Separation of duties (SoD) is a key concept of internal security whereby conflicting application permissions are distributed among multiple people. For example, you might enforce an SoD policy that says the permissions of a procurement manager, who can issue a purchase order, and the permissions of a financial analyst, who can approve a purchase order, should not be assigned to the same person. Giving a single individual complete control of a process through application permissions can gravely compromise security controls.

SoD is also a fundamental principle of many regulatory mandates, such as the Sarbanes-Oxley Act (SOX) and the European Union (EU)’s General Data Protection Regulation (GDPR). Not only does enforcing proper SoD controls prevent conflicts of interest, but it will keep your organization in line with regulations and help you pass your next audit.

What’s needed for effective SoD is a complete, enterprisewide view of fine-grained access privileges and entitlements to determine what actions a user can perform within a given application.

View the infographic

Roles Are Right for Provisioning, Wrong for Risk

When it comes to enforcing SoD, some organizations still use a role-based policy modeling approach. A role is a grouping of application permissions assigned to people sharing the same job; this was originally intended for provisioning purposes. Role-based provisioning provides a user access to data and applications based on their job function, or role. While this works great for supplying access, it wasn’t properly designed for enforcing access policies or SoD rules, or evaluating the appropriateness of a user’s privileges to his or her job function.

Most importantly, roles are not meant for nontechnical users in audit, compliance or line-of-business positions, who are responsible for proving and maintaining identity compliance. Luckily, there is another way to model risk.

Making the Auditor Happy

Managing access rights can be very challenging. Access itself is inherently technical, made up of complex entitlements that are not intuitive to a nontechnical user. Auditors and compliance officers are responsible for evaluating the appropriateness of application permissions and access levels, which gets to the heart of enforcing SoD. How do they know that the right people have the right access around the company?

When making decisions around the appropriateness of access, auditors care about what it is an individual can specifically do with that access. Auditors are not thinking in terms of which roles to avoid, but in terms of the activities themselves (e.g., issuing or approving a purchase order). This is business activity language, and it’s the new, more sustainable approach to implementing separation of duties.

Leading With Business Activities

A business activity taxonomy tells you industry-specific processes, subprocesses and activities that a company performs to run its business. With a taxonomy of what the company is actually doing, you can involve the business to advise on which activities are considered conflicting. This is purely business language and is intended for internal auditors, external auditors or the compliance office.

Additionally, with this business activity taxonomy, you can easily involve IT. Because the application owner will know which permissions a certain application features, he or she will be able to advise on the relationship between the permissions and the corresponding business activities. This results in a translation of access in terms of business activities.

A Sustainable Approach to Implementing Separation of Duties

Advanced identity governance and intelligence (IGI) solutions use business activities for risk and SoD management to help make access more understandable. They also provide visibility for managers in terms of who users are, their assigned access and permissions, and what that access means in terms of business activities.

The ability to translate technical IT jargon into business-relevant context is absolutely critical to better, more informed decision-making when it comes to access. This approach makes it easy for business users to understand application permissions and entitlements and quickly and effectively demonstrate compliance for audits.

Join the webinar

More from Identity & Access

Taking the complexity out of identity solutions for hybrid environments

4 min read - For the past two decades, businesses have been making significant investments to consolidate their identity and access management (IAM) platforms and directories to manage user identities in one place. However, the hybrid nature of the cloud has led many to realize that this ultimate goal is a fantasy. Instead, businesses must learn how to consistently and effectively manage user identities across multiple IAM platforms and directories. As cloud migration and digital transformation accelerate at a dizzying pace, enterprises are left…

“Authorized” to break in: Adversaries use valid credentials to compromise cloud environments

4 min read - Overprivileged plaintext credentials left on display in 33% of X-Force adversary simulations Adversaries are constantly seeking to improve their productivity margins, but new data from IBM X-Force suggests they aren’t exclusively leaning on sophistication to do so. Simple yet reliable tactics that offer ease of use and often direct access to privileged environments are still heavily relied upon. Today X-Force released the 2023 Cloud Threat Landscape Report, detailing common trends and top threats observed against cloud environments over the past…

Artificial intelligence threats in identity management

4 min read - The 2023 Identity Security Threat Landscape Report from CyberArk identified some valuable insights. 2,300 security professionals surveyed responded with some sobering figures: 68% are concerned about insider threats from employee layoffs and churn 99% expect some type of identity compromise driven by financial cutbacks, geopolitical factors, cloud applications and hybrid work environments 74% are concerned about confidential data loss through employees, ex-employees and third-party vendors. Additionally, many feel digital identity proliferation is on the rise and the attack surface is…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today