.

Identity governance and administration is not just a technical project. It covers many functional areas, including identity lifecycle management, IT authorization management and application access administration. Moreover, it represents an opportunity to review and modify processes that affect the entire organization. Accordingly, an IGA project needs to involve not just the IT team but departments from across the business, such as HR and product management.

2. Understand your business drivers.

In order to make the right decisions during your IGA project, it is important that you define your main needs. Are you primarily concerned with identity management? Implementing a least-privilege approach? Improving IT security? Controlling licensing costs?

3. Keep it simple.

One of the most common risks in IGA projects is trying to address too much. The processes involved in identity governance and administration can be complex, with many actors. Trying to tackle every use case will make the project so unwieldly that it may never produce results. In addition, if an organization’s current processes are not fully functional, digitizing them will not make the problems disappear.

Accordingly, it is best to implement simple processes that meet the needs of the greatest number of people or deliver the most value. For example, automating the creation and provisioning of accounts reduces IT overhead while enhancing both user productivity and security.

4. Identify your source data.

Early in the planning phase, identify all the data needed to feed your IGA solution. Examples include information about organizational structure, employees, service providers and business applications that you want to manage in the IGA solution.

5. Use a role-based model for authorization management.

One of the primary goals of IGA is to ensure that each user has the right access to the right applications, and using role-based access control (RBAC) is a core best practice.

To get started, you need to inventory your applications and the current state of access rights. Then work with your business counterparts to create a set of functional roles that represent groups of users and grant the appropriate access rights to each of those roles. You will need to establish processes for updating the roles as your application inventory changes over time.

6. Adopt an iterative approach.

Resist the urge to plan out a comprehensive IGA strategy solution before beginning implementation. It is not necessary — or even advisable — to wait until all applications are connected before putting your IGA solution into production.

Deploying IGA using an iterative approach offers multiple benefits. It enables you to collect feedback in time to ensure your project is meeting the needs of your users. It also gives you quick wins in line with your business drivers, which will increase buy-in and adoption. And it enables administrators to grow their skills over time instead of having to master many new tasks at once.

Tip: Start with governance.

As soon as your data is loaded into your IGA solution, you can start cleaning up orphaned accounts, analyzing discrepancies and reviewing authorizations. That is, even if the IGA solution is not yet completely managing user authorizations, you can start gaining value by reducing security risks and eliminating the cost of unused licenses.

Choosing the right tool

Choosing the right IGA tool for your organization is vital to the success of your project. Look for a solution that natively covers most of your needs in a standard way. To get the flexibility and scalability required to support today’s hybrid workforce, consider a modern SaaS solution.

As you identify strong candidate tools, ask the vendors for the names of customers who have similar needs to yours and talk with them about their experiences. Also be sure to insist upon a proof of concept (PoC) rather than simply relying on the sales pitch; with the solution installed in your environment, you can determine how well it fulfills your requirements, as well as how easy it is to implement and use.

How Netwrix can help

Netwrix offers a 100% SaaS solution for strong identity and access governance: Netwrix Usercube. This ISO 27001 certified product builds a comprehensive data repository for IGA and uses a role-based model to assign rights to users based on factors such as their job functions and location. Flexible workflows make it easy to accurately manage identities across your IT ecosystem, and powerful reporting simplifies compliance audits. Plus, you can start small for quick ROI and easily add additional applications to your IGA program over time. To learn more about Netwrix Usercube and schedule your one-to-one demo, visit the Netwrix website.

Jean-Christophe Clement is an expert in identity governance and administration (IGA). His decade of experience as a project manager and business analyst spans multiple sectors, from banking and insurance to defense and industry. He consistently helps clients ensure project success and is a skilled trainer on best practices for IGA and on Netwrix Usercube, including its role models, role mining and governance features.