Dynamic Access Management

How to turn static access policies into dynamic Access Flows

Intro

Access management only really works when automated.

Most companies fall under one of these categories:

  1. Users have permanent access or group membership - this creates stale, unused access and over-privilege, which security and compliance teams, as well as customers, will not accept
  2. Access is managed with tickets and messages, but no one remembers to go and revoke it - this manual process creates overhead for IT or DevOps, doesn't scale and is difficult to track and audit.
  3. Access is automated, but with homegrown solutions, like custom lambda functions, workflow builders, and GitHub repositories - these cool in-house solutions are creative and tailor-made, but require a lot of maintenance (for set-up and whenever the environment or stack changes) and depends on the individuals who built it; if they leave, does anyone know how to operate it?

🚧

Which of these applies to your organization?

What can you do?

  1. Turn traditional, static policies into dynamic Access Flows
  2. Automate access revocation with Apono
  3. Use Apono bundles, tags, cloud hierarchies, user attributes, and on-call shifts for dynamic access management
  4. Use Terraform or CLI to automate Access Flows at scale

How to: Dynamic Access Management

Using Apono Bundles

Apono offers out-of-the-box bundles for dynamic access management:

How to use it

  1. Go to Access Flows
  2. Click the Bundles tab
  1. See all of your existing Bundles - you can edit and delete them
  2. Click Create Bundle; pick Integrations, Resources, and Permissions. Add as many as you want and Save
  3. Go to Access Flows, create a new Access Flow, or edit an existing one: in the resources section, you can switch between Integrations and Bundles by clicking the tab on the top right corner.
  1. Feel free to add other bundles and permissions to resources, set your grantee, access time, approver time, and Save/Update.

📘

Learn more about how users request Bundles

Using tags

Tags are a great way to dynamically manage your environment; create a tag and apply it to resources like databases, buckets, machines, repositories, and more.
With a good tagging strategy you can gain better control of your environments.

Apono supports two types of tags:

App tags

Using tags in your cloud environment? Apono syncs tags from AWS, Azure and GCP

  1. Integrate Apono with your cloud environment
  2. Apono will automatically discover and sync tags and their tagged resources
  3. Create a dynamic Access Flow using tags: instead of picking resources by hand, use tags. All resources added to it in the future will be included in the Access Flow and can be requested.

API for tags injection

Your organization probably has thousands of resources from different cloud services, tools and data repositories, that may be sensitive for different reasons: some contain financial data, some contain customer data, some may contain PII and others are critical production assets.

You may already be using tagging tools (DSPM) like Varonis, Securiti, Dig Security, Laminar, Centra or others.

With Apono, you can stream these resource tags using our API and dynamically manage access to these resources.

Simply create an Access Flow for some tagged resources, like Prod, Region, PII, etc. and access to all present and future resources tagged will be controlled JIT with Apono based on the access duration and approval flow you set.

Read more here

Using hierarchies

Apono supports your native cloud hierarchies to allow dynamic management.

How to use it

  1. Manage access to resources through their parent
    1. Create an Access Flow on a specific resource type
    2. Pick 1 or more parents
    3. Any resources belonging to these parents now or in the future will be included
  2. Manage access to resources by using exclude
    1. Create an Access Flow on a specific resource type
    2. Pick all resources except specific ones
    3. Any resources except the one(s) selected now or in the future will be included
  1. Manage access to resources by using Any
    1. Create an Access Flow on a specific resource type
    2. Keep the default setting Any
    3. Any resources of this type now or in the future will be included

Users attributes

Apono syncs with your IdP and On-call system to sync user information. As you update users' managers, groups and shifts, Access Flows will automatically change to fit your changes.

Shift

Apono integrates with incident response tools like PagerDuty to find who are the developers on duty (also called shifts or on-call).

Want your on-call developers to gain access that will help that troubleshoot and respond to incidents?

  1. Integrate with PagerDuty
  2. Create an Access Flow where requesters or approvers are Shift members
  3. Voila! You have dynamic, per-shift Access Flows.

Manager

Apono integrates with IdP systems like Okta, Azure AD, JumpCloud, OneLogin and Google Workspace to find who users' report to.

Want your users' managers to approve access requests?

  1. Integrate with IdP to sync manager attribute
  2. Create an Access Flow where approvers are requesters' managers
  1. All set! You have dynamic, manager-approval Access Flows.

Group

Apono integrates with IdP systems like Okta, Azure AD, JumpCloud, OneLogin and Google Workspace to find groups and their members.

Use this for:

  1. Dynamic group membership
    If you manage your users access with groups, temporary group membership could be the right solution for you.
    This is a great way to manage users' access to IAM roles and environments, but not necessarily to granular resources like databases, collections, schemas, buckets, machines, etc.
    1. Integrate with IdP to sync groups
    2. Create an Access Flow where users can request access to groups
  1. Approval or request controlled by group membership
    1. Integrate with IdP to sync groups
    2. Create an Access Flow where requesters or approvers are controlled by group membership