Implementing Identity Governance and Administration (IGA): A Comprehensive Guide

Nova Novriansyah
Novai-Cybersecurity 101
5 min readJul 22, 2024

In today’s digital age, managing identities and access within an organization has become a critical component of maintaining security and compliance. Identity Governance and Administration (IGA) provides a framework for ensuring that the right individuals have the right access to the right resources at the right times, for the right reasons. This article explores the key aspects of IGA and provides practical examples of its implementation, along with a look at various proprietary and open-source IGA tools.

What is Identity Governance and Administration (IGA)?

Identity Governance and Administration (IGA) is a set of processes, policies, and technologies used to manage digital identities and regulate access to an organization’s resources. It combines identity management and governance capabilities to ensure that user identities are properly created, maintained, and deactivated, and that their access to resources is controlled and compliant with internal and external regulations.

Key Components of IGA

  1. Identity Lifecycle Management: Managing the entire lifecycle of user identities, from creation to deactivation.
  2. Access Requests: Facilitating and managing requests for access to resources.
  3. Access Certifications: Regularly reviewing and certifying user access rights to ensure they are appropriate.
  4. Role Management: Defining and managing roles to simplify access control.
  5. Audit and Reporting: Monitoring and reporting on identity and access activities to ensure compliance.

Implementing IGA: A Step-by-Step Guide

1. Define Policies and Procedures

Description: Establish comprehensive policies and procedures that govern identity and access management.

Example: Develop a policy that outlines the process for creating, maintaining, and deactivating user accounts. This policy should include guidelines for access requests, approvals, periodic access reviews, and the termination of access when an employee leaves the organization.

2. Automate Provisioning and Deprovisioning

Description: Automate the creation and removal of user accounts based on predefined rules and triggers.

Example: Use an IGA tool like SailPoint or Oracle Identity Governance to automatically provision accounts when a new employee joins the company and deprovision accounts when an employee leaves or changes roles. This ensures timely and accurate account management, reducing the risk of orphan accounts.

3. Implement Role-Based Access Control (RBAC)

Description: Use role-based access control to streamline access management and ensure users have appropriate access.

Example: Define roles such as “IT Administrator,” “Finance Manager,” and “Sales Associate,” and assign access rights based on these roles. For instance, an “IT Administrator” might have access to server management tools, while a “Finance Manager” has access to financial software and reports. This approach simplifies access management and enhances security.

4. Enable Self-Service Password Management

Description: Provide users with self-service capabilities for password management to reduce the burden on IT support.

Example: Implement a self-service password reset portal that allows users to reset their passwords without contacting the help desk. This not only improves user satisfaction but also frees up IT resources for more critical tasks.

5. Establish Access Request and Approval Workflows

Description: Create structured workflows for access requests and approvals to ensure proper oversight.

Example: When an employee needs access to a specific application, they can submit a request through an IGA portal. The request is then routed to their manager for approval, and, if necessary, to the application owner. Once approved, the IGA system automatically grants the requested access, ensuring a clear and auditable process.

6. Conduct Regular Access Certifications

Description: Perform periodic reviews of user access rights to ensure they remain appropriate.

Example: Schedule quarterly access reviews where managers review and certify their team’s access rights. If a manager identifies any unnecessary or excessive access, they can revoke it through the IGA system. This helps maintain the principle of least privilege and reduces the risk of unauthorized access.

7. Implement Robust Audit and Reporting Mechanisms

Description: Monitor and report on identity and access activities to ensure compliance and detect anomalies.

Example: Use the reporting capabilities of your IGA tool to generate compliance reports that detail who has access to what resources and how access was granted. Additionally, set up alerts for unusual access patterns, such as a user attempting to access sensitive data outside of normal working hours.

Practical Example: A Manufacturing Company Implementing IGA

Scenario: A manufacturing company with 500 employees needs to improve its identity and access management practices to comply with industry regulations and enhance security.

Steps Taken:

  1. Policy Definition: The company established clear policies for account creation, modification, and termination. They also defined approval workflows for access requests.
  2. Tool Selection: They chose SailPoint as their IGA solution due to its comprehensive features and ease of integration with existing systems.
  3. Role-Based Access Control: The company defined roles for different job functions, such as “Production Worker,” “Quality Control,” and “Supply Chain Manager,” and assigned access rights based on these roles.
  4. Automated Provisioning: New employee accounts were automatically created in the HR system and provisioned in relevant applications based on their role.
  5. Self-Service Portal: A self-service portal was set up for password resets, reducing help desk calls by 40%.
  6. Access Certification: Quarterly access reviews were conducted, resulting in the removal of outdated access rights and improving overall security.
  7. Audit and Reporting: The IGA tool provided detailed audit trails and compliance reports, helping the company pass industry audits with ease.

IGA Tools: Proprietary and Open-Source Options

When selecting an IGA tool, organizations can choose from a range of proprietary and open-source options, each with its own strengths and features.

Proprietary IGA Tools:

  1. SailPoint IdentityIQ:
  • Comprehensive identity governance features including access request, provisioning, and certification.
  • Strong integration capabilities with various enterprise systems.

2. Oracle Identity Governance:

  • Robust suite of identity management and governance tools.
  • Seamless integration with other Oracle products and strong support for compliance requirements.

3. IBM Security Identity Governance and Intelligence (IGI):

  • Advanced analytics and reporting features.
  • Strong focus on user behavior analytics and risk-based access controls.

4. Microsoft Identity Manager (MIM):

  • Integration with Microsoft ecosystems like Azure and Active Directory.
  • Strong capabilities for managing identities in hybrid environments.

Open-Source IGA Tools:

  1. OpenIAM:
  • Provides identity governance and administration, identity management, and access management.
  • Flexible and customizable to fit various organizational needs.

2. MidPoint:

  • Comprehensive open-source identity governance solution.
  • Supports identity lifecycle management, role management, and audit capabilities

3. Keycloak:

  • Primarily an open-source identity and access management tool.
  • Extensible for identity governance needs through custom development and integration.

4. Apache Syncope:

  • Open-source identity management and governance tool.
  • Supports provisioning, role management, and auditing features.

Implementing Identity Governance and Administration (IGA) is crucial for organizations to manage identities and access effectively. By defining clear policies, automating processes, and regularly reviewing access rights, organizations can enhance security, ensure compliance, and improve operational efficiency. The practical steps and examples provided in this article, along with a range of proprietary and open-source IGA tools, offer a roadmap for successfully implementing IGA in any organization.

--

--

Nova Novriansyah
Novai-Cybersecurity 101

C|CISO, CEH, CC, CVA,CertBlockchainPractitioner, Google Machine Learning , Tensorflow, Unity Cert, Arduino Cert, AWS Arch Cert. CTO, IT leaders. Platform owners