PAM and Cybersecurity Glossary and Vocabulary

What is Privileged Access Governance (PAG)? | Delinea

Written by Delinea Team | Jan 29, 2022 2:39:29 PM

What is Privileged Access Governance?

Privileged access governance ensures that, after access has been granted, users and privileged accounts only retain least privileged access commensurate with their current needs.

Some processes commonly associated with PAG are:

  • automated account provisioning
  • automated deprovisioning when roles, systems, and needs change
  • approval processes to ensure those people and systems requesting access should rightfully be granted it
  • a review and attestation/recertification process to ensure roles and permissions remain current

Other PAG Resources:

Whitepapers

Privileged Access Governance | KuppingerCole Report