cancel
Showing results for 
Search instead for 
Did you mean: 

IdM vs. GRC

0 Kudos

Hi All,

We plan to implement GRC. However, I'm a bit confused about the overlapping of functions between the two products, and would like to know in nutshell if there is a real value to have IdM as well as part of our implementation plan.

How do they integrate and complement each other?

Any thought would be appreciated.

Rgds,

Sheikh

Accepted Solutions (1)

Accepted Solutions (1)

Former Member
0 Kudos

Hi Sheikh,

the two products have some overlapping functionalities, but in general they address different problems and that's why the integrate with each other as described.

In addition IDM is the central place for identity information for the company and supports the full employee lifecycle from joining the company, moving across positions and leaving the company. IDM does provisioning out of the box to/from various SAP and non-SAP IT systems like AD, mail, Operating Systems  or DBs,

IDM offers flexible and highly configurable comprehensive workflow designed for general IT on-boarding and off-boarding including a visual designer tool

It also has the capability to generate and configure end-user UIs without the need of any programming

Also it has end user Self-service web UI improves productivity and lowers the burden on IT and call center especially for forgotten password.

Also IDM can do automatic assignments based on fixed criteria or context infomration.

Thus both integrated solutions ensure you have lower IT support costs and reduced risk with centralized user identification management. Improve productivity with self-services such as automatic password resets and rules-driven workflows, improved insight and compliance.

Best wishes,

Fedya Toslev

Answers (3)

Answers (3)

former_member2987
Active Contributor
0 Kudos

Hi Sheikh,

I think you've heard most of what you need to know, but I'll throw my own spin on here.

A lot of it depends on what your environment requires.  If you are mostly concerned about the SAP landscape, then GRC might be all you need, based on Fedya and Allesandro's comments. However if you are looking to working with the entire enterprise, then you will almost certainly want to leverage IDM as GRC will not provision outside of SAP systems to the best of my knowledge.

When asking questions such as this, it is best not to ask them as technology questions but as business process questions.  The best technology on earth will fail if it does not match the business case.  However if you define the business case first, then you will be able to find the technology that most closely matches it.

I hope this helps you.

Regards,

Matt

alessandr0
Active Contributor
0 Kudos

Dear Sheikh,

I am jumping in as I have seen "GRC" first of all in this context GRC means "SAP Access Control".  SAP Access Control can be used without IdM as provisioning system for SAP backend systems. Access Control provides a integration to IdM if IdM is implemented. The integration allows for initiation of access risk analysis from IdM, which means that IdM can initiate a risk analysis prior to user provisioning and then initiate remediation process when violations are found.

But as mentioned in the beginning SAP Access Control can be used for provisioning of SAP backend systems. Business roles, etc. are also available in SAP Access Control and can be used for user provisioing.

For more information please take a look in the GRC space: http://scn.sap.com/community/grc

Regards,

Alessandro

Former Member
0 Kudos

Hello Sheikh,

One does not replace the other, as they are complimentary and integrate well.

SAP IdM will enable you to centralize Identities across different systems. GRC will provide risk and regulations compliance management, which are more specific than in IDM.

I suggest you reading this article to have more info:

and also: http://www.sdn.sap.com/irj/scn/go/portal/prtroot/docs/library/uuid/60e7bc69-0bbc-2e10-bf82-9a66c5279...

Regards,

Marco