You are on page 1of 18

The Complete Guide for

Conducting a Successful
SAP® Authorization Review
TABLE OF CONTENTS

Introduction

Chapter 1 - Terms & Definitions

Chapter 2 – Related Processes

Chapter 3 – Individual Authorization Review

Chapter 4 – Manual vs Automated

Chapter 5 – Local vs Cloud

Chapter 6 – Automated Tool : Key Features

Chapter 7 – Six Important Tips From The Field

Summary

©Xpandion. All rights reserved. No republication, reproduction, or reuse without permission. 2


INTRODUCTION

What is an Authorization Review, and Why You “Authorization Review” is also often called “Access
Need It Review” or the “Authorization Inspection” process.
Only after achieving a complete view of all
Why should I be performing authorization reviews?
authorizations can organizations remove unused
The process of reviewing authorizations enables
ones.
enterprises to verify that authorizations granted to
employees are still valid. The process entails that a The Importance of the Authorization Review
manager must go through each authorization Process
allocated to each of his/her employees, and decide
The importance of the authorization review process
whether to remove or keep it. In some cases, the
is not only related to financial regulations like SOX.
authorization review process ends after a single
In addition to being a regulatory obligation, a
manager’s approval. In other cases, additional
periodic review of authorizations ensures that
approval steps from senior management are
employees are holding authorizations for justifiable
required. At the end of the process, a list is
reasons. Over time, a full overview of employee
produced of all the employees whose
authorizations is achieved via a comprehensive list
authorizations were not approved and will need to
detailing all of the authorizations, the usage pattern
be removed.
per each authorization, and the name of the
The authorization review process is required by SOX manager that approved the authorizations.
and equivalent regulations, so companies need to
After achieving a complete view of authorizations,
review their authorizations at least once a year.
organizations can:
Many organizations perform these reviews twice a
year or even quarterly, depending on legal • Remove unused authorizations
obligations and the requirements of the company’s • Identify usage of sensitive authorizations
auditors.
• Investigate irregular behavior
• Comply with SOX regulations

©Xpandion. All rights reserved. No republication, reproduction, or reuse without permission. 3


CHAPTER 1: TERMS & DEFINITIONS
User/User Account

The employee’s account in a specific system. For


example, JOHN_S in the ERP system, or account
john.smith@xpandion.com in the Active Directory
system.

Employee

The term in information systems for the logical


entity that represents the human employee. An
employee can have a number of user accounts in a
number of different systems. For example, the
employee John Smith has a user account JOHN_S in
the SAP ERP system and the user account JOHN_SM
in the CRM system.

Organization’s Auditor

External or internal auditors. In general, the


requirement for conducting an authorization review
process and its related follow-up actions come from
the organization’s auditor. Therefore, this document
refers to both types of auditors interchangeably.

Provisioning

Performing an actual change in authorizations via


an automated method for adding or removing
authorizations.

©Xpandion. All rights reserved. No republication, reproduction, or reuse without permission. 4


CHAPTER 2: RELATED PROCESSES

In general, the authorization review process is one 4. Closing Employee’s User Account - the process of
of four significant authorization-related workflow closing all user accounts in the event an
processes: employee leaves the organization. The term
“closing” changes from system to system
1. Authorization Review - the process discussed in
according to a company’s standards for saving
this document.
data. Some user accounts are erased, some are
2. Authorization Request - the process in which an only locked, and others receive an expiration
employee requests additional permanent date earlier than the current date. The trigger for
authorizations to answer a specific long term this process is an event of an employee leaving
business need, or a temporary authorization due or prior notice from the HR department.
to organizational needs such as replacing
Emergency Access
someone on vacation. The process begins with
an employee requesting an authorization to a The emergency access process interfaces with the
certain system and ends with either granting the four previous processes and deals with an
authorization or rejecting the request. immediate need to perform irregular entry into the
production environment. SOX regulations require
3. New Employee/Account Creation - the process of
enterprises to do this only by enabling privileged
creating a new record in the HR system for a new
and timely access into the production systems.
employee, then creating usernames in the
relevant systems and allocating the required Emergency access comes in answer to a situation
authorizations according to organizational needs where an employee who is not supposed to access
for the purpose of commencing work. In most the production environment needs access for a
organizations, creating new accounts for an limited amount of time and for a specific ad hoc
employee is performed by copying an existing reason (for example, to inspect a bug or train an
employee’s account, which can result in also end-user for a specific purpose). Rather than
replicating many unnecessary authorizations. allowing IT users to freely log into the production

©Xpandion. All rights reserved. No republication, reproduction, or reuse without permission. 5


(creating unnecessary user accounts and the
possibility for security breaches), it is
recommended to implement an emergency
access process.

Emergency Access Process Flow

1. Employee opens a request for immediate,


privileged access and provides a reason for
this request.

2. Supervisor grants defined, privileged access


or additional authorizations to the user
account.

3. Employee logs into the production system


and performs the required task.

4. The account is automatically locked when


the defined time for the privileged access is
over.

5. A detailed report on all activities performed


in the production environment is sent to the
supervisor for approval/inspection.

©Xpandion. All rights reserved. No republication, reproduction, or reuse without permission. 6


CHAPTER 3: INDIVIDUAL AUTHORIZATION REVIEW

In many companies an authorization review is


performed immediately after an employee changes
positions. This is because when an employee switches
positions, the organization must verify that all
authorizations from the previous position are still
relevant for the new position. If not, changes must be
made immediately to the current authorizations in
order to adjust them to the responsibilities of the new
position. Other organizations adopt more strict
approach, removing all authorizations first and only
then allocating the required authorizations, as if they
are dealing with a new employee.

While the latter method makes sense, it may disturb the


employee and/or company’s proper and functional
performance, as many employees receive
authorizations outside their formal position, such as
access to personal network folders and the ability to
execute special queries. An individual authorization
review that is performed automatically after an
employee switches positions is strongly recommended.
Such a process prevents unpleasant surprises that tend Organizations with more than one system
to occur during a periodic authorization review. and 500+ employees should definitely
utilize an automated tool for reviewing
Removing all authorizations can interfere with ongoing authorizations.
business process, even if an employee does not protest.

©Xpandion. All rights reserved. No republication, reproduction, or reuse without permission. 7


CHAPTER 4: AUTHORIZATION REVIEW PROCESS – MANUAL vs AUTOMATED

Choosing between a manual or automated Many small organizations with just one system also
authorization review process is dependent on the prefer using an automated tool in order to be
amount of available resources and the complexity prepared at all times for any changes or new
of the project. The more systems an organization requirements. Changes can include a new auditor, a
has, the more complicated the authorization review new organizational structure, a request to view
process can be, and the more resources are records from a previous process, etc. Small
needed. Therefore, in such a case, an automated companies also see the value in an automated tool
process adds great value to a company, saving time for improving the quality of the process and for
and unnecessary hassle. obtaining accurate cross-organizational information
so they can perform the review in the most
Similarly, if an auditor demands complex
professional way.
requirements for the review process (such as exact
documentation for each step, the reason behind From a departmental point of view, an automated
each authorization, second approval by senior level tool enables the process-owner and the auditor to
management, etc.) an automated tool becomes a know the exact status of the review by business
must. In addition to the great savings in time and units or business processes at any given moment.
resources, authorization- related information is The process owners can be in control and easily see
more up to date and can be documented easily, different views: how many authorizations need to
which pleases auditors and management alike. be reviewed, how many authorizations have already
been reviewed by second level management, and
Furthermore, an automated tool allows for the
how many authorizations have not yet been
process to be repeated easily (based on previous
reviewed. With an automated tool, departments are
reviews) without requiring additional resources and
able to control the entire process, provide clear
without depending on the organization’s experts.
reports to management and reach accurate
decisions.

©Xpandion. All rights reserved. No republication, reproduction, or reuse without permission. 8


CHAPTER 5: AUTHORIZATION REVIEW TOOL – INSTALLED LOCALLY vs CLOUD

In general, Cloud-based applications usually do not hardware is needed. When servers are not installed
involve continuous connection between the in an organization, there is no installation cost, no
organization’s internal systems and the Cloud; need for ongoing maintenance, nor determining
rather they require loading occasional data to the password policies, nor for technicians if something
Cloud. For example, a CRM system in the Cloud, like goes wrong. In addition, working in the Cloud
Salesforce.com, means, in most cases, that facilitates organizations to allocate resources
employees work only in the Cloud and do not use exactly as needed. The Cloud entails payment only
data from internal systems inside the organization. for the exact amount of time required to complete
Therefore, there is usually no need for continuous the process and saves upholding hardware costs
connection between Cloud applications and the after the review ends.
organizational network.
What about the data itself? The most common
Surprisingly or not, due to the many services belief is that data is not totally secure in the Cloud.
available in the Cloud, more and more However, even if we ignore the robust security
organizations are reviewing their employee’s methods of the Cloud, (like SSL access, security
authorizations of the internal systems using the reviews, penetration tests, etc.), most Information-
Cloud. The data is obtained from the internal Security Managers will agree that exposing data
network (either automatically or manually) and then required for the authorization-review process such
transferred to the Cloud. Emails are sent to as usernames and roles, cannot be compared to the
managers via a server in the Cloud, and managers larger risk of exposing business- related
work on web pages that are located in the Cloud information. Not that exposing usernames and
and not inside the organization. authorizations should be taken lightly, but in most
cases the risk is small compared to the potential
The main advantage of performing an authorization
benefit.
review process using the Cloud is the fact that no

©Xpandion. All rights reserved. No republication, reproduction, or reuse without permission. 9


In the end, in regards to authorization review, the
choice between on premises installation or Cloud is
mainly based on the organization’s policy and its
approach to innovation. The more traditional
organizations, such as banks and insurance
companies, are expected to choose classic
installation. The more innovative companies,
especially companies that already use the Cloud for
other services, may consider conducting an
authorization review process using the Cloud.

Xpandion supports both on-premise and cloud


authorization review.

©Xpandion. All rights reserved. No republication, reproduction, or reuse without permission. 10


CHAPTER 6: AUTOMATED AUTHORIZATION REVIEW TOOL – KEY FEATURES

An effective automated authorization review tool Advanced Reviews:


includes, at the very least, the following features
• Reviewing business objects as authorizations to
and abilities:
warehouse, to company codes, etc.
1. Review options
• Reviewing activities that haven’t been used.
The tool must be able to support the following
• Reviewing authorizations according to position.
review options:
• Reviewing authorizations resulting from an
• Review of all basic activities allocated to an
organizational change.
employee, such as opening supplier accounts,
updating records, etc. 2. Requirements from a process point of view

• Only reviewing sensitive authorizations, per • Support the ability to retrieve authorizations
employee (for immediate and rapid review). data and maintain a centralized database for
employees in operational systems.
• Only reviewing specific activities such as financial
activities, per employee. • Obtain the HR system’s organizational structure
and upload it to the main system.
• Reviewing authorization groups (roles) allocated
to employees. If there is a need for a quick • Email managers with a link to their employees’
review, some objects can be removed (but this authorization review.
will result in a less thorough review).

• Only reviewing some employees, a specific user


group, department, etc.

• Reviewing only changes in authorization


allocation since the last successful review.

©Xpandion. All rights reserved. No republication, reproduction, or reuse without permission. 11


• Allow managers to highlight the authorizations • Data owners must have the ability to review
they want to cancel and keep, according to the authorizations. This means that the key financial
following options: user reviews all financial authorizations, the
asset expert reviews all authorizations related to
• Approve/reject authorizations per user.
asset accounting, etc. Note: Even if this option is
• Approve all authorizations in department not relevant to your current review
with just one click. requirements, it is important to ensure that the
tool supports it in order to allow future
• Reject some authorizations and approve modifications based on current reviews and
the rest. changes in the auditor’s direction.
• Approve some authorizations and reject • Quickly obtain authorizations data from the
the rest. various systems. In many organizations this is
• Continuousness of Review. Permit managers to done manually and repeatedly for each and
review some authorizations, shut down their every system! By the time the data is fetched
computers, and return later to complete the from last system, time has elapsed and the
review of only the authorizations that are still information from the first system is no longer
open. 100% accurate. Therefore the tool must be able
to repeat the process quickly, and to recover in
• Requests to Cancel. Allow those authorizations case of a technical malfunction.
marked as canceled to be sent to a special
database where they can be handled by the
person responsible for the relevant system.

©Xpandion. All rights reserved. No republication, reproduction, or reuse without permission. 12


• Upload user and authorization data from Excel. Thorough documentation of the whole process for
This feature is needed for systems that do not later access. The entire process, each approval,
support direct connectivity or if connecting to rejection, change in definitions, and every ticket for
them is complicated. It is very frustrating to cancelling authorizations must be easily accessible
discover in the middle of the process that there after the review, even after a long period of time.
is a legacy system for which the auditor Many times, during an audit or investigation, the
demands a full review, yet there is no easy question “Who asked to remove this authorization,
option to upload the data from it to the main and why?” arises, and the answer must be easy to
system. find.

• Current status of the review: It is critical to be 3. Requirements from a business performance


able to understand the status of the review at a point of view
glance: how many authorizations needed review,
• Review employees, not users. Managers tend to
how many authorizations have been reviewed
have a limited amount of time for audit-related
and how many authorizations still need to be
tasks and therefore need to be able to review an
reviewed? The status should be divided into
employee’s authorizations in all systems with
different views for departments, managers, user
one view. This is vital for satisfying managers
groups, etc. Sage advice: The report should be
and for getting a quick response from them. In
understood not only by system technicians but
other words – it should be possible to review
also by business managers.
each employee only once for all of his/her
authorizations.

©Xpandion. All rights reserved. No republication, reproduction, or reuse without permission. 13


• Resend a reminder or the full request again to • Multi-language user interface support. It is
managers that did not perform or complete it. proven that responsiveness to the authorization
Many managers tend to take the review review process is significantly higher when the
seriously only after receiving a reminder (or a user interface is in the manager’s native
couple of them…). language.

• Support “Cancellation Tickets.” Cancellation • Simple and clear language. The language of the
requests need to be documented in relevant user interface needs to be understandable by
tickets – one ticket per each cancellation request. business managers so they can make educated
These tickets can be handled later by the and accurate decisions. Role names like
Helpdesk or relevant authorizations manager. In ZLO_NOCHANGE provide little or no information
many cases, the auditor needs to see the full to non technical people, so managers may
flow of the cancellation request – so, supplying inadvertently sign authorization reviews without
cancellation requests by tickets is a rather good really knowing if the authorizations are required,
solution. which causes a rubber stamp situation. Instead
of unclear names, use role descriptions that
• Provisioning. For certain systems in an
have a meaning, like “Logistic authorizations:
organization, such as the main systems,
reports only, no change options.”
provisioning is strongly recommended for
changing authorizations automatically and • Employee details. Employee details like names
documenting the actions in the appropriate and positions must be displayed clearly because
ticket. This ensures that no one will make managers usually refer to employees by
manual mistakes during the tedious process of personal information and not to user accounts.
removing authorizations, and also increases the
level of security.

©Xpandion. All rights reserved. No republication, reproduction, or reuse without permission. 14


• Automatically indicates sensitive authorizations 4. Additional Requirements
in the full authorization list. This is critical,
The tool should also follow important capabilities:
because when managers can visually identify
sensitive authorizations, they can focus on them • Delegation option. One manager can transfer
quickly and make smarter decisions. For the review to another manager, as in the case
example, “opening an account entry” can be when an employee does not work directly under
defined as a risky action that should be this manager. In addition, delegation should be
highlighted clearly in the manager’s review page. permitted for certain authorizations if there is a
more than one appropriate manager to approve
• Display last usage for each authorization. If the
them.
system being reviewed includes usage records,
the review needs to provide information • Saving the data to a file. The output can be
regarding the last time the authorization was saved to external files, such as saving audit
actually used. Managers find it easier to remove reports to Excel and user forms to Word or PDF.
an authorization from an employee when they Managers and many other users require saving
see that the last time it was used was over a year capabilities – usually for backup purposes – and
ago, as opposed to one that is being used the tool should enable this action. The output
frequently. must be able to be saved in a nice, graphical
style to guarantee user satisfaction.

An effective automated tool enables sending a reminder


email to managers that did not perform the review
according to the defined timeframe.

©Xpandion. All rights reserved. No republication, reproduction, or reuse without permission. 15


CHAPTER 7: SIX IMPORTANT TIPS FROM CUSTOMERS

The following useful suggestions come straight involve them along the way to get professional
from customers and consultants that implemented guidance and to increase their level of satisfaction
an automated authorization review process in their and confidence in the process. It is also a good idea
organizations: for the auditor to appoint a representative to
participate in regular status meetings, while the
Tip 1: Prepare enough time in advance
auditor him/herself should be present in the
The average time for the first implementation is company’s executive meetings.
between two weeks to three months, depending on
Tip 4: Prepare proper infrastructure
the number of systems, the readiness of the
databases and the organizational culture. To avoid issues that might slow down the
Therefore, it is recommended to be prepared ahead implementation process, and to maintain an
of time, especially if additional resources need to be atmosphere of success, it is important to prepare
included. proper infrastructure. The infrastructure may
include the required hardware, additional software
Tip 2: Get top management support
programs (such as Microsoft Office in a certain
It is essential that higher managers like the CEO and situations, graphical elements, etc.), preliminary
CFO support this process. Involving senior installations (database, Windows), and allocation of
management and sending them status reports authorizations to the different systems.
promises that the review will end on time and
A delay in any of the above will postpone the
successfully.
implementation and the auditor might disqualify
Tip 3: Involve the auditor the authorization review for that period. Preparing
the proper infrastructure shortens implementation
At the end of the day, the auditor is the real time, improves the level of satisfaction and enables
customer in this process. It is recommended to the review to begin as scheduled.

©Xpandion. All rights reserved. No republication, reproduction, or reuse without permission. 16


Tip 5: Hold regular status meetings

During the implementation process, from the


beginning and until the end of the review, it’s a
good idea to hold meetings about the progress. In
the meetings, determine the timetable and
remaining tasks. This way, enough time is left
dedicated to the authorization review and for
implementing any changes in authorizations
accordingly.

Tip 6: Train the reviewers

Hold a central training meeting in the organization


for all managers that are supposed to use the
authorization review tool. The meeting should be
run by the person in charge of the tool (ideally, an
internal employee), with the goal of increasing the
managers’ confidence in the process. Professional
training equals high satisfaction and fast
authorization reviews.

©Xpandion. All rights reserved. No republication, reproduction, or reuse without permission. 17


SUMMARY Time To Take Control of SAP
Authorizations
By following the requirements, advice and guidelines in this
eBook, enterprises will be able to verify that authorizations
Not only are SAP Authorizations complex, but
granted to employees are valid and comply with
also the authorization team has to be in
regulations, and they will also be able to increase control of
control at all times. Events like granting
employee authorizations. Reviewing authorizations at least
sensitive permissions or identifying suspicious
once a year will ensure that employees are holding
use of risky SAP authorizations cannot be
authorizations for justifiable reasons and allow the
ignored and must be taken care of
organization to make the proper decisions regarding its
immediately.
authorization compliance.

LEARN HOW XPANDION’S


PROFILETAILOR DYNAMICS CAN
HELP YOU

About Xpandion

Xpandion is a global leader provider of ERP


usage inspection solutions delivering
unprecedented real-time visibility into
management systems, significantly improving
security, optimizing licensing usage and
enabling GRC/SoD compliance.

©Xpandion. All rights reserved. No republication, reproduction, or reuse without permission. 18

You might also like