Big ACL for Architects

Big ACL for Architects

This page explains how Big ACL fits into a modern architecture and how it supports architectural concerns such as consistency, impact analysis, and long-term maintainability.

Policy roles: PAP, PDP, and PEP

Modern authorization architectures work best when responsibilities are clearly separated. Big ACL focuses on the Policy Administration Point (PAP), while integrating with the Policy Decision Points (PDPs) and leaving Policy Enforcement Points (PEPs) inside the applications.

Policy Administration Point (PAP)

The PAP is where policies are designed, modeled, reviewed, versioned, and deployed. This is Big ACL’s role. It encodes business concepts such as resources, roles, relationships, ownership, and constraints in a way that is explicit and analyzable.

In practice, this means that modeling choices live in one place instead of being scattered across services, configuration files, and custom scripts. Policies can be validated, tested, and diffed before they reach any runtime engine.

Policy Decision Point (PDP)

The PDP evaluates policies in real time. Typical examples include Rego / Open Policy Agent, Cedar / Amazon Verified Permissions, or custom decision engines. A PDP only answers a precise question: given a principal, an action, a resource, and a context, is this allowed?

Big ACL generates policies for these engines, so the decision logic is consistent across different PDP implementations.

Policy Enforcement Point (PEP)

The PEP lives inside each application, API gateway, or service. It extracts identity context from tokens or sessions, builds an authorization query, calls the PDP, and enforces the decision.

Big ACL does not replace PEPs. Instead, it ensures that all PEPs talk to PDPs that share the same underlying semantics, avoiding duplicated and inconsistent business logic in each application.

Using enterprise architecture data in authorization

Enterprise architecture repositories contain data that is directly relevant to authorization: applications, ownership, domains, capabilities, and dependencies. Instead of being an external documentation layer, this information can feed into the policy model.

Big ACL can consume data from architecture tools to anchor policies in actual systems and teams. This makes rules more stable than ad-hoc per-application role definitions.

Examples of architecture-driven rules include:

  • Only the owning team of an application can define or approve access to its resources.
  • Systems classified as critical require stronger roles or dedicated workflows before permissions are granted.
  • Cross-domain access is allowed only when explicitly modeled in the enterprise capability map.

When policies are grounded in architectural data, changes in ownership or system boundaries can be reflected systematically in authorization rules, instead of relying on manual clean-up in each application.

Aligning identity, IGA, and access policies

IGA platforms and identity providers manage identities, roles, entitlements, and lifecycle events. Big ACL does not try to replace these systems. Instead, it consumes their data as input to the policy model.

This allows architects to keep a clear separation of concerns: IGA handles who exists and which high-level roles they have, while Big ACL defines how these roles translate into concrete permissions on resources, based on architecture and domain boundaries.

The benefit is a more coherent story for “who can do what”, combining identity lifecycle, application ownership, and authorization rules into one consistent model.

Impact analysis and change simulation

Architects often need to understand the impact of changes before they are deployed. Moving a service, changing ownership, introducing a new PDP, or refactoring a domain boundary all have consequences on access.

Because Big ACL stores policies as structured, versioned artifacts, it becomes possible to compare versions, run checks, and attach policies to applications, domains, and capabilities. This makes impact analysis a repeatable step instead of an informal discussion.

Typical questions include:

  • What changes if ownership of this application moves to another team?
  • Which policies are affected if a domain is split or merged?
  • How does a migration from OPA to Cedar for a subset of services affect the policy set?

Having a single policy model makes these questions answerable using data, not guesswork.