• Identity Access Management
  • Identity operations
4 minute read
Joiners need instant, precise access; movers collect too many privileges over time; leavers leave ghost accounts. Without automated provisioning and deprovisioning, and identity risk management, every stage elevates risk.

Someone swipes out for the last time, drops the badge on the receptionist’s desk, and heads to the parking lot. Their Okta session stays active. Their personal Dropbox, still connected to the corporate tenant, continues to sync. A month later, security discovers the gap, but the data is already gone. Sound dramatic? According to Dark Reading, 20% of companies have experienced a breach tied to ex-employee accounts, and 50% of ex-employees still have access to corporate applications. 

These statistics highlight joiner-mover-leaver (JML) trade-offs and risk: 
joiners need instant, precise access; movers collect too many privileges over time; leavers leave ghost accounts. Without automated provisioning and deprovisioning, and identity risk management, every stage elevates risk. 

How lingering access multiplies risk 

OneLogin’s analysis shows 32% of companies need more than a week to disable all access for leavers. During that week, an annoyed ex-employee, or anyone who has borrowed their password, can roam freely. 

That human element amplifies the problem. Stanford–Tessian study calculates that 88% of breaches involve employee mistakes, while Verizon’s 2024 DBIR puts the wider “human factor” at 68% of incidents. Every manual checklist or late-night hand-off adds fresh risk to add to that statistic. 

Even committed administrators might miss a line in a thirty-step exit playbook. Shadow IT deepens the cracks. If marketing buys a niche SaaS platform, and no one reports it to IT, it will be left off the offboarding checklist altogether. 

Joiners deserve convenience and nothing extra, while enterprises need to stay secure 

A new hire arrives eager to contribute. Waiting three days for email access snuffs that energy. Managers notice and often solve the delay by giving blanket permissions first and intending to prune later. The pruning seldom happens. 

The Society for Human Resource Management (SHRM) observes that organizations with a consistent onboarding framework see 50% higher new-hire productivity. A Devlin Peck survey updates the findings, showing a strong correlation between effective onboarding and 60% productivity gains and 52% better retention. Security and convenience can coexist, and employees notice. 

Automated IGA helps enterprises get there. When HR records a start date, an identity governance (IGA) engine reads the role, applies a template, and writes only the required permissions across every connected system.  

Movers shouldn’t slowly drift toward super-user status 

Internal transfers look harmless. A nurse rotates from cardiology to oncology, a developer hops into DevOps, a finance analyst joins the data-science pod. Each move piles on new entitlements but seldom drops the old ones. Months later that once-ordinary user holds keys to half the enterprise. 

This “entitlement creep” thrives because mover events slip between formal processes. Unlike onboarding or termination, transfers happen daily and feel mundane, so they often ride email threads instead of workflows. Attackers know the pattern: compromising a well-traveled account grants wide lateral reach. 

Automated mover logic plugs these gaps. The moment the HR system registers a role change, the IGA platform grants the new rights and simultaneously withdraws anything that is no longer relevant. The user sees seamless continuity, auditors see shrinking privilege footprints, and security sleeps easier. 

Manage leavers to prevent unattended ghost accounts 

Lingering accounts are a top insider-threat enablers, and OneLogin’s earlier survey suggested more than half of ex-workers could still access at least some SaaS tools 

IGA once again automates mitigates this risk through automation. Once HR marks a termination date, the same identity engine launches a “reverse provisioning” sequence: disable single sign-on, reclaim licenses, close VPN access, create a laptop-return ticket, forward email to the manager, and note the action in an immutable log. Everything happens inside minutes, not days, leaving no loose ends. 

Enterprises have unique wrinkles that automation must address 

Scale. A firm with ten-thousand employees and two-hundred applications juggles roughly two-million entitlements. Connectors based on SCIM or REST handle mainstream apps, while lightweight robotic scripts mop up legacy or niche tools. The goal is universal coverage, because an attacker only needs the one forgotten portal. 

Contractors. Non-standard hires rarely appear in the core HR payload. Feeding a vendor-management system into the same trigger path, and forcing all contractor accounts to expire automatically on project end, closes the oversight gap. 

Directory sprawl. Hosptials, for instance, run electronic health records, lab interfaces, prescription databases, and radiology viewers that seldom share a single directory. Automated pipelines must still coordinate them. When an attending ends a rotation, entitlements in every ward-specific module vanish together, protecting patient privacy and meeting HIPAA expectations. 

Compliance. Auditors no longer accept vague claims of “immediate revocation.” They want evidence. Automated logs provide it instantly: a CSV export shows timestamps, user IDs, requester, and outcome. These conversations become easier with straightforward proof. 

Culture. Automation feels clinical at first glance, yet it often improves morale. Nothing blocks a new hire’s start. Movers avoid chasing permissions. Departing staff experience a respectful, transparent wrap-up.  

Identity verification adds a crucial trust filter to identity governance platforms 

Fast provisioning is helpful only if the person at the keyboard is the person on the contract. Remote hiring, gig contractors, and generative deepfakes complicate that assumption. 

Document plus biometric checks pair a passport chip or driver-license barcode with a liveness selfie, blocking high-quality forgeries. Phone-as-a-factor methods look beyond one-time codes: they interrogate telecom data to ensure the SIM truly belongs to the candidate and has not been swapped hours earlier. 

Because ID Dataweb offers pre-built integrations for Saviynt and other IGA leaders, proofing resides inside the joiner flow rather than on a separate site. That cohesion stops a favorite social-engineering trick: a caller convinces help desk to “re-enable my account” but must clear phone-verification hurdles before any reset proceeds. 

Banks often reuse the same proof step during critical password resets. Call-center managers invoke it when an agent hears the telltale pause and scripted language of a phishing attempt. One technology investment therefore covers multiple threat vectors. 

Easy, secure onboarding verification

Conclusion

Cyber security headlines frequently start with an old credential and an “Oops, did not know that account still worked.” The cost of writing a thorough automated pipeline is measurable and finite. The cost of breach investigation, regulatory reporting, lost customer trust, and brand damage is open-ended.

Automation gives companies control of the narrative. The badge drops on the desk, HR records the departure, every system obeys within minutes, and the story ends there, not on tomorrow’s front page.

When colleagues suggest manual cleanup will be “good enough,” share the numbers, share the human anecdotes, and remind them that access is power. Power left unmanaged rarely stays benign.

More posts

  • Identity operations
  • News
5 minute read
Learn what's changing in NIST identity guidelines and how ID Dataweb helps meet new Identity Assurance Level, Authenticator Assurance Level and Federation Assurance Level standards
  • Authentication
3 minute read
Passwords are still everywhere, despite being aa weak link. Passwordless authentication them with a private key or biometric stored only on the user’s device. Nothing reusable travels over the wire, so nothing reusable can be phished.
  • Fraud prevention
3 minute read
Device fingerprinting used to be sufficient. But with new privacy tools and account takeovers on the rise, security teams must supplement fingerprinting with broader signals to stop fraud.