How to remove entitlements granted via request on IDN

We have entitlements aggregated from JDBC and web services connector type sources. These entitlements are requestable, and post approvals entitlements are being assigned to the identities.

However, in few scenarios the disabled accounts wouldn’t be aggregated from the target applications. In that case, IDN is trying to assign back those entitlements that were granted via access request.

Is there a way to remove these entitlements granted via request while disabling the account on target system? Also, in our tenant workflows feature is not available.

Thank you.

2 Likes

I guess the entitlements are removed at Target side once account is disabled. That is why the same entitlements are getting assigned back.

How are you performing disable operation ?

From SailPoint side or from Target ?

If you are doing it from SailPoint side then you can add customization in Before Provisioning Rule to remove all the user entitlements in that respective source along with disable operation.

Hi Krishna,

Thanks for the quick reply.

For web services type connector, we are removing the entitlements using before operation rule which is attached to disable operation. During next aggregation the disabled account wouldn’t be available.

Is there any alternative other than before provisioning rule?

2 Likes

This seems like you are using requestable roles. When you use roles in request centre it has disadvantage of being sticky. You can use access profiles and application combination if that meets your requirement and if sticky roles are your problem.

Another solution you can implement is remove all roles on termination through workflow but you do not have workflow available in your tenant so this is not the solution you can utilise but this is quite common use case for workflows.

Hi @chirag_patel,

We have made entitlements as requestable not the roles. These entitlements can requested from Request Center. However, once the user is terminated these entitlements are being removed even though if we try to remove them on target application using JDBC provisioning rule or web services before operation rules while disabling the account. On the IdentityNow side, during the next aggregation IDN is again triggering the provisioning events and assigning those entitlements back to the user.

Could you please suggest any possible solution to permanently remove these sticky entitlements without using workflows or before provisioning rule?

Thanks in advance.

2 Likes

Hi @Shanmukh,

One way is to have a BeforeProvisioningRule which would would also remove the stickiness of Entitlements provisioned through Request Center

or as @chirag_patel suggested you could create Access Profile for those entitlements and then make them requestable through Application. If an Application be requested then the Entitlements provisioned aren’t sticky.

Hi @chirag_patel and @atarodia,

Also, there is one section in IDN web services connector guide which says “Remove Entitlements When Disabling Accounts” but not sure how to or where to add the below part:

<ProvisioningPlan>    <AccountRequest op="Disable">        <AttributeRequest name="Entitlement_Name" op="Remove" value="Entitlement_Value">        </AttributeRequest>        <AttributeRequest name="Entitlement_Name" op="Remove" value="Entitlement_Value">        </AttributeRequest>    </AccountRequest></ProvisioningPlan>

Remove Entitlements When Disabling Accounts (sailpoint.com)

2 Likes

Also, is there a way to remove sticky entitlements using JDBC provisioning rule for JDBC type source?

2 Likes

@Shanmukh,

Not sure if this helps, but I saw these 2 posts in our Show and Tell forum.

Workflow to revoke specific accesses after lifecycle changes to inactive

Workflow to remove ALL leavers’ standing access

Best of luck,

Patrick Daniels
Manager of Customer Success
SailPoint
Email: [email protected]

1 Like

Hi @patrick_daniels,

Thanks for sharing the blogs. However, in our tenant workflows feature is not subscribed. Also, could you please let me if this is expected behavior or bug in SailPoint IdentityNow. Because as far as I remember this sticky entitlements behavior is only observed for Roles that were requested from IDN’s Request Center.

1 Like

Hi @Shanmukh,

Honestly, I am not entirely sure if this would be considered a defect or not. Your best bet is to submit a ticket to our support team so they can confirm the expected out of the box behavior and determine if a defect is at play.

Some useful links:

Submit a support ticket:

What is supported by SailPoint Support?
https://community.sailpoint.com/t5/Working-With-Support-Knowledge/What-is-supported-by-SailPoint-Support/ta-p/133535

When do I need Support vs. Expert Services?
https://community.sailpoint.com/t5/IdentityNow-Wiki/When-do-I-need-Expert-Services/ta-p/198779SaaS

Thanks,

Patrick

@atarodia Hello, I hope you’re doing great.

Can this stickiness be removed froma BeforeOperation rule as well? What is what needs to be done to remove it? is it about setting “assignment” = false in the AttributeRequest?

Thanks!

We use certification campaigns to remove access for job changes or system off-boarding. Please let me know if you’d like more specific information or have an example use case I can comment on.

Hi @rodriguezc,

No, we can’t use BeforeOperationRule to remove the stickiness since we need to set assignment as false. You could use beforeProvisioningRule by @RAKGDS to achieve this: Remove requested entitlements on termination - #6 by RAKGDS

Thanks for your reply, Animesh @atarodia,

I don’t have a Before Provisioning Rule, I was considering doing it on the Before Operation Rule for the Add Entitlement operation. Or maybe remove the just assigned access on the After Operation Rule for Add Entitlement

My case is kind of particular, because I’m marking as requestable groups that are of type “RoleAPIGroup” which has more entitlements and more properties per entitlement than regular “Groups”, which once provisioned become regular Group objects, so by the time Identity Refresh runs, the “RoleAPIGroups” cease to exist in the Account, but IdentityNow is still looking to provision them back.

Because of this I could maybe remove the “RoleAPIGroup” objects on an After Operation Rule.

Another approach I thought about was, get the ProvisioningPlan, which has the Accounts, which then have the AttributeRequest. This carries an “args” object which has the “assigment=true” property.

Then remove the “assign” property from the “args” object, and rewrite it into the AttributeRequest, to then replace it on the AccountRequest which then could be updated on the ProvisioningPlan and let it continue.

Is this a possibility?

Hi @rodriguezc,

The issue I think with your approach is that you will be able to query the provisioning plan in the Before/After Operation Rule but won’t be able to modify the plan itself.

The output for After Operation is updatedAccountOrGroupList while for Before Operation is EndPoint / Map.

However, with that being said I could be wrong. Please let me know if you find otherwise.

1 Like

This topic was automatically closed 60 days after the last reply. New replies are no longer allowed.