TABLE OF CONTENTS

41% of Enterprises Miss Access Reviews Deadlines, According to Our Research

Sharavanan

12th March, 2024

SHARE ON:

Our study shows that manual access reviews can be risky. Furthermore, manually verifying who has access to what resources is time-consuming and tedious and makes collaboration difficult.

We've compiled this whitepaper to help you grasp the state of access reviews in 2024 and stay ahead of the curve.

Companies have been paying more attention to "access reviews" lately, and there are a few reasons why.

  • One big reason is that they must do these reviews periodically to comply with standards like HIPAA, SOC 1 and 2, ISAE 3402, CRBF, Solvency, CMMC, ISO 27002, ISO 27001, etc. These regulatory frameworks require organizations to track and analyze who has access to what.

  • Another major reason is that publicly traded companies or those launching their IPO must conduct user access reviews to be SOX compliant—and access reviews play a crucial role. After the review, you must present access review reports to auditors as evidence.

  • Potential risks arise when employees leave the company. Former employees may retain access to applications. Security risks also arise when employees switch roles, as role changes often demand different access levels to software applications. Thus, the lack of adequate reviews and monitoring can pose a threat to sensitive data.

  • Further, what aggregates the problem is conducting access reviews becomes complex with a growing number of employees. As the headcount increases, it's hard to check who can access what and at what levels. Doing this manually takes up a lot of time.

  • Also, it gets complicated as people from different departments are involved in the review process. There's a lot of back-and-forth discussion and collaboration with different teams, often across different geographics, which slows down the process.

  • A thorough user access review plays a pivotal role in ensuring the success of mergers and acquisitions. This is typically done during the due diligence or post-integration phases. Orphaned apps pose potential cyber risk vulnerabilities and can inflate spending on redundant applications.

  • Access reviews are a pain for auditors, not just the companies. We have seen auditors express dissatisfaction with the report. Sometimes, it's a lot of work for them when data and reports are shared with them in spreadsheets, which are not easy to review.

    Now, let's see how companies conduct these access reviews.

How Organizations Traditionally Have Been Conducting Access Reviews

The traditional method of conducting access reviews involves using spreadsheets or a combination of manual and semi-automated tools. But these methods have their share of problems.

Issues with Conducting Access Review Using Spreadsheets:

  • Time-Consuming Process: Conducting access reviews using spreadsheets is time-intensive, requiring substantial effort from the teams involved. 

  • Coordination Challenges: Teams, including IT, GRC, and security, must coordinate with different departments to complete the access review on time.

  • Flawed Process: A critical problem arises due to the lack of an overarching view of all compliance reports, making it challenging to produce reports for frequent audits. 

  • Fragmented visibility: There is no one place or one report to evaluate all access on an application level, resulting in incomplete and erroneous audits.

Challenges with Existing Solutions:

  • Manual Work Requirements: Despite the introduction of some compliance automation and GRC tools, a considerable portion of the access review process still demanded manual intervention.

  • Tailored for Large Companies: Certain solutions, such as Oracle Identity Governance, were primarily designed for large enterprises, leaving mid-size enterprises with limited options.

  • On-Premise Focus: Traditional identity governance solutions were often centered around on-premise systems, lacking seamless integration with SaaS applications.

  • Affordability Concerns for Mid-Size Companies: While effective, tools like Okta are expensive, thus cost prohibitive for mid-sized companies seeking access review solutions.

  • Limited Integrations and Control: Owing to their SCIM-based protocols, existing access review solutions have a limited number of integrations. Hence, many software apps still need to be reviewed manually. 

  • Remediation Challenges: Many solutions in the market just help you identify user permission issues. However, you still have to resolve them manually by logging into each app and revoking or adjusting user roles. 

Considering these challenges, we tried to delve deeper into this issue by administering surveys.

We Conducted a Survey to Find Challenges Faced by Organizations and How IT Leaders Are Tackling Them

Zluri - Access reviews

We recently did a survey in partnership with Censuswide, asking 215 leaders from big, mid-size US companies–with 500-5000 employees–about access reviews. We wanted to find out the problems these enterprises face when doing user access reviews.

Ultimately, we summarised the findings and insights in a whitepaper. 

This resource is useful to:

  • Any person from the IT, GRC, or security teams involved in the access review process.

  • Top executives of organizations because the penalty for violations of specific compliance criteria also includes holding executives liable and prosecuting them in case of security breaches or noncompliance issues. (Read the SolarWinds case)

What You'll Get Inside The Whitepaper

The whitepaper answers to crucial questions like:-

  • Who is in charge of conducting access reviews in organizations.

  • What challenges do they face during access reviews.

  • How often it is done.

  • Which solutions are used in the process.

We discovered some really interesting insights.

Whitepaper

For an in-depth exploration, you can download the whitepaper here!


Related Blogs

See More