Now Hiring: Are you a driven and motivated 1st Line IT Support Engineer?

What is Provisioning? Process & Best Practices

Blog Articles

What is Provisioning? Process & Best Practices

what provisioning

1. What is Provisioning?

What happens when someone joins your company and still doesn’t have access to Slack, email, or key tools three days later?

Lost time. Frustration. A confused employee. And in many cases, an avoidable security risk.

On the surface, provisioning seems simple — just “giving someone access,” right? But in today’s cloud-native, compliance-driven world, it’s much more than that. Provisioning is the backbone of digital identity — a process that determines who gets what access, when, and under what conditions.

It’s what enables an Employee Self Request to trigger access to a system without compromising security. It’s what ensures that access granted on Day 1 doesn’t become a risk on Day 300. And it’s what powers Identity and Access Management (IAM) systems to do more than just authenticate — to govern.

Provisioning spans across IT, HR, DevOps, and security. It’s there when cloud infrastructure is deployed, when new applications are rolled out, or when an Employee Onboarding checklist is completed. And it needs to happen quickly, precisely, and automatically.

Because the only thing riskier than delayed access — is giving access to the wrong person.

In the next section, we’ll break down the major types of provisioning and how they show up across your tech stack — from users to networks to cloud infrastructure.

2. Types of Provisioning

The moment someone gains access to a tool, a system, or a virtual machine, provisioning has taken place. But that access doesn’t always look the same — because in most organizations, provisioning takes many forms, quietly powering everything from onboarding to infrastructure deployment.

At its core, provisioning breaks down into five primary types, each playing a unique role in how digital environments operate:

User Provisioning

Arguably the most visible and impactful, user provisioning is what ensures employees, contractors, and service accounts get appropriate access the moment they need it — and only for as long as they need it. Whether during Employee Onboarding, internal transfers, or Employee Self Requests, this process ensures access is aligned with defined roles and policies. It’s the foundation of Identity and Access Management (IAM), and tightly connected to broader initiatives like Identity Governance and Administration (IGA).

Server Provisioning

Behind every application your team uses is a server — physical or virtual — that must be configured, secured, and made production-ready. Provisioning in this layer ensures those compute environments are deployed with the right settings, patches, and resources. In modern IT, this happens in seconds through automation or Infrastructure-as-Code.

Network Provisioning

Before users can connect to systems, the network itself must be ready. That includes configuring switches, firewalls, routing protocols, and assigning secure pathways for communication. It’s a form of provisioning that often runs quietly in the background but is essential to access governance and data flow.

Cloud Provisioning

Cloud platforms have turned provisioning into a continuous activity. Whether it’s spinning up a container on Kubernetes or assigning an S3 bucket to a developer, cloud provisioning controls how your digital footprint expands — and whether it remains secure and compliant.

Application Provisioning

From a CRM platform to your code repository, users interact with dozens of applications daily. This layer ensures those tools are made available with appropriate permissions, based on job function, department, or location — often managed through RBAC or Attribute-Based Access Control (ABAC).

Provisioning, in all these forms, is what keeps the digital experience running smoothly. But the one type that nearly every employee touches — and the one most prone to error — is user provisioning. And that’s where we turn next.

3. What is User Provisioning?

Every digital journey inside an organization starts with a user — and with that user, a question: What should they have access to?

User provisioning is the answer.

It’s the process of creating user identities and assigning them access to the systems, applications, and data they need to do their job. Whether it’s a full-time hire, a contractor, or a service account, provisioning ensures access is granted based on defined rules — and revoked when no longer needed.

Done right, it supports security. Done wrong, it creates risk.

In modern organizations, user provisioning is tightly coupled with Identity and Access Management (IAM) practices. It defines the beginning of a user’s lifecycle — from Employee Onboarding to promotions, transfers, or even Employee Off-Boarding.

For example, when an HR system like Workday registers a new employee, it can automatically trigger user provisioning through an integrated IAM tool. This might include:

  • Creating a unique user ID
  • Assigning a role (e.g., Finance Analyst)
  • Granting access to relevant apps like NetSuite, SharePoint, or Slack
  • Adding the user to relevant email groups or collaboration channels

As the employee’s role evolves, User Access Reviews ensure that these entitlements still align with their current responsibilities — a core requirement in any mature IGA program.

And when it’s time for the user to exit the organization, deprovisioning kicks in — closing the loop securely and cleanly.

This seamless lifecycle — from provisioning to deprovisioning — is what keeps modern enterprises agile, secure, and audit-ready.

Next, we’ll explore how provisioning fits more deeply into IAM architecture, and why policies like RBAC and ABAC are critical to scaling it efficiently.

4. Provisioning in Identity and Access Management (IAM)

Provisioning doesn’t operate in isolation. In fact, it’s one of the most important cogs in the Identity and Access Management (IAM) engine. Without it, IAM would be just theory — policies on paper with no operational muscle.

Within IAM, provisioning answers two critical questions:

  1. Who should have access?
  2. How should that access be delivered and managed?

To make this scalable across hundreds or thousands of users, IAM systems rely on structured models — primarily Role-Based Access Control (RBAC) and Attribute-Based Access Control (ABAC).

RBAC: Provisioning by Role

In an RBAC-driven environment, access is granted based on predefined roles — like “HR Manager” or “Finance Analyst.” As soon as a new hire is onboarded into that role, provisioning flows are triggered to grant standard access tied to that title. It’s efficient, easy to audit, and ideal for organizations with clearly defined structures.

However, it can become rigid when users take on hybrid responsibilities or temporary projects. That’s where ABAC steps in.

ABAC: Provisioning by Context

Attribute-Based Access Control goes beyond roles and looks at user attributes — such as department, location, clearance level, or even time of day. This allows provisioning to adapt dynamically. For instance, a contractor may get access only during specific project hours, from approved devices, and only while physically located in a specific country.

When integrated into the provisioning engine, ABAC supports fine-grained, just-in-time provisioning — ideal for cloud-native environments and Zero Trust frameworks.

The Role of IGA

All of this becomes even more powerful when tied into a broader Identity Governance and Administration (IGA) strategy. Provisioning workflows feed into User Access Reviews, access certifications, and separation of duties policies — giving organizations not just control over access, but visibility and accountability.

In short, IAM makes the rules. Provisioning enforces them.

And in the next section, we’ll explore what happens when those rules are enforced manually — and why automation has become the norm.

5. Manual vs. Automated Provisioning

In theory, provisioning sounds straightforward. In practice, it can either be seamless — or a security risk waiting to happen. And the difference often comes down to how it’s executed: manually or automatically.

The Problem with Manual Provisioning

Manual provisioning involves IT teams creating accounts, assigning permissions, and updating access one system at a time. It’s labor-intensive, time-consuming, and prone to human error.

For example:

  • A hiring manager forgets to submit a request for access.
  • An IT admin grants more permissions than necessary “just in case.”
  • Offboarding tasks get delayed, leaving dormant accounts active for weeks.

These aren’t just inefficiencies — they create real exposure. Delays lead to onboarding friction. Errors create over-provisioned users. Missed steps result in orphaned accounts, which often go undetected until a breach occurs.

And when audits roll around? You’re left chasing paper trails.

Why Automation Changes the Game

Automated provisioning eliminates the guesswork. It connects systems — HR platforms, IAM tools, cloud apps — and uses triggers, rules, and policies to grant access consistently and securely.

For example:

  • When a new employee is added in Workday, a SCIM integration automatically provisions accounts in Okta, Microsoft 365, and Salesforce — based on their department and location.
  • When a contractor’s end date is reached, deprovisioning workflows kick in without manual intervention.
  • If an Employee Self Request is approved, access is provisioned based on predefined policies and documented for future review.

It’s faster, more secure, and easier to scale — especially when tied to Role-Based Access Control (RBAC) or Attribute-Based Access Control (ABAC).

Common Tools for Automated Provisioning

  • SCIM (System for Cross-domain Identity Management): Standard protocol for syncing user data across platforms.
  • IGA platforms like SecurEnds or SailPoint: For policy enforcement, access reviews, and governance.
  • SSO solutions (e.g., Okta, Azure AD): Automate provisioning through app integrations and group policies.

With automation, provisioning becomes less of a bottleneck — and more of a business enabler.

Next, we’ll walk through the provisioning process step-by-step, showing how it works in real-world environments like SaaS platforms.

6. Understanding the Provisioning Process

Provisioning isn’t just a one-click task — it’s a carefully sequenced process that connects identity, intent, and access. Whether it’s a new hire joining the company or a team member moving departments, the provisioning flow should be both fast and accountable.

Let’s walk through how it typically unfolds:

1. Access Request or Trigger

Provisioning usually starts with a request. This might be:

  • An Employee Onboarding event triggered by HR.
  • An Employee Self Request for access to a specific tool.
  • A manager-initiated request for a new project role.
    In automated environments, these triggers come from HRMS platforms or IAM portals.

2. Approval Workflow

Before provisioning kicks off, approval rules determine if access should be granted. For sensitive apps or elevated privileges, a multi-level approval flow may be required — often integrated with User Access Reviews and IGA policies.

3. Provisioning Implementation

Once approved, the IAM system (or integrated SSO platform) springs into action:

  • User accounts are created or updated across apps.
  • Access is granted based on RBAC or ABAC rules.
  • Group memberships and role assignments are synced across platforms.

For cloud environments, this could also mean provisioning infrastructure — like granting access to a container service or cloud database.

4. Logging and Auditing

Provisioning doesn’t end once access is granted. Every step is logged to create a complete audit trail — critical for compliance with standards like GDPR, HIPAA, or ISO 27001.

Example: Provisioning a SaaS User

Let’s say a marketing analyst is hired.

  1. HR adds them in Workday → This triggers automatic user creation in the IAM tool.
  2. Based on the job title, the system assigns the “Marketing Analyst” role.
  3. That role is mapped to tools like HubSpot, Google Workspace, and Asana.
  4. Permissions are configured — no admin rights, access only to marketing drives.
  5. All activities are logged, and a review is scheduled as part of quarterly access audits.

In minutes, the user is ready to work — without IT intervention, and with a full record for compliance.

Provisioning works best when it’s predictable, auditable, and aligned with business policies. And nowhere is that more important than in the cloud — which is exactly where we’re headed next.

7. What Does Provisioning Mean in Cloud Computing?

In the cloud, provisioning shifts from simply granting user access to orchestrating entire environments — often in real time, and at massive scale.

Cloud provisioning is the process of allocating and configuring resources such as virtual machines, storage, databases, and containers across cloud platforms like AWS, Azure, or Google Cloud. It enables IT teams to spin up infrastructure in minutes rather than days, without ever touching physical hardware.

But this speed and flexibility come with a need for control — and that’s where IAM, policy-driven provisioning, and automation converge.

Key Areas of Cloud Provisioning:

  • Compute provisioning: Creating virtual machines or containers based on application needs.
  • Storage provisioning: Allocating cloud storage (e.g., S3 buckets, Azure Blobs) with predefined access policies.
  • Network provisioning: Setting up secure VPCs, firewalls, and subnets to isolate workloads.
  • App/service provisioning: Automatically deploying services like databases, APIs, or analytics tools.

Auto-Scaling & Infrastructure as Code (IaC)

In cloud-native environments, provisioning is no longer a one-time setup — it’s dynamic. Systems auto-scale based on demand, and developers use Infrastructure as Code (IaC) tools like Terraform or AWS CloudFormation to provision resources in a repeatable, version-controlled way.

But even here, provisioning doesn’t happen in a vacuum. IAM policies determine who can provision, what they can provision, and how long that access lasts. When tightly integrated with Attribute-Based Access Control (ABAC) and Identity Governance and Administration (IGA) systems, organizations can ensure that even automated provisioning aligns with their security posture.

Whether it’s a developer deploying a test environment, or a new project team requesting cloud analytics access, provisioning in the cloud needs to be just as governed as provisioning users — and just as auditable.

Next, we’ll ground this in day-to-day relevance with real-world provisioning use cases — from HR onboarding to SaaS rollouts.

8. Common Use Cases of Provisioning

You don’t always see provisioning at work — but you’d certainly notice if it failed. From onboarding a new employee to rolling out a new SaaS platform company-wide, provisioning quietly keeps operations moving, systems secure, and users productive.

Here are some of the most common real-world scenarios where provisioning plays a pivotal role:

HR Onboarding

A new hire’s first day is often the most provisioning-intensive moment in their digital lifecycle. Once HR enters them into the system:

  • IAM platforms trigger automated account creation
  • Access is assigned based on department or job title
  • Email, collaboration tools, and role-specific apps are provisioned
  • An audit trail is created for compliance

This tight coupling between HR systems and IAM ensures that Employee Onboarding isn’t just fast — it’s secure, policy-driven, and documented.

SaaS Application Rollouts

Rolling out a new SaaS tool? Provisioning ensures the right users get access — and that access aligns with their function. For instance:

  • The marketing team gets HubSpot access with editing rights
  • The analytics team gets read-only access to dashboards
  • Everyone else is excluded unless requested through an Employee Self Request process

This reduces shadow IT and keeps access under governance.

Network Device Provisioning

When an office expands or a remote team comes online, network provisioning ensures secure connectivity. Routers, VPNs, firewalls, and switches are configured with access controls based on location, department, or user role — often tied back to ABAC or RBAC policies defined in IAM.

Telecom Service Provisioning

In telecom, provisioning isn’t about software — it’s about activating voice, data, or messaging services for customers. This often involves:

  • Validating identity
  • Assigning services to a SIM or device
  • Enforcing usage policies

While the audience may differ, the principles of controlled access, auditing, and lifecycle management remain the same.

Across all of these use cases, provisioning isn’t just a technical task — it’s an operational safeguard. Done right, it accelerates workflows. Done wrong, it leaves doors open.

Up next, we’ll look at what happens when provisioning isn’t handled correctly — and the risks that quietly build up as a result.

9. What Are the Risks of Poor Provisioning Practices?

When provisioning works well, no one notices. But when it breaks — or worse, gets ignored — the ripple effects can be costly, both financially and reputationally.

Here’s where things go wrong when provisioning isn’t handled with precision:

1. Over-Provisioning

A new analyst is hired, and instead of being assigned just the tools they need, they’re added to every system “just in case.” While it might feel like a shortcut, over-provisioning is a direct route to unnecessary risk:

  • Access to sensitive financial data they don’t need
  • Unmonitored admin rights in internal tools
  • Violations of least privilege and compliance mandates

Over time, these excessive permissions pile up, turning users into potential insider threats — even unintentionally.

2. Shadow IT and Untracked Access

Without centralized provisioning processes — especially during fast-moving projects — teams may go around IT to access tools on their own. SaaS sign-ups, shared credentials, and unmanaged cloud apps become breeding grounds for shadow IT. And once these systems fall outside the radar, there’s no governance, no visibility, and no easy way to enforce policy.

3. Orphaned Accounts

Provisioning’s twin — deprovisioning — often gets forgotten. A former employee’s account stays active in a third-party tool. A contractor completes their work but their credentials still linger in your VPN. These orphaned accounts are among the most common entry points in data breaches — and among the easiest to prevent with proper provisioning workflows.

4. Compliance Exposure

Poor provisioning means poor record-keeping. And when audit season arrives, an inability to show who had access to what, when, and why can trigger serious issues with frameworks like GDPR, HIPAA, SOX, or ISO 27001.

This is where User Access Reviews, Role-Based Access Control (RBAC), and IGA come into play — not just for access control, but for risk and compliance posture as well.

Provisioning isn’t just an IT function. It’s a control surface for risk. That’s why building strong, scalable provisioning processes is as much about security as it is about productivity.

Next, we’ll turn from pitfalls to solutions — and explore best practices that reduce risk while keeping things scalable.

10. Best Practices for Secure and Scalable Provisioning

If provisioning is the gateway to digital access, then how that gateway is built — and who controls the keys — matters more than ever. The right practices don’t just improve security; they streamline operations, support compliance, and scale with the business.

Here’s what that looks like in action:

1. Apply the Principle of Least Privilege

Every access grant should start with one guiding question: What is the minimum access this user needs to do their job?
Whether you’re provisioning a full-time employee or a vendor via Employee Self Request, limit their access to only what’s necessary — and escalate only when justified and approved.

This single principle, when automated through RBAC or ABAC, cuts down attack surfaces and simplifies audits.

2. Automate with Role and Attribute-Based Logic

Manual provisioning doesn’t scale. Automating access assignments using clearly defined roles (RBAC) or dynamic attributes (ABAC) ensures:

  • Faster onboarding
  • Fewer errors
  • Better alignment with real-world responsibilities

For example, a user in the “Finance – APAC” department could automatically be granted read-only access to the regional expense dashboard — and nothing else.

3. Use Real-Time HR Triggers

Provisioning should begin where the identity begins — typically in your HR system. Connect your HRMS to your IAM platform so that onboarding, role changes, or Employee Off-Boarding events instantly trigger provisioning or deprovisioning. This minimizes lag, reduces orphaned accounts, and ensures users are always aligned with their current role.

4. Maintain Robust Audit Trails

Every provisioning action — whether triggered by a system or a manager — should be logged. This not only helps with User Access Reviews and compliance audits, but also provides historical context for access-related incidents.

5. Conduct Periodic Access Reviews

Provisioning isn’t a “set it and forget it” exercise. Regularly reviewing who has access to what — especially high-risk systems — is essential. This ties directly into your IGA strategy, helping you validate entitlements, revoke outdated access, and refine roles over time.

Done right, provisioning becomes more than an IT checklist. It becomes a source of control, insight, and operational speed — setting the tone for your entire identity ecosystem.

And when done in coordination with deprovisioning, it closes the loop — which we’ll explore next as we compare the two sides of the identity lifecycle.

11. Provisioning vs. Deprovisioning: What’s the Difference?

Provisioning and deprovisioning are two sides of the same identity coin — one grants access, the other takes it away. Yet, in many organizations, these processes are treated with vastly different levels of urgency.

Here’s why they need to be viewed as a continuous, governed cycle — not isolated events.

Aspect Provisioning Deprovisioning
Definition Granting access to systems, apps, or data Revoking access and disabling/removing accounts
Trigger Points Employee onboarding, role changes, project assignments Offboarding, contract end, access revocation requests
Tools Involved IAM, SSO, HRMS, SCIM, ABAC/RBAC IAM, IGA, HRMS, Deactivation workflows, SCIM
Risk if Neglected Delayed productivity, over-access Orphaned accounts, insider threats, compliance violations
Audit Requirement Yes – access justification and approval tracking Yes – revocation logs and timeline documentation

Why Both Matter

Provisioning drives productivity — getting people and systems the access they need, when they need it.
Deprovisioning ensures security and compliance — removing access the moment it’s no longer needed.

Together, they form a full lifecycle:

  • Employee Onboarding → Access granted
  • Role change → Access adjusted via User Access Review
  • Employee Off-Boarding → Access revoked

If either half is broken or delayed, gaps appear — and in cybersecurity, even a small gap can become an entry point.

As we go deeper into the mechanics of access, one standard has emerged as the backbone of automated provisioning across modern cloud environments: SCIM — and that’s where we’re headed next.

12. What is SCIM Provisioning?

Provisioning might look effortless on the surface — accounts get created, access is granted — but behind that simplicity is a protocol doing a lot of heavy lifting: SCIM.

Short for System for Cross-domain Identity Management, SCIM is an open standard that streamlines how identities and entitlements are exchanged between systems. Think of it as the universal language that IAM platforms and SaaS applications use to stay in sync.

Why Does SCIM Matter?

Without SCIM, provisioning often involves custom scripts, manual API calls, or brittle integrations. With SCIM, identity data flows securely and consistently — reducing both friction and risk.

Here’s how it helps:

  • Automated User Provisioning: When a user is created or updated in your HRMS, SCIM automatically syncs that identity across connected apps.
  • Real-Time Deprovisioning: When an employee exits, SCIM ensures their accounts are disabled or deleted immediately across all systems.
  • Consistency: Whether it’s Slack, Salesforce, or Google Workspace — SCIM keeps identity records aligned, reducing errors and drift.

How SCIM Supports IAM and IGA

In the context of Identity Access Management (IAM) and Identity Governance and Administration (IGA), SCIM is what turns policy into action. For example:

  • A new hire in Workday gets synced to Okta via SCIM.
  • Based on their role, they’re provisioned into Zoom, Jira, and Notion.
  • Their Attribute-Based Access Control (ABAC) policies determine app-specific entitlements.
  • When they leave, SCIM triggers deprovisioning, leaving no account behind.

That’s the power of standardized, protocol-driven identity management — it’s clean, fast, and governed.

As IAM systems become more cloud-native and organizations grow more distributed, SCIM isn’t a nice-to-have. It’s infrastructure.

Now that we’ve covered how provisioning works under the hood, let’s look ahead — to where it’s going next.

13. Future Trends in Provisioning

Provisioning has come a long way from manual account setups and spreadsheet trackers. Today, it’s automated, policy-driven, and integrated. But tomorrow? It’ll be smarter, more adaptive, and central to enterprise resilience.

Here’s what’s shaping the next generation of provisioning:

1. AI-Driven Provisioning

With AI and machine learning entering the IAM space, provisioning is becoming more predictive. Systems can analyze patterns in access behavior and recommend entitlements — or flag anomalies before they become risks.

Imagine a scenario where an employee in sales is provisioned into CRM tools automatically, but AI detects that access to engineering systems is unusual — and triggers a User Access Review before proceeding. That’s provisioning with built-in intelligence.

2. Zero Trust Frameworks

In a Zero Trust world, provisioning isn’t a one-time event — it’s an ongoing, context-aware process. Access is continuously evaluated based on user identity, device posture, location, and risk signals.

This aligns closely with Attribute-Based Access Control (ABAC), where provisioning decisions adjust in real-time. For instance, a remote contractor may be provisioned with limited access unless connected via a secure company VPN — and that restriction updates automatically.

3. Policy-Based Provisioning in Multi-Cloud

As organizations adopt multi-cloud environments (AWS, Azure, GCP), provisioning must become cloud-native and cloud-agnostic. The future lies in policy-based orchestration — where access and infrastructure provisioning across platforms are controlled from a single, centralized identity layer.

Identity Governance and Administration (IGA) tools are evolving to offer this kind of central policy enforcement — where a role change in your HRMS can ripple across dozens of cloud tools and environments, all provisioned (and later deprovisioned) with consistency.

What’s clear is that provisioning is no longer a back-end IT task. It’s becoming a strategic pillar for cybersecurity, compliance, and workforce agility.

And as we wrap up, we’ll reflect on exactly why that shift matters — and what your organization can do today to build a secure, scalable provisioning foundation.

14. Final Thoughts: Why Provisioning Matters for Modern IT Security

Provisioning may seem like a behind-the-scenes process, but its impact is front and center — in every login, every new hire’s first day, every secured file, and every successful audit.

As this guide has outlined, provisioning is no longer a simple task of account creation. It’s the foundation of secure, scalable, and policy-driven access. It ensures that the right users receive the right level of access at the right time — and that access is continuously aligned with their role, location, risk profile, and business need.

Whether you’re dealing with a fast-growing workforce, a hybrid IT environment, or increasing regulatory demands, provisioning now intersects with every core area of identity and access management:

  • It supports effective Employee Onboarding and Off-Boarding
  • It enables User Access Reviews and enforces least privilege
  • It scales securely with RBAC, ABAC, and IGA tools
  • And it closes the loop through automation and continuous governance

In short, provisioning is no longer just about efficiency — it’s about resilience, accountability, and trust.

Organizations that invest in modern provisioning practices don’t just reduce risk. They increase agility. They improve user experience. And they build a stronger, more secure identity infrastructure — one that’s ready for the demands of today, and prepared for the challenges of tomorrow.

15. FAQs

1. What is provisioning in identity and access management (IAM)?

Provisioning in IAM refers to the process of creating, configuring, and assigning access to user accounts, systems, applications, and data. It ensures users receive the correct level of access based on their role, department, or attributes — typically during onboarding, role changes, or project assignments.

2. What is the difference between provisioning and deployment?

Provisioning is about setting up user access and system resources (like accounts or permissions), while deployment refers to the rollout of software or infrastructure. In short, provisioning enables access to what’s deployed.

3. What are examples of provisioning services?

Examples include:

  • User account creation in Microsoft 365 or Google Workspace
  • Server provisioning on AWS or Azure
  • Network device provisioning (e.g., VPNs, firewalls)
  • SaaS access provisioning through IAM tools like Okta or SecurEnds

4. What is the process of user provisioning?

User provisioning typically follows this sequence:

  1. Trigger (e.g., onboarding or self request)
  2. Approval workflow
  3. Access assignment via RBAC or ABAC
  4. Logging and audit trail creation
  5. Continuous review and update as roles change

5. How long does provisioning typically take?

With automated systems in place, provisioning can happen in minutes. Manual processes, however, may take hours or even days — especially when multiple approvals or systems are involved.

Meet SecurEnds at Black Hat USA! Visit us at Booth #6012 – August 3–8, Las Vegas.

X