Back

Going Beyond Provisioning and Deprovisioning with Veza Lifecycle Management

Introduction

Managing consistent and correct birthright access throughout an employee’s lifecycle is crucial for maintaining an organization’s security posture, compliance with regulatory mandates, and operational efficiency.  While provisioning and deprovisioning of user access forms the operational foundation of user lifecycle management, organizations need to look beyond these basic functions to optimize their internal processes to manage risk and ensure compliance at every stage.

In highly regulated industries, such as healthcare, the stakes are even higher. Effective lifecycle management is not just about operational efficiency—it’s a critical component of maintaining compliance, protecting sensitive data, and mitigating the risk of costly data breaches. A single oversight in access management can lead to severe regulatory penalties and loss of trust.

Provisioning and Deprovisioning Alone is Insufficient

Account and access provisioning and deprovisioning have long been considered the core function of user lifecycle management as these processes are essential in supporting Joiner, Mover, and Leaver (JML) scenarios within the organization.  In fact, protocols like System for Cross-domain Identity Management (SCIM) emerged to exclusively focus on this area; providing standardized methods for managing user identities across different systems and applications.

For instance, SCIM excels at:

  • Automating user account creation and deletion
  • Synchronizing user attributes
  • Assigning users to groups in applications

Veza Lifecycle Management supports SCIM for user provisioning and deprovisioning to the applications and systems that support the protocol.  But, SCIM has its challenges and limitations:

  • SCIM is limited to the world of “directory services” – that is, users and groups
  • Despite well-meaning intentions to make SCIM a universal protocol, vendor-specific SCIM implementations do vary 
  • SCIM alone doesn’t address complex onboarding and offboarding workflows beyond basic provisioning and deprovisioning – it needs to be combined with tools, products or solutions that handle these scenarios
  • It lacks support for conditional logic in access management

Moreover, in complex regulated environments, these limitations can create significant vulnerabilities. For instance, a departing employee might retain access to sensitive records long after leaving, or a new employee might not receive timely access to critical systems, impacting productivity.

The bottom line is that SCIM is just a protocol designed to solve only part of the problem.  It works acceptably for what it was originally designed to do, but organizations need more.  Stated differently, automating onboarding and offboarding isn’t strictly a technical problem solved by technical protocol; it’s a critical business process and part of complete lifecycle management.

While automating access provisioning and deprovisioning is a significant step forward for many organizations, it falls short of addressing the full spectrum of needs tied to employee lifecycle management. Organizations must think more holistically about what business processes need to happen when employees are being onboarded, changing function, or leaving the organization.  Crucially, organizations also need to focus on ensuring birthright access doesn’t grant excessive permissions and violate the principles of least privilege – this both increases security and minimizes compliance risk. 

For instance, when onboarding a new employee, vendor, or contractor, proper access to applications and populating user account profiles with relevant employee data is just one piece of the puzzle. A comprehensive onboarding process might also include:

  • Setting up email and other messaging/communication accounts as well as adding employees to the appropriate distribution lists and channels
  • Updating the Human Resource system with newly provisioned account details
  • Opening service desk tickets to initiate manual onboarding processes
  • Initiating various training programs, such HR- and InfoSec-mandated trainings as well as role-specific and management training that might “gate keep” access to other applications and resources

Similarly, when employees change jobs in the organization or leave the organization outright, the process involves more than changing access entitlements and/or revoking access. While by no means an exhaustive list, a robust lifecycle management process should address functions like:

  • Initiating access reviews when an employee moves between jobs or departments.  For instance, a previous manager might need to attest to which “old” access the employee should retain in their new role.
  • Updating employee records in the corporate directory or HRIS to reflect job changes or departures
  • Automatically unenrolling employee-owned mobile devices from the corporate Mobile Device Management (MDM) system upon departure from the organization.
  • Removing departing employees from any global address books or distribution lists.
  • Setting up email forwarding for departing employee email accounts.
  • Revoking access granted through ad-hoc means as well as ensuring no lingering access permissions remain.
  • Changing ownership on files and other resources owned by a transferring or departing employee
  • Again, opening service desk tickets to initiate manual business processes

How Do Organizations Address These Challenges?

None of these complex scenarios can be fully addressed with SCIM alone. While SCIM is designed for provisioning and deprovisioning accounts, true lifecycle management encompasses an entire spectrum of onboarding and offboarding processes as well as ensuring that users have correct, consistent “birthright” access based on their role or job function throughout their tenure – even if that role or job function changes over time.  Importantly, lifecycle management ensures that users don’t accumulate an ever-increasing set of permissions over time because the sad reality is that manually granted access is rarely revoked.

As such, organizations often resort to manually creating scripts to fill the gaps not addressed by SCIM. However, this approach has several drawbacks:

  • Scripts become increasingly complicated to maintain over time, especially as the organization’s onboarding and offboarding scenarios grow in complexity and more applications are added
  • The growth in complexity makes maintaining scripts an expensive and time-consuming endeavor
  • Proving to auditors that all of the accumulated scripts consistently perform as intended is challenging, potentially creating compliance headaches

Need for Policy-Based User Lifecycle Management

To address these challenges, organizations need a comprehensive, policy-based user lifecycle management solution. Such a solution should:

  • Drive not only application entitlement provisioning and deprovisioning but also automate other business and technical processes required for employee onboarding, internal mobility events, and offboarding
  • Provide a flexible, scalable policy-based approach for managing the entire employee lifecycle – with extensibility to support new onboarding and offboarding scenarios as well as mobility events
  • Offers auditable, consistent execution of actions triggered by employee, vendor, and contractor lifecycle events

How Veza Lifecycle Management Helps

Veza Lifecycle Management offers a robust solution to these challenges by going beyond simple access provisioning and deprovisioning:  For instance, Veza Lifecycle Management supports a fully policy-based approach for automating JML scenarios.

While integrating with a diverse catalog of applications have long been a challenge for enterprise Identity teams, Veza’s Access Platform provides many easy-to-implement integration options – from native integrations with leading applications, including Microsoft, Okta, Google, Salesforce, Oracle, and more, to support for SCIM and the Veza Open Authorization API (OAA) for user access provisioning and deprovisioning to “long tail” applications – irrespective of whether they’re on-premises, cloud-based, legacy, or custom.

Additionally, Veza Lifecycle Management supports:

  • Multiple HRIS systems as simultaneous sources of truth, such as different instances of Workday for different business units or different applications for employee, vendor, and contractor management 
  • Automatic propagation of user metadata across applications and system accounts
  • Conditional policies that trigger actions based on specific criteria, such as initiating an action when a worker is added to a department.
  • Triggering a wide range of actions beyond basic provisioning and deprovisioning to complete onboarding or offboarding processes, including:
    • Creating email accounts
    • Updating the HRIS with user metadata
    • Updating user accounts in corporate directories
    • Managing role-appropriate memberships in distribution list and channels
    • Initiating training campaigns and awareness programs
    • Triggering access reviews
    • Unregistering user-owned devices from MDM systems
    • Initiating actions on external systems via API, such as opening tickets with ITSM platforms like ServiceNow and Jira

For CISOs in large, complex enterprises, Veza’s solution aligns seamlessly with zero trust architecture principles.  It ensures that access is continuously verified and limited to the minimum necessary for each role, a critical factor in protecting sensitive data and maintaining compliance with various industry regulations.  This approach is particularly valuable in environments with diverse systems, multiple business units, and a constantly evolving workforce.

Conclusion

Organizations need to think beyond simple user provisioning and deprovisioning. A comprehensive approach to employee lifecycle management is essential for maintaining security, ensuring compliance, and providing a smooth onboarding and offboarding experience for employees over their tenure.

Moreover, by implementing a policy-based lifecycle management solution like Veza, organizations can automate and streamline the entire employee journey, from onboarding to role changes and ultimately offboarding. This holistic approach not only enhances security and compliance but also improves operational efficiency and employee satisfaction.

As organizations continue to evolve and face new challenges, having a flexible, scalable, and comprehensive lifecycle management solution will be crucial for staying ahead in an increasingly dynamic workplace.

Table of Contents