Chat now with support
Chat with Support

Identity Manager 9.0 LTS - Web Designer Web Portal User Guide

General tips and getting started Security keys (WebAuthn) Requests
Setting up and configuring request functions Requesting products Saved for Later list Pending requests Displaying request history Resubmitting requests Canceling requests Renewing products with limit validity periods Unsubscribing products Displaying approvals Undoing approvals Request inquiries Auditing requests Escalated requests
Attestation
Managing attestations Attestors for attestation cases Sending attestation reminders My attestation cases Pending attestations Displaying attestation history Attestation inquiries Auditing attestations Escalation
Compliance Responsibilities
My responsibilities
Specifying keywords for requestable products Managing my departments Managing my application roles Managing my devices Managing my business roles Managing my identities Managing my cost centers Managing my multi-request resources Managing my multi requestable/unsubscribable resources Managing my resources Managing my software applications Managing my locations Managing my system entitlements Managing my system roles Managing my assignment resources
Delegating tasks Ownerships Auditing
Auditing departments Auditing application roles Auditing devices Auditing business roles Auditing identities Auditing cost centers Auditing multi-request resources Auditing multi requestable/unsubscribable resources Auditing resources Auditing software Auditing locations Auditing system roles Auditing system entitlements Auditing assignment resources
Governance administration
Managing departments Managing business roles Managing identities Managing cost centers Managing multi-request resources Managing multi requestable/unsubscribable resources Managing resources Managing locations System entitlements Managing system roles Managing assignment resources
Applications Calls Discovering your statistics on the home page Appendix: Attestation conditions and approval policies from attestation procedures Appendix: Page and menu descriptions
Information (Menu description) My requests (Menu description) Profile (Menu description) Help (Menu description) Request (Menu description) Attestation (Menu description)
My attestation status (page description) My actions (page description)
Pending attestations (page description)
Pending attestations – Attestation policies (page description) Pending attestations: One Identity Manager application roles (page description) Pending attestations: Departments (page description) Pending attestations: System roles (page description) Pending attestations: Locations (page description) Pending attestations: Business roles (page description) Pending attestations: PAM assets (page description) Pending attestations: PAM user accounts (page description) Pending attestations: Employees (page description) Pending attestations: Cost centers (page description) Pending attestations: User accounts (page description) Pending attestations: System entitlements (page description) Pending attestations: Resources (page description) Pending attestations: Assignment resources (page description) Pending attestation: Multi-request resources (page description) Pending attestations: Software (page description) Pending attestations: Multi requestable/unsubscribable resources (page description) Pending attestations: Devices (page description) Pending attestations – approvals (page description)
Attestation history (page description) Attestation inquiries (page description)
Auditing (page description) Governance administration (page description) Attestation escalation approval (page description)
Compliance (Menu description) Responsibilities (Menu description)
My responsibilities (page description)
Identities (page description) System entitlements (page description) Business roles (page description) System roles (page description) Departments (page description) Cost centers (page description) Locations (page description) Application roles (page description) Resources (page description) Assignment resources (page description) Multi-request resources (page description) Software (page description) Multi requestable/unsubscribable resources (page description) Devices (page description)
Delegating tasks (page description) Ownerships (page description) Auditing (page description)
Auditing – Departments (page description) Auditing – Application roles (page description) Auditing – Device (page description) Auditing – Business roles (page description) Auditing – Identity details (page description) Auditing – Cost center (page description) Auditing – Multi-request resources (page description) Auditing – Multi requestable/unsubscribable resources (page description) Auditing - Resources (page description) Auditing – Software (page description) Auditing – Locations (page description) Auditing – System roles (page description) Auditing - Assignment resource (page description) Auditing – Active Directory (page description) Auditing – Azure Active Directory (page description) Auditing – Custom target system group (page description) Auditing – Google Workspace (page description) Auditing – Domino (page description) Auditing – LDAP (page description) Auditing – Oracle E-Business Suite (page description) Auditing – Privileged Account Management (page description) Auditing – SAP R/3 (page description) Auditing – Unix (page description)
Governance administration (page description)
Business roles (page description) Identities (page description) Multi-request resources (page description) Multi requestable/unsubscribable resources (page description) Organization (page description) Resources (page description) System entitlements (page description) System roles (page description) Assignment resources (page description)
Calls (Menu description)

Governance administration (page description)

To open the Governance Administration page go to Attestation > Governance Administration.

On the Governance Administration page, you can manage compliance rules and company policies and related functions.

To do this, click on one of the tiles:

Table 253: Tiles

Tiles

Description

Risk assessment

Here you can perform the following actions for the risk index functions that contribute to the calculation of risk indexes:

Compliance framework

Here you can display all compliance frameworks (see Displaying compliance frameworks).

High-risk overview

Here you can see an overview of the objects with the highest risk factor (see Displaying high risk objects).

Rule violations

Here you can get an overview of compliance rules and the corresponding rule violations and generate detailed reports on them (see Displaying compliance rules and rule violations).

Policy violations

Here you can get an overview of company policies and the corresponding policy violations, and generate detailed reports about them (see Displaying company policies and violations).

Rule analysis

Here you can display all compliance rules with SAP functions and the user accounts that violate them (see Displaying compliance rules with SAP functions). You can investigate the rule violation to determine the reason for it and take action if necessary.

Function analysis

Here you can display all rule violations of identities assigned to critical SAP functions (see Displaying rule violations of identities with critical SAP functions).

Risk assessment (page description)

To open the Risk Assessment page go to Compliance > Governance Administration > Risk Assessment.

Everyone with IT system authorization in a company represents a security risk for that company. For example, a person with permission to edit financial data in SAP carries a higher risk than an employee with permission to edit their own personal data. To quantify the risk, you can enter a risk value for every company resource in One Identity Manager. A risk index is calculated from this value for every person who is assigned this company resource, directly, or indirectly. Company resources include target system entitlements (for example, Active Directory groups or SAP profiles), system roles, subscribable reports, software, and resources. In this way, all the people that represent a particular risk to the company can be found.

In the context of Identity Audit, compliance rules can also be given a risk index. With each rule violation, the security risk of all identities that violate the rule may increase. Therefore, these risk indexes are also included in the identities' risk calculation. You can define appropriate countermeasures through mitigating controls, and store them with the compliance rules.

Other factors can influence the calculation of identities' risk indexes. These include: the type of resource assignment (approved request or direct assignment), attestations, exception approvals for rule violations, identity's responsibilities, and defined weightings. Furthermore, the risk index can be calculated for all business roles, organizations, and system roles that have company resources assigned to them. The user account risk index is calculated based on the system entitlements assigned.

For more information about risk assessment, see the One Identity Manager Risk Assessment Administration Guide.

On the Risk Assessment page, you can perform the following actions for the risk index calculation rules that contribute to the calculation of these indexes:

The following table gives you an overview of the various features on the Risk Assessment page.

Table 254: Columns

Column

Description

Object type

Shows you which objects are affected by the risk index function.

Name

Shows you the risk index function's name.

Calculation type

Shows you the calculation type used for risk assessment.

The following calculation types are possible:

  • Maximum (weighted): The highest value from all relevant risk indexes is determined, weighted and used as the basis for further calculation.

  • Maximum (normalized): The highest value from all relevant risk indexes is calculated, weighted with the normalized weighting factor and taken as basis for the next calculation.

  • Increment: The risk index of table column (target) is incremented by a fixed value. You can see this value in the Weighting/Change value column.

  • Decrement: The risk index of the table column (target) is decreased by a fixed value. You can see this value in the Weighting/Change value column.

  • Average (normalized): The average of all relevant risk indexes is calculated with the normalized weighting factor and taken as basis for the next calculation.

  • Average (weighted): The average of all relevant risk indexes is calculated, weighted, and taken as basis for the next calculation.

  • Reduction: Used when calculating the reduced risk index for compliance rules, SAP functions, company policies, and attestation policies. You cannot add custom functions with this calculation type!

Weighting/change value

Shows, depending on the type of calculation, the value used to weigh the determined risk index in the overall calculation or the value used to alter the risk index respectively.

TIP: You can show less data by using the column filters. For more information, see Filtering.

Compliance frameworks (page description)

To open the Compliance Frameworks page go to Compliance > Governance Administration > Compliance Frameworks.

Compliance frameworks are used for classifying attestation policies, compliance rules, and company policies according to regulatory requirements.

On the Compliance Frameworks page, you can display all the compliance frameworks (see Displaying compliance frameworks).

The following table gives you an overview of the various features on the Compliance Frameworks page.

Table 255: Columns

Column

Description

Name

Shows you the compliance framework's name.

Description

Shows you a description of the compliance framework.

Manager/supervisor

Shows you who is responsible for the compliance framework.

TIP: You can show less data by using the column filters. For more information, see Filtering.

Compliance framework details (page description)

To open the Compliance Frameworks page go to Compliance > Governance Administration > Compliance Frameworks > click list entry.

On the Compliance Frameworks page, you will see a overview of a specific compliance framework displayed as a HyperView (after you select it on the Compliance Frameworks page) and you can create a report listing the compliance framework's rule violation (see Displaying compliance frameworks).

The following table gives you an overview of the various features on the Compliance Frameworks page.

Table 256: Controls

Control

Description

Rule overview report

Use this button to generate a report about the compliance framework's rule violations.

Related Documents

The document was helpful.

Select Rating

I easily found the information I needed.

Select Rating