The Principles of Audit Automation for Access Control



Similar documents
Identity and Access Management for the Hybrid Enterprise

ADAPTABLE IDENTITY GOVERNANCE AND MANAGEMENT

Identity Governance Evolution

Take Control of Identities & Data Loss. Vipul Kumra

<Insert Picture Here> Integrating your On-Premise Applications with Cloud Applications

Webinar Self-service in Microsoft Azure AD Premium

RSA Identity Management & Governance (Aveksa)

Manage all your Office365 users and licenses

Microsoft Enterprise Mobility Suite

Trust but Verify: Best Practices for Monitoring Privileged Users

IDENTITY MANAGEMENT AND WEB SECURITY. A Customer s Pragmatic Approach

RSA Identity and Access Management 2014

Aurora Hosted Services Hosted AD, Identity Management & ADFS

Azure Active Directory

Technology Day 2015 Xylos

Kuppinger Cole Virtual Conference The Three Elements of Access Governance

RSA Via Lifecycle and Governance 101. Getting Started with a Solid Foundation

Identity & Access Management in the Cloud: Fewer passwords, more productivity

Microsoft Azure Multi-Factor authentication. (Concept Overview Part 1)

Creating a Single Sign on Web Portal using Azure. Robert Crane Office 365

Enterprise Mobility Suite (EMS) Sean Lewis Principal Partner Technology Strategist

Identity & Access Management Gliding Flight. Paolo Ottolino PMP CISSP ISSAP CISA CISM OPST ITIL

Empowering Your Business in the Cloud Without Compromising Security

Best Practices in Identity and Access Management (I&AM) for Regulatory Compliance. RSA Security and Accenture February 26, :00 AM

Sarbanes-Oxley Compliance for Cloud Applications

Top 8 Identity and Access Management Challenges with Your SaaS Applications. Okta White paper

Achieving PCI COMPLIANCE with the 2020 Audit & Control Suite.

Active Directory Self-Service FAQ

Stephen Hess. Jim Livingston. Program Name. IAM Executive Sponsors. Identity & Access Management Program Charter Dated 3 Jun 15

MOVING THE CLINICAL ANALYTICAL ENVIRONMENT INTO THE CLOUD

Enterprise Mobility Services

How To Improve Your Business

Securing the Cloud through Comprehensive Identity Management Solution

Identity and Access Management Point of View

Implementing Microsoft Azure Infrastructure Solutions

3rd Party Assurance & Information Governance outlook IIA Ireland Annual Conference Straightforward Security and Compliance

Quest One Identity Solution. Simplifying Identity and Access Management

Maintaining PCI-DSS compliance. Daniele Bertolotti Antonio Ricci

Top 8 Identity and Access Management Challenges with Your SaaS Applications. Okta Inc. 301 Brannan Street San Francisco, CA 94107

aaps algacom Account Provisioning System

Course 20533: Implementing Microsoft Azure Infrastructure Solutions

Demystifying the Cloud Computing

Oracle Privileged Account Manager 11gR2. Karsten Müller-Corbach

INTRODUCTION PRODUCT PRIORITIES INTEGRATION

Microsoft s Compliance Framework for Online Services

Course 50382A: Implementing Forefront Identity Manager 2010 OVERVIEW

PCI Compliance for Cloud Applications

Existing Technologies and Data Governance

Active Directory Manager Pro Quick start Guide

Implementing Microsoft Azure Infrastructure Solutions

Implementing Microsoft Azure Infrastructure Solutions

Requirements for building a Connector in CloudAnywhere

Key New Capabilities Complete, Open, Integrated. Oracle Identity Analytics 11g: Identity Intelligence and Governance

Secure Collaboration within Organizations, B2B and B2C.

Implementing Microsoft Azure Infrastructure Solutions

FOREFRONT IDENTITY MANAGEMENT

Implementing Microsoft Azure Infrastructure Solutions

Supporting Cloud Services

Top Eight Identity & Access Management Challenges with SaaS Applications. Okta White Paper

Implementing Microsoft Azure Infrastructure Solutions 20533B; 5 Days, Instructor-led

<Insert Picture Here> Tomaž Poštuvan. Oracle Software

Cloudwork Dashboard User Manual

Course 20533B: Implementing Microsoft Azure Infrastructure Solutions

Open Data Center Alliance Usage: Identity Management Interoperability Guide rev. 1.0

IT Security & Compliance. On Time. On Budget. On Demand.

Digital Marketplace - G-Cloud

Protection & Compliance are you capturing what s going on? Alistair Holmes. Senior Systems Consultant

Reining In SharePoint

Leveraging Privileged Identity Governance to Improve Security Posture

Secure Enterprise Online File Sharing with Syncplicity Date: November 2014 Author: Tony Palmer, Senior Lab Analyst, Aviv Kaufmann, Lab Analyst

Andrej Zdravkovic Regional Vice President, Platform Solutions Intellinet

Introductions. KPMG Presenters: Jay Schulman - Managing Director, Advisory - KPMG National Leader Identity and Access Management

Microsoft SQL Server Master Data Services Roadmap

IBM Security Privileged Identity Manager helps prevent insider threats

Fundamental Concepts and Models

CRM Comparison Guide. Microsoft Dynamics CRM and Act! compared

<Insert Picture Here> Oracle Identity And Access Management

Stellar Active Directory Manager

TP 7: Identity 3.0 Dynamic Identity and Access Management

Enterprise Mobility Suite Overview. Joe Kuster Catapult Systems

Providing Full Life-cycle Identity Management

Sarbanes-Oxley Act. Solution Brief. Sarbanes-Oxley Act. Publication Date: March 17, EventTracker 8815 Centre Park Drive, Columbia MD 21045

Develop your Legal Practice using Cloud applications, but

Bill Fiddes Learning and Development Specialist Rob Latino Program Manager in Office 365 Support

This end-to-end solution provides clear and immediate value for both business and IT users.

Enterprise Identity Management Reference Architecture

I believe. Satya Nadella CEO, Microsoft. History of making big bets

DirX Identity V8.5. Secure and flexible Password Management. Technical Data Sheet

SINGLE & SAME SIGN-ON ASPECTS

Security and Privacy in Cloud Computing

Identity and Access Management

IMPROVING RISK VISIBILITY AND SECURITY POSTURE WITH IDENTITY INTELLIGENCE

Novell to Microsoft Conversion: Identity Management Design & Plan

SAP Secure Operations Map. SAP Active Global Support Security Services May 2015

Case Management. itouch Vision. This document gives an overview of Case management and discusses the different features and functionality.

DirX Identity V8.4. Secure and flexible Password Management. Technical Data Sheet

Oracle Reference Architecture and Oracle Cloud

Luncheon Webinar Series May 7th, 2015

Role Based Access Control: How-to Tips and Lessons Learned from IT Peers

CloudCheck Compliance Certification Program

Transcription:

The Principles of Audit Automation for Access Control Redmond Identity Summit 2014 Directories Devices Identity Marvin Tansley

Thank You to our Sponsors Gold Silver Plus Silver

Agenda The Role of Identity and Roles in Access Control What Does an Auditor Want? Okay how do I automate? Q&A

The Role Of Identity USERS & DEVICES Identity Spans Environment Users & Devices to Infrastructure Infrastructure to Apps & Services Users & Devices to Apps & Services INFRASTRUCTURE APPS & SERVICES IDENTITY

Identity is Essential for Cloud Computing USERS & DEVICES PRIVATE PUBLIC INFRASTRUCTURE APPS & SERVICES TRADITIONAL IT IDENTITY HYBRID CLOUD Governance and control of end to end user lifecycle

User Identity Lifecycle Methodology Provisioning Authentication Relationship Begins New project Authorization Identity Lifecycle Change location, roles, etc Self Service Relationship Ends Forget password Password Management De Provisioning Compliance

Centralized Identity Management Locate the Logic in One Place and Connect to Many Systems Automated Provisioning Automated De provisioning Account, Group and Mailbox Management Users HR Systems Cloud Office365, Salesforce, ADP Self Service Group Management Self Service Password Reset Improved Productivity Identity Management Application Owners & Managers On Premise Database, Directories & Applications Active Directory Exchange Administrators Workflow Notifications Approvals Attestation and Reporting

What does an Auditor want? As presented by KPMG at OCG summits and webinars

Access Governance and Automation Main objective of the auditor during the testing of IT General Controls: information security policy / user awareness physical access configuration of access rules access administration identification and authentication monitoring, and reporting super users Availability of an information security policy within the organisation, including the awareness of employees of this policy. The responsibility of information security should be allocated to a designated employee. Not tested using access governance (out-of-scope) Authorization matrices are available and are approved by the process/application owner. These matrices are used to validate authorization requests and are implemented in the applications. Authorization requests are submitted by an authorized manager in hardcopy or electronically. Other authorization requests are not accepted. Changes of job functions or the employment status are communicated, resulting in the modification of authorizations. The user gains access with an account that can be traced back to a person. The organization uses an adequate password policy. The responsible management periodically validates if the implemented authorizations are correct. Incorrect authorizations are modified immediately. Administrators use individual accounts to perform their administrative actions. The actions performed using administrative accounts are validated.

Access Governance and Automation Audit innovation phases Phase 1 Preparation Collection of data (HR + application) Setting up rules Account matching Phase 2 Rules validation Comparison of authorization matrices Segregation of Duty policy checks Super users Phase 3 Reporting of results to management Discuss the results Determine the risks taken Suggestions for client improvements 2 3 1 information security policy / user awareness physical access configuration of access rules access administration identification and authentication monitoring, and reporting super users Phase 1 Phase 2

Incremental Approach to Entitlements Management Stage 5 functional roles for use in policy Establish policy (rules) for mapping application roles to users Stage 4 Stage 3 Publish application roles through request framework for provisioning Definition of application roles for use with access certification Stage 2 Stage 1 Use raw entitlements for requests, provisioning, and access certification MANAGING ROLES AND ENTITLEMENTS

Historical Perspective Evolution Toward Roles Historically the focus of Identity and Access Management has been on managing users (provisioning) and enforcing access policies (access management). The focus of Identity and Access Management needs to evolve from managing identities to managing entitlements. MANAGING ROLES AND ENTITLEMENTS

Historical Perspective Evolution Toward Roles The natural state of identity is chaos, as accounts are managed individually across separate systems with their own mechanisms for authentication and access control. It is hard to know if a person has the right access. It is hard to know who owns a specific account. Orphan accounts are a chronic problem. MANAGING ROLES AND ENTITLEMENTS

Historical Perspective Evolution Toward Roles Identity Management Innovations: People oriented perspective on accounts and access Information about people more available to applications for access decisions Answer the question: Who has access to what? Applications individually mining people data. Even though we now know who owns individual accounts, we still treat accounts individually from an access perspective. Still hard to know if person/account has the correct access. MANAGING ROLES AND ENTITLEMENTS

Historical Perspective Evolution Toward Roles Entitlements management is a natural evolution from application management through identity management. Roles increase the power of entitlements management by providing higher quality information to enhance decisionmaking and policy enforcement. Roles present logical groupings of users or entitlements to improve visibility, provide clarity, enable comprehensibility, and enhance control. Enhance governance by institutionalizing accountability of business for access to business information and provide tools for effective exercise of authority. MANAGING ROLES AND ENTITLEMENTS

Okay how do I Automate?

Access Governance and Automation Roles, profiles and groups A communication mechanism

Role Based Access Control in FIM 2010 R2 Knowing who really has access to what systems is vital for regulatory compliance and for safeguarding security. In many cases manual processes are leaving fundamental vulnerabilities unnoticed and making audit and reporting difficult. This 60 minute webinar will explore the subject of Access Governance and showcase BHOLD Suites. Please join us to find out how BHOLD Suites can help automate the process. Solutions for Access Governance and Automation will: Reduce account administration costs Provide an insight into your current status regarding accounts and authorizations Expose compliance and security policy violations Help you prove compliance in laws, rules, and regulations (e.g. SOX, FSA, PCI DSS etc.) Give you confidence in the quality of your data

Identity and Access Management FirstName Terry HR System LastName Adams Title Sales Manager Dept Sales Mgr: Melissa Meyers EmplID 123 Meta- Data FirstName LastName Title Dept Terry Adams Sales Manager Sales On Premises and Private Cloud Phone 555 1212 Mgr: Username: Melissa Meyers Tadams Self Service Email Tadams@litwar e.com Phone 555-1212 Workflow Email Tadams@litware.com Access Control Groups Melissa s Directs FIM 2010 All in Sales Public Cloud Roles Sales App Owners LDAP Givenname Terry Sales Cloud Users Surname Adams Phone 555-1212 Email LoginID Tadams Email tadams@litwar e.com

Role Based Access A. Business Roles contain System Roles Correspond to business functions or business roles B. System Roles contain permissions Correspond to business tasks C. Permissions correspond to groups or profiles in managed systems Business Functions/ roles Business tasks System Groups/ profiles System Role B System Role B Permission Permission Permission C Hierarchy Business Role A Hierarchy Business Role A BHOLD Target applications Group Group Profile Resource Resource Resource Application A System B

Microsoft BHOLD Suite Modules Reporting Analytics Model generator Attestation Microsoft BHOLD Suite BHOLD Core BHOLD DB (SQL) FIM integration FIM provisioning FIM Sync FIM Service FIM Portal

BHOLD Core Module Manages the central store for the RBAC model, which contains: Users Organizational units Roles Permissions Calculates user access rights based on role membership Required by all other BHOLD Suite modules

Attestation Module Implement a repeatable process to review and clean up access rights. Allows managers/app owners to review/approve existing access rights of users across the org Campaign Managers define attestation campaigns Stewards receive emailed requests to approve employee s existing access rights Dashboards provide visibility to the progress of a campaign Attestation can be done on accounts or group memberships Denied access rights can automatically be removed from users, through FIM

Attestation

Next Steps Have OCG do an Active Directory Assessment Sign up for Windows Azure Active Directory Premium Preview http://www.windowsazure.com/en us/services/preview/ Self service password reset User provisioning and de provisioning to SaaS apps Group management Advanced security reports More to come! My contact info marvin.tansley@oxfordcomputergroup.com

Q&A