Privacy policy

Our website uses cookies to enhance your online experience by; measuring audience engagement, analyzing how our webpage is used, improving website functionality, and delivering relevant, personalized marketing content.
Your privacy is important to us. Thus, you have full control over your cookie preferences and can manage which ones to enable. You can find more information about cookies in our Cookie Policy, about the types of cookies we use on Atos Cookie Table, and information on how to withdraw your consent in our Privacy Policy.

Our website uses cookies to enhance your online experience by; measuring audience engagement, analyzing how our webpage is used, improving website functionality, and delivering relevant, personalized marketing content. Your privacy is important to us. Thus, you have full control over your cookie preferences and can manage which ones to enable. You can find more information about cookies in our Cookie Policy, about the types of cookies we use on Atos Cookie Table, and information on how to withdraw your consent in our Privacy Policy.

Skip to main content

Frictionless yet secure: Transforming the reviewer’s experience in access campaigns

Access review campaigns are a cornerstone of Identity Governance and Administration (IGA) solutions, designed to ensure that every individual within your organization possesses only the access necessary to perform their job duties. These reviews are essential for meeting audit and compliance requirements and for upholding the principle of least privilege. As we integrate more applications into the IGA environment, the volume of access entitlements requiring review increases significantly. Sometimes, reviewers may approve access without sufficient scrutiny to meet campaign deadlines, which can undermine the effectiveness of the review process.

From an IGA solutioning perspective, a key challenge is balancing thoroughness with the risk of reviewer fatigue, especially as the number of applications and entitlements expands. In this blog, we explore practical strategies to streamline access reviews, enhance your experience as a reviewer, and ensure comprehensive coverage. These strategies are designed to optimize the process without compromising audit or security objectives.

Role-Based Access Reviews

Group similar entitlements and access levels into roles and review the roles instead of individual entitlements. This approach reduces the number of items you need to review, as a single role can encompass multiple entitlements.

  • Introduce birthright roles: access automatically granted based on user attributes (e.g., department, job title)—which can be excluded from access reviews if properly defined. Expanding the use of birthright roles reduces the number of entitlements requiring manual review.
  • Dynamic role assignment: Use attributes such as job function, location, or department to assign birthright roles automatically.
  • Regular attribute validation: Periodically validate user attributes to ensure birthright accuracy.
  • Birthright role definition: Clear documentation helps auditors understand who has access to what, why they have it, and whether that access is appropriate. It’s a key part of showing that our identity and access controls are working as intended.

Note: A role-based approach requires a well-considered role definition process to avoid "role explosion." To mitigate this, follow these best practices:

  • Periodic role definition review: When adopting the RBAC model, periodically review role definitions in your evolving application portfolio.
  • Leverage role mining tools: Use role mining tools to identify similar access levels that could be candidates for a role. Some IGA tools provide AI-powered modules for role mining activities.

Revisit the Scope of Access Review Campaigns

Regularly reviewing the scope of access reviews is essential to ensure that only relevant accesses are included. Over time, access reviews may contain outdated or low-risk items, increasing the number of items you need to address.

  • Conduct scope reviews: Schedule periodic assessments of the campaign scope to identify and remove entitlements that no longer require review, such as those tied to decommissioned applications.
  • Prioritize high-risk access: Focus campaigns on high-risk systems or sensitive data, ensuring that critical access receives thorough scrutiny while reducing the overall volume of items.

Example: Access groups linked to non-operational servers or obsolete applications that are still assigned to users should be excluded from the review scope. Cleaning up such items should be part of a broader hygiene initiative within your environment.

This approach ensures that your efforts are concentrated on areas with the highest compliance and security impact.

Just-In-Time Provisioning

Just-In-Time (JIT) provisioning enables user accounts and access rights to be created on demand when a user logs in for the first time, typically through Single Sign-On (SSO) or federated identity providers. This capability simplifies access reviews and provides additional advantages:

  • Reduces stale accounts: JIT provisioning ensures accounts are created only when needed, reducing the number of orphaned or unused accounts that often accumulate in access reviews.
  • Improves accuracy: As access is granted based on real-time authentication and attributes (e.g., roles, groups, departments), your access review reflects current entitlements.
  • Simplifies review scope: With fewer manually provisioned accounts and permissions, you can focus on active users and relevant access.
  • Automates deprovisioning: Timely deprovisioning through JIT ensures that access is removed as soon as it’s no longer needed. This prevents outdated or risky accounts from showing up in future access reviews, which means fewer items for reviewers to assess.

JIT provisioning is most effective when paired with attribute-based access control (ABAC) or role-based access control (RBAC). We recommend that organizations ensure audit logs and access histories are retained for review and compliance.

Split Campaigns for Manageable Workloads

Large, comprehensive access review campaigns can overwhelm reviewers, leading to rushed decisions. Dividing campaigns into smaller, more manageable segments can enhance your experience.

  • Review by department or application: Segment campaigns by department, business unit, or application.
  • Review frequency: High-risk or highly privileged accesses require more frequent reviews, while low-risk items can be reviewed less frequently.
  • Adjusting campaign schedule: Modify the campaign schedule throughout the year to avoid peak periods and holiday seasons.

By breaking campaigns into smaller parts, you can dedicate appropriate time to each review, thereby improving accuracy. AI recommendations help you focus on complex or high-risk decisions.

Leverage AI Recommendations for Decision Support

Integrating AI-driven recommendation services into IGA tools can enhance the review process. AI can analyze historical access patterns, user roles, and risk scores to provide recommendations.

  • AI recommendations: Receive data-driven recommendations, such as "Approve" or "Revoke," to reduce decision-making time while maintaining oversight.
  • Auto-approval for low-risk access: Establish a risk-based scorecard for access entitlements, and leverage AI-driven recommendations to automatically approve access requests that fall below a defined risk threshold (e.g., standard software for all employees).

AI recommendations empower you to focus on complex or high-risk decisions.

Exclude Low-Risk Entitlements

Not all entitlements require the same level of scrutiny. Excluding low-risk items from review campaigns can significantly reduce the number of items you need to review.

  • Risk-based prioritization: Classify entitlements based on their risk level (e.g., financial data access vs. standard tool access). Exclude low-risk items or review them less frequently.

This approach ensures your focus is on high-impact areas, improving efficiency.

Example: An access group that allows users to receive a monthly newsletter can be considered low-risk and excluded from the review scope.

Identify the Right Owner for Access Reviews

Selecting the appropriate owners for access reviews is crucial for enhancing both efficiency and effectiveness. Owners who understand the business context and user roles can make informed decisions about whether access is appropriate. This leads to improved accuracy, faster review completion, enhanced risk management, and more focused, meaningful reviews.

For example, a database administrator is better suited to evaluate database access than a general manager.

Implement Delta Campaigns and Exclude Recently Approved Access

Delta campaigns focus on reviewing only changes in access since the last campaign, reducing the review scope. Additionally, excluding recently approved access—such as entitlements granted through a formal approval process—can reduce the number of review items.

  • Enable delta campaigns: Configure IGA tools to support delta campaigns, ensuring that only new or modified accesses are reviewed. This requires collaboration with the security and audit teams.
  • Exclude recently approved access: Implement rules to skip reviewing accesses granted within a configurable period (e.g., 90 days) if they underwent a request and approval process.
  • Audit trail: Ensure that all exclusions are documented and audited to meet compliance requirements.

Delta campaigns and exclusions allow you to focus on meaningful changes.

Additional Strategies for Optimization

We encourage you to consider these enhancements to further improve the reviewer experience:

  • User-friendly interfaces: Invest in IGA tools with intuitive dashboards that present review items clearly, along with additional information about the access.
  • GenAI descriptions for entitlements: Use AI-generated, detailed explanations for specific access rights (entitlements) to make them more understandable.
  • Training and support: Receive training on the IGA tool and access review best practices. Access real-time support during campaigns.
  • Data enrichment: Use analytical data to assist with decision-making.
  • Feedback mechanisms: Provide feedback on the campaign process to enable continuous improvement.

Conclusion

Access Review Campaigns are essential for maintaining security and compliance, but their growing complexity can overwhelm reviewers and lead to undesirable outcomes. By implementing these strategies, you can significantly improve your experience as a reviewer. These approaches, combined with user-friendly tools, empower organizations to improve the efficacy of access review campaigns and maintain a secure, resilient business environment.

Learn more about Atos Identity security services.

Share this blog article