Non Human Identity Lifecycle Management

Provisioning

Diagram representing a glossary term in Oasis Security, illustrating key concepts in non human identity management

What is provisioning?

Provisioning, in the context of cybersecurity and identity management, refers to the process of creating, configuring, and managing identities—specifically Non-Human Identities (NHIs)—and granting them the access and credentials necessary to perform automated tasks and communicate securely across systems. This includes service accounts, machine identities (such as certificates and keys), application identities, and automated process identities used in CI/CD pipelines or robotic process automation (RPA). Provisioning is not a one-time event but a lifecycle-driven process involving creation, rotation, deactivation, and deprovisioning, typically governed by policy engines, PKI infrastructure, and secrets management systems.

Why is it important?

Provisioning is foundational to securing NHIs, which now outnumber human identities by a factor of 20 in many enterprise environments. Improperly provisioned NHIs—such as orphaned service accounts, overprivileged CI/CD tokens, or unrotated API keys—pose significant security risks. Industry data shows that 46% of organizations have experienced breaches due to unmanaged NHIs. Effective provisioning ensures that each NHI is issued the minimum necessary permissions (principle of least privilege), is cryptographically verifiable, and is automatically revoked when no longer needed. This reduces the attack surface, prevents lateral movement, and supports regulatory compliance with frameworks like NIST, HIPAA, and SOC 2.

What are common applications or use cases?

In practice, provisioning is deeply embedded within cloud infrastructure and DevOps workflows. For example, in a Kubernetes deployment, ephemeral service accounts may be provisioned with short-lived credentials to support microservices communication via mutual TLS (mTLS). In a CI/CD pipeline, temporary credentials are issued to automation tools for artifact deployment, with just-in-time access and immediate revocation upon job completion. Enterprise PKI systems provision digital certificates for machine identities, while secrets managers like HashiCorp Vault or AWS Secrets Manager automate credential injection and rotation. Policy engines such as Open Policy Agent (OPA) enforce provisioning rules based on identity attributes and resource tags.

What is the connection to NHIs (Non-Human Identities)?

Provisioning is a critical control point in the lifecycle of NHIs. Unlike human users, NHIs often lack centralized onboarding and offboarding triggers, making them susceptible to becoming orphaned or overprivileged. Modern NHI provisioning integrates with IAM systems, vaults, and monitoring tools to create identities on demand, validate their legitimacy with cryptographic proofs (e.g., X.509 certificates), and enforce expiration, rotation, and revocation policies. For example, a service principal deployed via Terraform in Azure must be provisioned with scoped permissions and tied to a deprovisioning schedule to prevent hidden persistence.

Are there any notable industry data, trends, or standards?

Yes. According to recent industry benchmarks, 68% of cloud breaches involve NHI credential misuse, and 57% of organizations retain automation identities long after decommissioning. Standards such as NIST SP 800-63 and SP 800-208 increasingly mandate cryptographic identity assurance and lifecycle controls for machine identities. Emerging trends include post-quantum cryptography (PQC) readiness, where provisioning systems must support hybrid algorithms with larger key sizes, and AI-driven infrastructure as code (IaC), which introduces risks of shadow provisioning without policy enforcement.

What is the broader impact or takeaway?

Provisioning is no longer a static administrative task—it is a dynamic, policy-driven security function essential for zero trust architecture, operational efficiency, and compliance. Enterprises that automate and govern the provisioning of NHIs reduce risk, improve auditability, and enable secure innovation at scale. As digital transformation accelerates, robust provisioning systems capable of real-time decision-making, anomaly detection, and cross-cloud orchestration will be critical to maintaining control over increasingly autonomous and distributed machine identities.