2016-11-25

Just the compliance issues …

During a long professional career a lot is supposed to happen along the intricate windings of our mortal life and hence some folklore piles up to be drawn from when telling our grandchildren our adventures.

Once upon a time for example there was a large corporation from the financial sector I was working for for a while. One day the board of directors was confronted with some nasty audit finding, which would prevent them from being compliant to a considerable range of regulations.

As most of the findings were more or less related to IT security, the order to get things right immediately at no costs quickly trickled down the long command chain (well, as I told you, it was a large and prestigious corporation) until it finally pounded the desk of the chief information security officer, also known as CISO in the corporate jargon.

For those, who are not familiar with tribal rites of large corporations I like to reveal a common habit. If new and challenging problems arise on corporate level, which could neither be ignored nor annihilated through a onetime bold & swift strike by top management, but needs long and tedious work on several levels of the hierarchy, we use to assign this task to a new responsibility. By this mechanism special corporate functions like e.g. the Quality Manager (although “quality is everybody’s job”), the Risk Manager (although conscious risk taking is the prime entrepreneurial task of top management) or finally the IT-Security Manager was born.

No one – and this even for good reason – dared to bestow the CISO with sufficient power to really mitigate the root causes of the reported security holes: He might bring the business operations to a grinding halt – secured however. Moreover some responsibilities are loaded on the shoulders of this poor creature, which should not necessarily be included into his role.

Identity & access is quite a good example. Management of identities certainly is not an IT function and even less an IT-security topic. Rather it must be considered as a necessary general organisational infrastructure for any organisation interacting with human (and even non-human) actors. However a functioning Identity Management is a necessary prerequisite to achieve a sufficient security level (as it is for fine grained cost control, process automation, digitalisation …). Even the access part is Janus-headed with one faced toward providing access (e.g. for automation) and one face towards preventing access (hence the IT-security part). Like nearly all business tasks however its implementation eventually needs a heavy IT involvement.

The fatal Todo

So after setting the scene for the drama to unfold, let’s continue with the story. So the CISO was told to deal with the issues and come back with a detailed plan to be presented at the next board meeting (however with 1 week notice period for each intermediate management level). As the CISO was an honest man his proposal was quickly refused by the board as totally unrealistic and amended with the advice to his line manager to straighten out that strange security guy and educate him on how to serve the company interests best.

Ok folks hear the news. The board is not amused. The situation is serious. It’s not the right time to present your wish list, of what you always wanted to address. They are not stupid up there. They know all these tricks for long. So, no gold plating, don’t’ try to boil the ocean – just the security issues and nothing else.

Poor CISO, he desperately tried to explain, that IT-security is not an add-on, but that it rather is deeply rooted in the IT processes and even more in the whole organisational framework, which he was not the least mandated to address.

Listen to his plea:

Look, Compliance is just the result of a long-term effort. That’s the bad news. The good news is that after investing all this effort it comes as a by-product. I am tempted to borrow the quote from Philip Crosby: (quality is free)

The compliance pyramid


1. Identity & Access depends on Business

Representing an organisational infrastructure layer, Identity & Access processes depend on a sufficient maturity of the of underlying Business processes, which they are meant to support. A major part of these business processes is represented by the workforce management processes (aka Human Resources).

Roles are the business

To get a grip on the inherent complexity of a large organisation, it has become commonly accepted practice to express a person’s task in roles (if they are to be considered as sufficiently static) or business rules (in a more dynamic environment). They jointly with some other dimensions or constraints like location, amount authorisation, contract type, organisational Unit and the like determine the necessary and hence maximum access to corporate resources. These business roles however as well as business rules have - the naming gives a strong indication already - to be defined in business terms by business literate staff. Only after that is done they should be underpinned by low level permissions (aka permissions, entitlements, privileges, access rights, …). Ideally the job description is linked to a set of business roles / rules already.

Workforce Management Policies

Moreover policies should be in place to provide the Identity & Access domain with the necessary guidance. Policies with some influence on Identity & Access may pertain the scope of the workforce (e.g. Contractors, trainees, apprentices, interns, temp. staff included?), automation of time & attendance tracking, automation of employee/manager self-service functions, deputy procedures in case of planned / unplanned absence, formalisation of a flexible, remote and mobile working strategy, retention times for personal information / digital identities, and finally the standardisation of processes & policies itself.

When taking digitisation seriously, the processes of the identity & Access should be automated in all standard cases – relying however on timely and meaningful triggers fired by the workforce management.

So there is a lot of solid ground which can and should be provided by the business side to support a rock solid Identity & Access layer. If workforce management is however only not rigorously enough defined and only loosely coupled to Identity & Access, no one should be surprised if the latter remains shaky and unreliable.

On the other side – the assets

Let’s remember. The Access part of Identity & Access is about the relationship of 2 major objects: the digital identity (most often representing a person) and the asset to be protected. So, not surprisingly, not just the person has to be well known and properly embedded in workforce processes – the assets have to be too. So first there must be a registry or repository of all assets. The assets documented therein must be sufficiently characterised. A responsible owner has to be assigned and – most importantly – the asset must be assigned to a sensitivity class after undergoing a thorough sensitivity analysis.

The enterprise model

As I mentioned above, roles are the business and it is necessary to express a person’s task in roles. But where do roles come from? They are not invented on the fly during the recuting process. Nor do they emerge somewhere form thin air. They are to be populated by business functions from an enterprise model. Well and this should better be handy to do so. In cases when such models exist, most often they are functional enterprise models, hierarchically structured and named canonically and via aliases. Canonical naming is required for methodological rigour and to easily spot commonalities, aliases for the sake of comforting business by mirroring their folkloric designations from their business as usual. Functional model are often well suited, as regulations requiring e.g. Segregation of Duties (SoD) are overwhelmingly expressed in functions to be assigned to different actors. Even more helpful would be the use of an object oriented enterprise model.

2. The Management layer feeds Governance

Governance is defined as giving direction to and exerting oversight over the underlying Management processes in the focus area.

Direction

We talked about giving direction already. Good governance here has to craft and publish a domain strategy, closely in line with the overall enterprise strategy. Its results should be fed into policies for the business as usual or action for the defined change activities. The role of corporate policies can’t be overemphasised here.

Oversight

It is so obvious that knowing what’s going on in the domain of your responsibility, is a key requisite of all governance efforts – and it as obviously so difficult to achieve. The mechanisms how to exert oversight, are already laid out in a bit more detail elsewhere.

For the sake of clarity and to provide a good fit to the next – the compliance layer – it is advisable to compile a list of control objectives and implement them in one or more management controls each. Even in the absence of compliance requirements good guidance abound in several standardisation or management models like CoBIT5, ISO 27000 series and more.

It is not to concealed here, that gaining the necessary overview on may require a massive involvement of technology use, like advanced analytics or even big data.

3. Governance feeds Compliance

As implied by the illustration with its pyramidal appearance, this chapter should even be shorter than the one before, which in turn was shorter than the first one. The major amount of work indeed should have been done in the lower levels, so that the compliance layer should become a cheap one.

This doesn’t mean that no more work is involved. As I mentioned here before, Thomson Reuters once counted a mere number of ~100 minor or major regulatory changes per day to be taken into account, most of them in the financial sector, many of them IT-security related. This sheer number, which is even expected to rise, justifies assigning the responsibility of watching out for new / changed regulations, assessing their relevance, operationalising them as controls, matching with existing ones and if necessary, initiating change activities to get them implemented, to an own function.

So once we have done all our homework, which are anyway elements of good conduct, compliance does not need to be artfully crafted. Rather it just bubbles up from the layers below – nearly for free.

But you can’t fool a strong leader

Hours later after patiently waiting and pretending to carefully listen to the CISO’s lengthy, while still not exhausting, elaboration.

Dear colleague, I really don’t understand, what you are saying. First you presented a huge bill to us, containing lots of items; we all would have to pay for dearly, besides that you threatened us with a huge effort and a yearlong duration. Now you tell me it comes for free. Isn’t it a bit strange – to say the least. I don’t want to repeat myself. Hopefully you listened carefully to the message from above. I strongly recommend: Just the compliance issues – and just do it!

Having said that the line manager left in a good mood. Didn’t he just demonstrate strong leadership, after all?

You like to know, how the story ended, if it had a happy end? Well, I think you may not really want to know that. You most probably can already quite easily sense it ...

So this could become one of the often repeated talks form the past. However as I am not blessed with grandchildren yet, the public fell victim of my insatiable talkativeness.

2016-08-05

Challenges ahead for a digital transformation agenda

In last week's contribution (From ‘oversight’ to the algorithm-driven company) I contemplated about the necessary underpinnings of a digital transformed corporation, gave some justification why it is so hard to answer the obviously simple question, which is at the core of any oversight: Who has (had) access to which Resources? And I mentioned how oversight is executed according to the state-of–the-art. In this third and final post I will discuss current trends and - with the help of professional analysts - try to look ahead.

What does Pythia foresee for us?

Despite Mark Twains (among others) warning “It is difficult to make predictions, especially about the future.” in 2015 modern days Pythia, The Gartner Group, predicted that “By 2020, 70 percent of enterprises will use ABAC as the dominant mechanism to protect critical assets, up from less than 5 percent today.

Why do they come up with such a radical opinion and what are the driving forces behind? Well, unfortunately, after all these years in business I am still not capable to read the mind of a Gartner analyst. However there are some evident trends, which even I stumbled upon. And so might have done those augurs.

ABAC stands for Attribute Based Access Control as opposed to RBAC (Role Based Access Control). It is a policy-based approach, where machine executable policies (executable business rules) act on certain attributes (well, parameters, as a programmer would say). If invoked at runtime a highly dynamic and responsive authorisation infrastructure can be created this way.

And this is exactly the point. Agility is not only required on project level, but on corporate level as well. It goes without saying that just the board of directors being agile will not be sufficient. Its rulings need to take immediate effect, without trickling down the organisation throughout the following years.

Dealing with compliance for example has become more complex and costly than ever before.

Thomson Reuters once counted a mere number of ~100 minor or major regulatory changes per day to be taken into account, most of them in the financial sector. You certainly need to be fast in order not to be breathlessly chasing after their implementation, before finding them already outdated, but instead get into the driver seat again and take advantage of market opportunities.

A policy-based approach means a centralization of management with executable policies as its key element. As the total of interacting policies on all levels can be considered as the central governance processing machine, direction & oversight will be executed by running these governance programs.

Also decision making can be centralised and implemented in a redundancy-free way – decluttered.

 

Combining RBAC and ABAC

I took both four-letter-acronyms RBAC and ABAC as antagonists for the (old) static and the (new) dynamic world of “real-time enterprises”. Well, static is not all bad and the world is not black and white. Static structures will remain and they will do so for the benefit of the corporations.

My statement here is: Roles are just the result of rules applied on the access space – however most often without being documented. Implement those rules directly and RBAC will appear to you as a special case static ABAC. This striking similarity has been recognised by the “inventors” of ABAC too. The NIST proposes 3 different ways to take advantage of both worlds by a model extension.

First of all, roles already were capable of being parametrized. This easily overlooked little, yet powerful, feature was initially designed to cope with non-functional attributes and dynamic decisions based on attributes.

Some attributes however are independent of roles. A combined model was sought therefore. The NIST came up with a 3-fold proposal. Note: All three variants can even be combined and used within one single access model.


Dynamic roles

Dynamic attributes like time or date are used to determine the subject's role, hereby retaining a conventional role structure but changing role sets dynamically. For further reading I refer to R. Fernandez, Enterprise Dynamic Access Control Version 2 Overview.

Attribute-centric


Here a role name is just one of many attributes – without any fine structure. The role is not any longer a collection of permissions like in conventional RBAC.

The main drawback is the rapid loss of RBAC's administrative simplicity as more attributes are added (IEEE Computer, vol. 43, no. 6 (June, 2010), pp. 79-81). In this approach you may have problems determining the risk exposure of an employee's position.

This 2nd scenario could serve as a good approach for a rapid start, generating early results of automatic entitlement assignment - without deep knowledge of the job function.

Role-centric

In the 3rd variant attributes are added to constrain RBAC. Constraints can only reduce permissions available to the user not expand them. Some of ABAC's flexibility may get lost because access is still granted via a (constrained) role. On the other hand system retains the RBAC capability to statically determine the maximum set of user-obtainable permissions.

The RBAC model in 1992 was explicitly designed, to apply additional constraints to roles. This approach is the one envisioned as the natural RBAC approach by KuppingerCole.

 

Governance in a flexible RBAC & ABAC world

A question remains to be answered: How to do recertification if there are no static entitlements? We remember that re-certification is one of the traditional key elements within the detective controls of the oversight part of Identity & Access Governance.

First of all, don't leave rules unrelated. Provide a traceable deduction from business- or regulatory requirements, e.g.:

  • Regulations (external) → Policies (internal) → Rules (executable, atomic) → Authorisations (operational)

Second, attributes must be provided on demand during runtime during invocation of the authorisation sub-system by calling an attribute server, e.g. an operational Data Warehouse, which in turn collects them from various corporate or external sources.

  • However, some limitations may remain: In the end there is no static answer the “who-has-access-to-what” question in a dynamic environment.

Third, there is no way around the enumeration of the same rules for reporting & audit, which are used for the authorisation act as well. And maybe the auditor's questions have to be altered & more explicitly specified too.

  • Re-certification of dynamic entitlements will feel more like debugging JavaScript code than ticking off long entitlement list twice a year.

 

Requirements to I&A technology

So what will be the requirements to the supporting technology? As I mentioned IAM, IAG & IAI are by no means isolated disciplines. They operate on highly fragmented yet massively overlapping information in arbitrary formats following different retention policies.

If different tools are used for specific sub-tasks, the underlying data have to be kept in tight sync. Hereby single duty services, operating in an SOA fashion, are to be preferred over all encompassing monolithic suites.

In addition in attestation runs business line representatives reassess past business decisions. Information hence needs to be expressed and presented to them in business terms.

Finally Information security demands a holistic approach. Entitlement information and operational access information have to span all relevant layers of the IT stack (Applications, Middleware, operating systems, hardware and – of course – physical access).

For forensic investigations assessments have to be performed back in time. Past entitlement situations hence need to be stored in a normalized structure, reaching sufficiently back and easy to query in its historic context (aka ‘temporal’ functionality).

Deciding on the implementation of appropriate activities however needs a solid foundation. Data analytics applied to I&A provide the equivalent of switching on the light before cleaning up a mess. The resulting architecture hence should be layered into at least the following:
  • A Business Layer
  • A Technical Layer and 
  • A Data Layer.

Each layer itself may be expressed in its own Business-, Technical or Data-architecture.

Based on a sufficiently rich set of data the compilation of the most basic I&A health indicators allows for directing effort in the most promising IAM and / or IAG activities. Hence IAI should be the first of the three disciplines to invest into. Identity & Access Governance needs to be built on top of a powerful data warehouse. Discovery & warehousing hence enter centre stage of I&A Governance.

A caveat should be mentioned however: In addition to I&A knowledge this approach requires sound data analytics skills – usually not found in I&A but rather in marketing- or product-Q&A departments.

 

Outlook - dynamics blends in to the static approach

Although a powerful technology needs to be invoked, in order to keep the complexity on a manageable level, the transformation my not need to be performed in one revolutionary big bang step. Rather an agile, evolutionary approach will lead to faster and better results and a higher degree of user (i.e. Management level) acceptance.

The changes to be expected are …
  • All privilege determining parameters expressed as static roles.
  • Complex roles
  • All access expressed as roles

  • Manual processes

  • Recertification campaigns

  • Necessity for management interaction
  • Easy to re-certify static entitlements

  • Roles augmented by rules / attributes

  • Reduced role complexity
  • Roles complemented by rules / attributes
  • Automated access assignment and removal
  • Policy driven entitlement assignment
  • Risk driven on-demand re-certification
  • Real-time analytics

To summarize all the sections in three (although lengthy) sentences:

  1. In essence it thus turns out that after undergoing a digital transformation not only the business operations will be automated.

  2. Management of these operational processes as well as the overarching governance will need to follow that automation trend too.

  3. This is certainly still a long way to go.

2016-07-29

From ‘oversight’ to the algorithm driven company

In last weeks contribution (Identity & Access Governance in the age of digital transformation) I was outlining the general picture, answering the question, what Governance is after all, what it means, when applied to Identity & Access, emphasizing the need to look at Identity and Access separately, and finally breaking ’direction' down, following the downstream path from strategy to executable rules. Today I will cope with how to make policies & guidelines actionable.

About the necessary underpinnings of a digital transformed corporation

When considering the quality of everyday management decisions in major corporations, the well-known Nobel laureate Daniel Kahneman found himself not exactly awed: “You look at large organizations that are supposed to be optimal, rational. And the amount of folly in the way these places are run… is actually fairly troubling.”

Even more worrying was the insight that this routinely making poor decisions did not correlate with experience, training and other factors usually considered having a positive effect. Rather the less encouraging conclusion was that this nearly unavoidable “noise” was the effect of the very human nature – the traps and biases we use to run into during our daily life, whether job or business.

And the cure? Well, Kahnemans advice is “Algorithms”. Let algorithms run the company? Yes! That's what he meant. As radical as this advice sounds, it is not an entirely new view. We have them since long. Policies & guidelines, Procedures & standards and Specifications & work instructions, representing a layer of abstraction each.

However these business rules are meant to be processed by humans – not by machines. They still need some degree of translation, interpretation and situational judgement. And even worse, they usually don't provide a complete set of guidance even for the majority of the “Business As Usual” cases.

While it still might take a while until we will see governance performed by robots (although in some companies it already might look like that), the operational layer of the traditional corporate pyramid can well be, and quite often already is, run in an automated way. Next target now is the Management layer, where less frequently decisions are taken to keep operation within the pre-defined policies & guidelines channel. This will be the battlefield where the success of the digital transformation, many companies lately decided to head for, will be archived – or not.
Nevertheless, giving “direction” needs to be expressed in a formal way. And it is still a good start for many corporations to fill the voids in the document pyramid, as shown in fig. 1.

It might be a disturbing idea which Kahnemann conveys, when he expects systems powered by artificial intelligence (AI) one day to be able to execute professional judgement even better than humans. For now however laying the necessary foundation as the necessary underpinnings for a (more) digitized corporation, will be already enough of a task for most of us.
So let's do our homework first.

Oversight starts with a simple question

Oversight starts with a simple question: Who has (had) access to which Resources?
Simple question – simple answer? Yes? No! Rather only few corporations are currently able provide sufficient evidence of their access situation as outlined below.

Who

Let's first look at the ‘who’: usually you may think of (fixed term) employees. And indeed, providing them with the appropriate access to corporate resources causes headache enough and keeps hordes of colleagues, consultants, system integrators and auditors busy. However the subject behind the ’who' needs to be looked at more fine-grained. It can be other staff, like contractors or those with elevated rights like admins. It could be suppliers or customers and even their respective administrators in case some limited delegated administration is implemented. Increasingly non-human actors like other systems interact via more or less controlled APIs and need to be included into the access control focus. And finally the IoT age is dawning, bringing new challenges to the table, let them be the sheer number, the often external nature or the limited capabilities of those ’things'.

Has (had)

The innocent word ’has' can be broken down into sufficiently complex cases too. It is not just about listing all resources any digital identity has access too – now. Not just listing them by resource, by digital identity, by system, content authorisation level, or context exclusion rule. Also it must be immediately back-traceable why this privilege exits, who (person or policy) granted it and when last has been checked. For audit purposes or forensic investigations these answers have to be given for any chosen period of time, which legal and corporate retention rules permit.

Access to

What about the ’access'? Is it uniform? What a stupid question. No, it is not. Next to the trivial CRUD-access (Create, Read, Update, and Delete): There are risk-mitigating content-based access limitations in place, restricting access according to pre-defined authorisation levels: “You are allowed to close contracts up to 1 million US-Dollars.” Next to content, the context might add to the sensitivity, like: “Well, you might close that contract but not during your vacation, from a nightclub in Shanghai, during (local) night-time, using your private smartphone, which hasn't been updated to the latest security patch level.” The last example could even contain several policy violations. A third restriction is process based and prevents a digital identity from running a complete business process just by his/her own. Also known as Segregation of Duties (SoD) this risk minimizing step can be performed at administration time (static SoD) or at run-time (dynamic SoD). Privileged access finally is quite a different breed and should again be handled completely different, e.g. via granting completely monitored and recorded session-based access.

Which Resources

After talking about the subject of the access act, what about the object, the corporate ’resource'. The sensitive corporate resources, which need to be protected, are not the ERP-, CRM- or HR-systems but the underlying information objects, the employees, customers, contracts payments, … . They should be well-known, classified by their sensitivity, assigned into areas of responsibility and expressed in a formal model. As information objects don't interact by their own and are unable to protect themselves, access to them goes through a whole stack of systems, which are usually object of access control in lieu of them. This IT stack comprises, but is not limited to, applications as the most obvious part, but also middleware, operation systems, networks, telco-systems and physical assets, e.g. premises, as well. There are no logical – only practical reasons – why the entry of humans into buildings is handled by independent PACS (physical access control systems) and not by the access control systems, which shields digital resources.

Executing oversight for I&A Governance

When it comes to implementation of Governance usually 3 types of controls are considered:
  • Preventive controls
  • Detective controls and
  • Corrective controls
There is no question that it would be optimal to prevent any deviations from our policies, hence fully rely on preventive controls. This however would mean that the ’direction' part of I&A Governance would have got sufficient traction to rely on it. It further means that you have to declutter your architecture, mature your administrative processes to a high level of maturity and - as we learned from the introduction above – automate all administrative processes to a high degree.
As these prerequisites are rarely fulfilled, we have to rely on the second best set of controls, the detective ones, which belong to the oversight part of I&A Governance.

A few standard implementations of detective controls are required by major regulatory bodies and hence found wide acceptance. Detective controls therefore dominate the IAG processes. They should be gradually reduced in favour of preventive controls once the necessary preconditions are given.
The three top-level detective controls in use today are:
  • Reconciliation - Does the implementation reflect the intended state?
    This daily health check is only necessary, if the access definition is done on a different location (Policy Administration Point or PAP) than the policy decision (Policy Decision Point or PDP) and the policy execution (Policy Enforcement Point or PEP) and the target systems still maintain their native Administration Interface. In an architecture where there is (at least logically) just a single policy store, there is no need for this control; in reality however it quite often is.

  • Attestation - Is our decision still valid?
    Also known as Re-certification this regular (quarterly to biannual) check on validity just reconfirms the decision once taken during initial grant of the privilege in question. This check become necessary (and hence is required by regulatory bodies) as we don't have sufficient trust in our administrative processes, that they would properly, immediately and automatically react on change events in the real world and reflect them in the access structure accordingly.

  • Expiration - To limit risks for domains outside your own control.
    Expiration of once granted privileges is a widely underestimated and thus underutilised detective control. Its use is evident for granting access in the context of limited endeavours, like task forces or projects. Also in environments outside of the direct control, like vendor employees authorised via delegated administration, whose leaving and changing positions would otherwise go undetected. But also for regular employees on BAU tasks (Business As Usual) it would be beneficial and could even replace attestation. Prerequisite however is a proper implementation of time-out dates and a powerful workflow support.
One important point to mention is that I&A Governance is by no means an IT task. It is rather purely organisational. Therefore all decisions must be well understood and taken here by representatives of the business side. As this can only be expected when all access objects like roles, rules, privileges, or information objects are named and described in business terms, it is only a minor step from here to find the find and implement the appropriate business rules (Kahnemann calls them algorithms) to drive the process henceforth.

In these two postings I described the current status of what is expected of corporations to have implemented today. In my third and last part next week I will focus on the challenges lying ahead and what they will mean for us.

2016-07-22

Identity & Access Governance in the age of digital transformation

Identity & Access Governance obviously is a difficult task. Many major corporations struggle to meet their various compliance criteria, which could be expected as a natural by-product of good governance. But having hardly completed this job, the next one, innocently called “digital transformation” knocks at the door.

Will governance thus become even much harder by then: At least I was asked that question recently. Ok, let me quickly give an introduction to the total topic, go into a little more detail where it appears appropriate to me and eventually come up with a couple of brave conclusions.

You might have heard of the new esoteric trend “Declutter your life”. Some very similar recipe I would prescribe the majority of today's companies: “Declutter your infrastructure (before going to digitize it)!” So, with all right, you can expect a decluttered contribution too, dear reader. However, the text nevertheless has become slightly lengthy. I will therefore publish it in three parts - one per week:
  1. Governance and Identity & Access
  2. From ‘oversight’ to the algorithm driven company
  3. Challenges ahead for a digital transformation agenda

What is Governance after all?

The term Governance was coined and defined during the last years of the previous century. However before that time too some form of ’governance', i.e. oversight, strategic change & direction was always expected from high ranking positions like non-executive directors.

In the beginning it was all about corporate governance, as senior management first had to be convinced of the usefulness of handling this new discipline explicitly – before it was applied to sub categories, like e.g. Identity & Access. By now it is accepted that a governance layer should reside on top of each management layer.

In case you want to get an in-depth introduction into Corporate Governance, its Principles, Policies and Practices I recommend the voluminous authoritative guide by the 'father of corporate governance', Bob Tricker, surprisingly named, 'Corporate Governance'.

Identity & Access Governance

So, how did we discover Governance in the I&A world?

Historically we started with the attempt to manage Identity & Access – as it became time to do so. This task alone turned out not to be easy going. While by then I expected the corporate world to do their homework within a timeframe of 3 to 5 years, it isn't even achieved today to a sufficient degree. And more challenges are looming around the corner, not least the digital transformation.

But even when companies succeeded with the introduction of I&A Management, the questions arose: Are we doing the things right? Are we doing the right things? Therefore, and as any management layer needs a governance layer on top of it to stay healthy, I&A Governance appeared out of the dark.

But IAG itself turned out not to be an easy task. The sufficiently powerful equipment for data analytics was missing and, more often than not, is still missing today. I&A Intelligence was born - the application of data analytics to the domain of Identity & Access.


 

Separating into Identity and into Access

While working hard on making Identity & Access Management (IAM) become reality some fine structure was discovered in what had been reluctantly lumped together into one discipline. The equation hence became: IAM = Identity Management (IM) + Access Management (AM).



Identity Management being a genuine Management discipline on its own, is the necessary organisational foundation for many corporate necessities like business automation, fine grained cost controlling, classical disciplines like human resources management and – of course – access management. So access needs identity a solid foundation – but not the other way round.

Hence one can imagine 6 distinct disciplines, as for identity all 3 layers (operations, management and governance) have to be performed, as has it for the access part.

Direction – we need a strategy

Remembering the definition of Governance as ’direction & oversight' let me quickly have a look at the 1st half of the world: direction. Certainly you should have to follow a strategy while directing a whole business towards its future.

This insight is not entirely new and so the procedure of defining a strategy is pretty well understood by now. Strategy development is merely a high level planning process, leading from the current state to some assumed future state. To do this with sufficient rigour, some prerequisites need to be fulfilled.

First you need to have meaningful mission. As for a corporate mission “Earning tons of money” might not be a good enough driving mission, so “Securing the business” would not suffice for Identity & Access. Good news is that nearly every company has started with a clear mission. By the time it may however need some adjustment or even re-invention, enough in each case to keep top management busy for a while.

Second you should now your current “As is” status, as ”if you don't know where you are, every direction might be the right one”. As trivial as this “know thyself” sounds, given the complexity of today's major institutions, you can easily run into the “analysis paralysis”-trap.

And thirdly you should have an idea of what lurks around the corner, the future drivers, influences, trends, new technologies, which may have an impact on your business.

Hence “Strategy Development” can be understood in a narrow and abroad sense, depending on whether the necessary foundation is laid already, or the entire work lies ahead still.

Strategy development - a cyclic process

Strategies often bear the stigma of being fuzzy, general, overambitious or even outright unrealistic. At least they are blamed to talk about a distant future in abstract terms. This perception is not completely wrong and not entirely right. Strategy development follows a cyclic process. And as its goal is to transform an organization from a defined here-and-now state to a specific future state, during this process it deals with abstract and far-off future issues, just to come back to the here-and-now, the cruel dirty world, with change items to be implemented tomorrow.

Expressing it as guidance


Having been perhaps too generously spending 356 words on a well-known corporate discipline like strategy development, I cannot afford the luxury to do the same for the subsequently necessary change activities. Let's assume however, that one fine day the projects will have come to an end, yielding new corporate processes – and altered corporate guidance.
The pyramid of corporate regulatory documents traditionally looks like this:
  1. Strategic level: Policies & Guidelines


    Policies:

    Policies are binding corporate documents, usually issued by top management. They express goals, principles, focal areas and responsibilities. They represent the top level of the documentation pyramid.

    Guidelines:

    Guidelines like policies are of a high level of abstraction. However they don't come with a binding character.

  2. Managerial level: Procedures & Standards


    Procedures:

    Procedures lay out all management controls for a defined problem domain on an essential level. They contain (static) functions & responsibilities and (dynamic) processes.

    Standards:

    They state requirements for generic minimum standards, a choice of good practice examples or a bandwidth of tolerable quality parameters.

  3. Operational level: Specification & work instructions


    Specifications:

    The Implementation of controls on a physical level is specified in operational specifications, work flows, specifications, … Techniques, configurations of solutions and organisational processes are documented on this level.

    Work instructions:

    Based on the defining procedures work instructions specify the volatile details like configuration parameters or physical techniques.

Traditionally these documents on each level are written as some kind of narrative to be read and followed by its target group. This group evidently is meant to be made of humans. Automated processors usually are not in scope – however they increasingly need to be.

To let process definitions seamlessly translate into executable workflows, to automatically check human and automated activities against corporate policies, to authorise digital identities (human 'users' or automated processors) dynamically and aware of its context, expressed as rules and attributes (ABAC), much more rigour has to be applied to definition of regulatory documents.

As those documents become the central code, whose rules are executed in an unattended manner they need to be considered as the sensitive core of the entire organisation – and hence protected accordingly against failure, inadvertent or malicious alteration and creeping degradation.

Ok, that enough for now. Next week I will outline how to make policies & guidelines actionable. So please stay tuned.