Integrating SAP Access Control as part of your S/4HANA Public/Private Cloud and On-Premises Implementations.

By Kishore Konathala
May 28, 2024

Integrating SAP Access Control as part of your S/4HANA Public/Private Cloud and On-Premises Implementations.

SAP Identity Access Governance (IAG) is a cutting-edge solution designed to enhance and secure user access management within SAP environments. As businesses grow and their SAP landscapes become more complex, robust access governance is essential to ensure data integrity, regulatory compliance, and minimized security risks.

SAP IAG offers a comprehensive range of tools to automate access request processes, streamline user provisioning, and enforce segregation of duties (SoD) policies. Integrating seamlessly with existing SAP systems, IAG provides real-time oversight and control over user access, enabling swift detection and mitigation of security threats.

Key features of SAP IAG include:

  • Access Request Management: Streamlines and automates access request and approval workflows, ensuring that only authorized users receive appropriate access levels.
  • User Provisioning: Manages the creation, modification, and deactivation of user accounts efficiently, reducing administrative burdens and minimizing errors.
  • Segregation of Duties (SoD) Management: Enforces SoD policies to prevent conflicts of interest, thereby mitigating fraud risks and ensuring compliance with regulatory standards.
  • Access Certification: Supports regular reviews and certification of user access rights, ensuring continuous adherence to organizational policies and regulatory requirements.
  • Audit and Reporting: Delivers extensive audit trails and reporting capabilities, aiding in compliance demonstration and facilitating detailed investigations when necessary.

How does SAP IAG differ from SAP GRC Access Control?

SAP Cloud Identity Access Governance (IAG) closely mirrors the functionality of Access Risk Analysis in SAP GRC Access Control (GRC AC). This service effectively manages risks within systems connected to IAG. Key distinctions from GRC AC include the native risk analysis capability for a wider range of Cloud systems. While GRC AC restricts this feature to SuccessFactors, IAG supports native risk analysis for a broader array of Cloud applications. Additionally, IAG facilitates cross-system risk analysis, encompassing both Cloud and non-Cloud applications.

We emphasized the benefits of Privileged Access Management (PAM), a tool designed to handle emergency access management from request initiation to review. We highlighted the integration of PAM with the Access Request Service, which allows for emergency access requests to go through an approval workflow. Notably, when configured correctly, this tool can be utilized directly by end-users without the need for administrative intervention.

Distinctive features of PAM, compared to GRC Access Control (GRC AC), were outlined. These include its exclusive use in ABAP systems, reliance on ID-based emergency access, and decentralized usage. Moreover, PAM does not require software installation on satellite systems; ABAP is sufficient.

We also analyzed the functionalities of the Access Request Service, a tool that centralizes access management in SAP. It employs an approval workflow to enhance the efficiency and traceability of changes. While there are differences in configurability compared to GRC AC, such as less customizable workflows, this service stands out for its ability to connect with both on-premises and cloud systems. Additionally, the integration of HR events for automating the Hire to Retire process sets it apart, although customization in this aspect is not as extensive as in GRC AC.

Lastly, we explored the Role Design Service within IAG functionalities, which manages the lifecycle of SAP system roles. This service acts as a repository for roles, allowing them to be seamlessly incorporated into access requests via the Access Request Service.

Distinguishing itself from GRC Access Control (GRC AC), the Role Design Service in SAP Cloud Identity Access Governance (IAG) operates as a versatile repository accommodating roles from both on-premises and cloud systems. This service not only functions as a repository but also provides tools to assist administrators in creating Business Roles. Additionally, it requires less information for role categorization, making it more efficient.

When to Implement GRC AC or IAG

  • IAG-Only Scenario: Companies use Identity Access Governance (IAG) as the primary access control application for managing all access-related tasks.
  • Hybrid Scenario (GRC AC + IAG): In this configuration, SAP Governance, Risk, and Compliance Access Control (GRC AC) handles access management, while IAG, integrated with GRC AC, manages tasks for cloud systems. This includes risk analysis, emergency access, access requests, and role management.

Choosing between these scenarios depends on the specific needs of the organization, particularly concerning cloud and on-premises environments.

Conclusion

When deciding between GRC AC and IAG, consider the following:

  • Cloud Solutions: Suitable for Organizations with Fewer than 500 Users: Ideal for those with straightforward and standardized access control processes, particularly for account management. It aligns well with default processes offered by SAP IAG, especially when cloud system access control is needed. Additionally, SAP IAG has a lower licensing cost compared to SAP GRC AC.
  • Hybrid Solution: Recommended for organizations with more than 500 users or complex processes. This solution is suitable for managing access to cloud systems and requires extensive customization. GRC AC offers greater adaptability, and when combined with SAP IAG, it enhances capabilities for cloud systems. **Hybrid Scenario (GRC AC +
  • On-Premises Solution: For organizations with over 500 users that do not require cloud system access management, implementing only SAP GRC AC is advisable. This solution is ideal for handling complex on-premises access control needs without the need for cloud integration.

The choice depends on the organization’s infrastructure and specific access control needs.

More Information

Contact us at Answerthink. Our SAP experts will schedule a no obligation consultation to learn about your organization’s specific needs and help you find the best solution for you.

Contact us to learn more about Answerthink and our SAP experience.