• Download a trial
  • Sales
  • Support
  • Login
logo
  • Home
  • Products
  • Solutions
  • Partners
  • About Us
  • Consulting
  • Resources
Request a Quote
  • Workforce Identity
  • Customer Identity
  • Comparison
  • Subscriptions

All Features

Overview of all features in Workforce Identity

User Onboarding and Offboarding

Automate joiner, mover, leaver processes

Access Request

Access requests with multi-step approvals

User Access Reviews

Save time with user access reviews

Self-Service Portal

Self-service portal for all end user activities

Segregation of Duties

Detect and remediate SoD violations

Password Management

Enforce password policies and enable synchronization

Single Sign-On (SSO)

Enable SSO using standards - SAML, oAuth, OIDC

Authentication and MFA

Improve security with adaptive authentication and MFA

3rd Party IdP Integration

Integrate with your existing identity provider

Integration API

Use the REST API to add identity into your applications

Connector Library

Integrate on-premise and SaaS applications

Modern Architecture

Microservice architecture that supports deployment using RPM, Kubernetes or OpenShift

Workforce Identity Concepts

All Features

Overview of all features in Customer IAM

Authentication and MFA

Improve security with adaptive authentication and MFA 

Single Sign-On (SSO)

Enable SSO using standards - SAML, oAuth, OIDC

Password Management

Enforce password policies and enable synchronization

Modern Architecture

Microservice architecture that supports deployment using RPM, Kubernetes or OpenShift

Customer Identity Concepts

Community vs Enterprise

Summary of the differences between the Community and Enterprise editions

Subscription Benefits

Overview of the benefits provided by an OpenIAM subscription

  • Integrations
  • Verticals
  • Workforce Use Cases
  • CIAM Use Cases
  • Compliance
  • Data Breach Mitigation

Active Directory

Azure (O365)

SAP

SAP SuccessFactors

Workday

AWS

Linux Server

LDAP

Microsoft SQL Server

Google Cloud

Windows Server

Oracle EBS

ServiceNow

SAP Fiori

Oracle Fusion

Entra ID

Salesforce

Keycloak

Custom Applications

Education

Manage identity for students, staff and alumni

Financial Services

Address the compliance and security challenges of the financial sector

User Access Requests

Empower end users and improve compliance with user access requests

Strong Authentication

Improve security with adaptive authentication and MFA

Single Sign-On (SSO)

Improve customer experience with SSO

NIS2

Achieve compliance with the EU directive for cybersecurity frameworks.

DORA

Comply with the Digital Operational Resilience Act for the EU.

HIPAA

For healthcare organizations seeking HIPAA compliance.

PCI DSS

Compliance with the Payment Card Industry Data Security Standard

SOC 2

Solutions for organizations subject to SOC 2 audits

GDPR

Take advantage of OpenIAM to comply with the General Data Protection Regulation

Social Engineering Attacks

  • Partners

Current Partners

Our Current Partners

  • About Us

About OpenIAM

Learn about OpenIAM

Press Releases

References to OpenIAM press releases

OpenIAM in the Media

References to OpenIAM in the media

Careers

Learn about open positions at OpenIAM.

  • Consulting

Proof of Value

Customized engagement to confirm defined proof of value objectives

Jump Start

Customized engagement to rapidly deliver a solution into production

Solution Implementation

Engagement with the objective to deliver a complete IAM solution based on customer requirements

  • Resources

Videos

Collection of videos describing how OpenIAM can be used to solve common use cases

Community Portal

Collaborative community portal to learn more about OpenIAM

CE Documentation

Documentation for the Community Edition

Blog

Musings on identity penned by the OpenIAM team

Webinar Calendar

Upcoming webinars and training sessions

Workforce Identity Concepts

Customer Identity Concepts

What is Access Certification?

Understanding Access Certification

Access Certification — also called a User Access Review or Account Attestation — is the process of periodically verifying that users and accounts have only the access they need.

In modern Identity Governance and Administration (IGA), certification provides auditable proof that access is continuously reviewed, validated, and aligned with policy.

Whether you call it Access Certification, a User Access Review, or Account Attestation — the goal is the same: confirm that every access right is still justified.

Why Access Certification Matters

As users take on new roles or projects, their access naturally expands. Over time, this leads to privilege creep, compliance gaps, and unmonitored privileged accounts.

Access Certifications help organizations:

  • Enforce least privilege and remove unused entitlements.
  • Comply with SOX, GDPR, HIPAA, ISO 27001, and internal policies.
  • Ensure privileged and administrative accounts are regularly reviewed.
  • Include non-human identities (service accounts, bots, APIs) in governance.
  • Provide auditable evidence for regulators and security teams.
  • Prevent reviewer fatigue through intuitive UI and risk-based prioritization.

Certifications ensure access remains appropriate across all identities — human and non-human, standard and privileged.

The Access Certification Process

Access Certification is an iterative governance cycle integrated into the IGA platform.

It validates all access — from standard users to admin privileges — on a recurring or event-driven basis.

 1. Define the Scope 

Identify what will be reviewed: users, applications, departments, or high-risk systems.

Campaigns can target specific roles (e.g., administrators), identity types (human or service), or compliance domains.

2. Launch the Campaign 

Once the scope is defined, campaigns can be launched on-demand or on a recurring schedule.

Administrators can configure OpenIAM to automatically initiate certifications at regular intervals — quarterly user access reviews, monthly privileged account attestations, or annual enterprise-wide audits.

OpenIAM supports both connected and non-connected systems:

  • For connected systems, reviews are based on live entitlement data from connectors.
  • For non-connected systems, OpenIAM can integrate with ITSM platforms such as ServiceNow, automatically creating review or remediation tickets.
  • Organizations can also use nightly CSV imports to ingest entitlement changes and status updates.

Each campaign tracks its full lifecycle — when a ticket was created, when it closed, and when an entitlement was removed or end-dated through batch imports.

This ensures continuous governance visibility and auditability, even in hybrid environments.

Whether scheduled, automated, or manual, OpenIAM ensures every access review is executed, monitored, and fully auditable — regardless of system connectivity.

3. Review and Decision 

Reviewers assess each access item and decide to:

  • Approve – Access remains valid.
  • Revoke – Access is no longer needed.
  • Delegate – Forward to another reviewer with better context.
  • Comment / Justify – Provide reasoning for exceptions.

During reviews, OpenIAM enhances efficiency and accuracy by:

  • Highlighting risk-scored entitlements — unusual or changed since the last review.
  • Grouping similar access items to reduce noise.
  • Presenting an intuitive, refactored UI that enables fast bulk approvals and exception handling.

OpenIAM minimizes reviewer fatigue through usability and intelligence — helping reviewers focus on what matters most.

4. Remediation 

When access is revoked or expired, OpenIAM initiates remediation through multiple channels:

  • Direct De-Provisioning: For connected systems, removal occurs immediately via provisioning connectors.
  • ITSM Integration: For non-connected systems, OpenIAM automatically generates a ServiceNow (or equivalent) ticket for operational teams to remove access.
  • CSV-Based Import Tracking: In environments using scheduled data imports, OpenIAM records when an entitlement is actually removed or end-dated, ensuring the revocation is reconciled and documented.

Each action — de-provisioning, ticket closure, or import confirmation — is logged with timestamps to maintain full audit traceability.

Every access change is recorded and validated, ensuring reviewers and auditors know exactly when and how access was removed.

5. Continuous Monitoring 

Between campaigns, OpenIAM continuously monitors identity data and policy compliance.

If new risks, unusual privileges, or SoD conflicts appear, OpenIAM flags them immediately — launching an ad-hoc certification or remediation workflow without waiting for the next scheduled cycle.

Continuous certification closes the gap between periodic compliance and real-time governance.

Types of Access Certification (Current and Upcoming)

OpenIAM currently supports user, application, and event-driven certifications, with role and entitlement-level certifications planned for early 2026.

Certification Type  Availability  Description  Example 
User Certification  Available  Reviews access for individual identities (human or non-human).  A manager validates their team’s user and service accounts. 
Application Certification  Available  Reviews access within a specific system or app.  Reviewing all users with access to Salesforce. 
Event-Driven Certification  Available  Triggered by changes such as job transfer or termination.  Launch a review when an employee moves departments. 
Role Certification  Coming Q1 2026  Validates membership and composition of business roles.  HR verifies members of the “Finance Approver” role. 
Entitlement Certification  Coming Q1 2026  Reviews individual entitlements for precision control.  Checking who has “Approve Payment” privilege. 

OpenIAM supports today’s most common review types — with role and entitlement reviews arriving soon for even finer governance granularity.

Event-Driven, Privileged, and Non-Human Certifications

Privileged and Administrative Accounts

Privileged accounts (admins, super-users, shared system IDs) represent the highest risk.

OpenIAM enables dedicated privileged account campaigns to validate these accounts frequently and ensure least privilege is maintained.

Non-Human Identities

Automation scripts, bots, and API credentials often hold powerful access.

OpenIAM includes these non-human identities in certification scopes, confirming:

  • Each has a responsible owner.
  • Permissions align with its operational purpose.
  • Unused credentials are revoked automatically.

Governance in OpenIAM extends beyond employees — it includes every identity with access to sensitive systems.

Reducing Reviewer Fatigue and Improving Accuracy

Large campaigns can overwhelm reviewers.

OpenIAM reduces fatigue and improves decision quality through:

  1. Refactored Reviewer Experience

A simplified, intuitive interface that lets reviewers act in bulk and provides clear context for each decision.

  1. Risk-Based Prioritization

OpenIAM assigns risk scores to entitlements based on sensitivity, change history, or policy alignment.

High-risk items are flagged first, ensuring reviewers spend time where it matters.

By combining usability and analytics, OpenIAM helps reviewers complete certifications faster — and with greater confidence.

Access Certification and Segregation of Duties (SoD)

Access reviews reinforce Segregation of Duties (SoD) controls.

During campaigns, SoD conflicts are automatically highlighted so reviewers can:

  • Revoke or justify conflicting access.
  • Document exceptions for audit.
  • Trigger remediation or re-certification if necessary.

SoD and certification together deliver layered defense: prevention, detection, and verification.

Implementing Access Certification with OpenIAM

OpenIAM automates the full certification lifecycle — from campaign setup to closure — ensuring compliance and governance continuity across all identity types.

With OpenIAM, you can:

  • Schedule campaigns on recurring intervals or launch them dynamically.
  • Delegate reviews with full accountability tracking.
  • Highlight high-risk access through risk scoring.
  • Certify privileged and non-human identities seamlessly.
  • Integrate with ITSM systems like ServiceNow for non-connected environments.
  • Track entitlement end-dates via CSV imports or nightly reconciliation.
  • Generate audit-ready reports showing every decision and remediation.

OpenIAM unifies campaign management, automation, and analytics — making continuous compliance achievable without review fatigue.

Example: Automated Quarterly Campaign

  1. Compliance schedules a quarterly user access review for finance and IT.
  2. OpenIAM automatically launches campaigns at the set interval.
  3. Managers receive dashboards showing both employee and service accounts.
  4. Risk-scored entitlements and SoD conflicts are highlighted.
  5. Reviewers approve or revoke access in one step.
  6. Revoked access triggers either real-time de-provisioning, a ServiceNow ticket, or CSV-based tracking for confirmation.
  7. Audit logs capture all timestamps, reviewer actions, and evidence of access removal.

Result: faster reviews, fewer errors, complete audit visibility.

Benefits of Automating Access Certification

  • Reduced Reviewer Fatigue: Intuitive UI and risk prioritization.
  • Continuous Compliance: Event-driven and scheduled governance.
  • Privileged & Non-Human Coverage: Governance for all identity types.
  • Hybrid Integration: ITSM and CSV support for non-connected systems.
  • Audit-Ready Evidence: Track every change with timestamps.
  • Operational Efficiency: Automated campaign creation and enforcement.
  • Governance Integration: Embedded with SoD, lifecycle, and risk management.

OpenIAM brings flexibility, automation, and intelligence to access reviews — ensuring compliance without complexity.

Frequently Asked Questions

1)  Is Access Certification the same as a User Access Review or Account Attestation?

Yes. These terms are often used interchangeably to describe verifying user access rights.

2) How does OpenIAM reduce certification fatigue?

By combining a streamlined reviewer interface with risk-based prioritization that focuses attention on high-value items.

3) Can OpenIAM review privileged and non-human accounts?

Yes. Both are supported today, with full tracking and ownership validation.

4) How does OpenIAM handle systems without connectors?

It can create ServiceNow (or other ITSM) tickets automatically or process CSV imports during nightly jobs, recording entitlement removals and end-dates for audit evidence.

5) Does OpenIAM support role and entitlement certifications?

Those capabilities are part of the product roadmap for early 2026.

Related Concepts

  • Identity Governance (IGA)
  • Segregation of Duties (SoD)
  • Role-Based Access Control (RBAC)
  • Attribute-Based Access Control (ABAC)
  • Workforce Identity Concepts

Let’s Connect

Managing identity can be complex. Let OpenIAM simplify how you manage all of your identities from a converged modern platform hosted on-premises or in the cloud.

For 15 years, OpenIAM has been helping mid to large enterprises globally improve security and end user satisfaction while lowering operational costs.

Download a Trial Contact Sales
footer-top-logo
openIAM-white-logo

All modules of our IAM platform share a common infrastructure allowing customers to see one unified identity solution versus a collection of disparate products.

  • linkedin-icon
  • facebook-icon
  • twitter-icon
  • youtube-icon

sales@openiam.com

(858)935-7561

Copyright © 2025 OpenIAM. All rights reserved.
  • Privacy Policy