Educause Security Discussion mailing list archives

Re: [External] [SECURITY] Account de-provisioning process/policies


From: Mandi Witkovsky <witkovsm () PFW EDU>
Date: Tue, 27 Aug 2019 18:18:14 +0000

For us, we don’t offer accounts to alumni.  There’s never been a demand for it.  As for emeritus, we have an annual 
audit where we email everyone asking if they are still finding value in the account.  We give them 3 months and several 
reminders to reply.  If we don’t hear back, it gets deprovisioned.

mandi

From: The EDUCAUSE Security Community Group Listserv <SECURITY () LISTSERV EDUCAUSE EDU> On Behalf Of Ellen Rayz
Sent: Tuesday, August 27, 2019 2:04 PM
To: SECURITY () LISTSERV EDUCAUSE EDU
Subject: Re: [SECURITY] [External] [SECURITY] Account de-provisioning process/policies

What is your process for alumni and emeritus?

Ellen Rayz
Information Technology Services (ITS)
San Francisco State University

“WE THE PEOPLE of SF State…” Your voice matters! Participate in the ITS Customer Feedback 
Survey<https://sfsu.co1.qualtrics.com/jfe/form/SV_71zJD7y1tRC8PUp>
✨📱
[SU_AF_Logo]<http://sfsu.edu/>



From: The EDUCAUSE Security Community Group Listserv [mailto:SECURITY () LISTSERV EDUCAUSE EDU] On Behalf Of Gregg, 
Christopher S.
Sent: Tuesday, August 27, 2019 10:22 AM
To: SECURITY () LISTSERV EDUCAUSE EDU<mailto:SECURITY () LISTSERV EDUCAUSE EDU>
Subject: Re: [SECURITY] [External] [SECURITY] Account de-provisioning process/policies

Ours work as follows:

Students – Deprovisioned 365 days after being marked inactive in the SIS
Staff – Deprovisioned the night they are marked inactive in the HR system
Faculty – Deprovisioned 30 days after they are marked in active in the HR system.  (Adjuncts are marked inactive by HR 
once they have gone three semesters without teaching.)

Thanks,

Chris


Chris Gregg
Associate Vice President of Information Security & Risk Management, CISO
Innovation & Technology Services (ITS)
csgregg () stthomas edu<mailto:csgregg () stthomas edu>
p 1 (651) 962-6265
University of St. Thomas | stthomas.edu<https://www.stthomas.edu/>



From: The EDUCAUSE Security Community Group Listserv <SECURITY () LISTSERV EDUCAUSE EDU<mailto:SECURITY () LISTSERV 
EDUCAUSE EDU>> On Behalf Of Fugett, Julie C
Sent: Tuesday, August 27, 2019 10:43 AM
To: SECURITY () LISTSERV EDUCAUSE EDU<mailto:SECURITY () LISTSERV EDUCAUSE EDU>
Subject: [External] [SECURITY] Account de-provisioning process/policies

Colleagues-

We are examining our account de-provisioning practices at KU. Currently we have a one size fits all approach that has 
not aged particularly well. I am interested to hear how you all manage disabling user accounts after a person leaves 
your organization. Do you treat students/faculty/staff/adjuncts/other the same, or do different types of users have 
different de-provision dates based on their role?

If you have policies that govern your de-provisioning process(es), I would love to see those too if you are willing to 
share.

Thanks,
Julie

______________________________________
Julie C. Fugett, CISSP
Chief Information Security Officer
KU Information Technology
The University of Kansas
Email jcf () ku edu<mailto:jcf () ku edu>
Mobile  +1 785 691 9023
Office +1 785 864 0490
She/Her/Hers

Sign up for Duo Multifactor Authentication today! https://myidentity.ku.edu/multifactor/
Read the FAQ at https://duo.ku.edu<https://duo.ku.edu/>


**********
Replies to EDUCAUSE Community Group emails are sent to the entire community list. If you want to reply only to the 
person who sent the message, copy and paste their email address and forward the email reply. Additional participation 
and subscription information can be found at https://www.educause.edu/community

**********
Replies to EDUCAUSE Community Group emails are sent to the entire community list. If you want to reply only to the 
person who sent the message, copy and paste their email address and forward the email reply. Additional participation 
and subscription information can be found at https://www.educause.edu/community

**********
Replies to EDUCAUSE Community Group emails are sent to the entire community list. If you want to reply only to the 
person who sent the message, copy and paste their email address and forward the email reply. Additional participation 
and subscription information can be found at https://www.educause.edu/community

**********
Replies to EDUCAUSE Community Group emails are sent to the entire community list. If you want to reply only to the 
person who sent the message, copy and paste their email address and forward the email reply. Additional participation 
and subscription information can be found at https://www.educause.edu/community


Current thread: