White. Paper. Enterprises Need Hybrid SSO Solutions to Bridge Internal IT and SaaS. January 2013

Size: px
Start display at page:

Download "White. Paper. Enterprises Need Hybrid SSO Solutions to Bridge Internal IT and SaaS. January 2013"

Transcription

1 White Paper Enterprises Need Hybrid SSO Solutions to Bridge Internal IT and SaaS By Jon Oltsik, Senior Principal Analyst January 2013 This ESG White Paper was commissioned by McAfee. and is distributed under license from ESG by The Enterprise Strategy Group, Inc. All Rights Reserved

2 White Paper: Enterprises Need Hybrid SSO Solutions to Bridge Internal IT and SaaS 2 Contents Executive Summary...3 SaaS Is Well Established in the Enterprise...3 SaaS Presents Challenges for User Management... 4 Large Organizations Need an IAM Bridge for SaaS...5 SSO: On-premises or On-demand?...6 The Bigger Truth...8 All trademark names are property of their respective companies. Information contained in this publication has been obtained by sources The Enterprise Strategy Group (ESG) considers to be reliable but is not warranted by ESG. This publication may contain opinions of ESG, which are subject to change from time to time. This publication is copyrighted by The Enterprise Strategy Group, Inc. Any reproduction or redistribution of this publication, in whole or in part, whether in hard-copy format, electronically, or otherwise to persons not authorized to receive it, without the express consent of the Enterprise Strategy Group, Inc., is in violation of U.S. copyright law and will be subject to an action for civil damages and, if applicable, criminal prosecution. Should you have any questions, please contact ESG Client Relations at

3 White Paper: Enterprises Need Hybrid SSO Solutions to Bridge Internal IT and SaaS 3 Executive Summary For the past several years the IT industry has been buzzing about cloud computing, yet most organizations continue to maintain a cautious plan for Infrastructure-as-a-Service (IaaS) and Platform-as-a-Service (PaaS) use. At the same time however, enterprises are rapidly embracing SaaS applications as replacements for in-house systems or for supporting and automating business processes. While far from perfect, SaaS applications such as Salesforce.com, Google apps, and box.com are helping organizations cut cost, improve communications, and improve efficiency. As promising as these benefits are, however, SaaS can carry a fundamental problem because it circumvents time-tested internal IT processes and controls such as Identity and Access Management (IAM). This white paper concludes: SaaS introduces a layer of management complexity. Bringing SaaS into corporate governance conformance can introduce unwelcome manual processes or new technical integration. This is especially true with Identity and Access Management (IAM) tasks such as provisioning user accounts, managing passwords, and monitoring user behavior. Large organizations need an IAM bridge. Integrating with SaaS on an application-by-application basis can t scale as enterprises deploy more SaaS applications. To bridge this gap, large organizations need IAM tools that centralize internal and SaaS-based user administration, authentication, and monitoring/reporting. These tools should also provide flexible methods for SaaS connectivity. SSO solutions to the rescue? A number of SSO products and services have the potential to act as a nexus for internal and SaaS-based IAM needs. Unfortunately, many organizations find it difficult to choose between on-premises products and on-demand services as neither is a perfect match for their needs. This has led to market confusion and delays in SSO implementation in some cases. Enterprise organizations would benefit from hybrid solutions. Large, geographically dispersed organizations will find use cases for SSO products and services in various business units and locations. Given this, they will benefit most from a hybrid SSO architecture of tightly integrated products and services that integrate into the existing IAM infrastructure, provide flexible options for SaaS integration, and offer common management across product and service deployment. SaaS Is Well Established in the Enterprise Cloud computing can be a controversial topic where opinions range from the future of IT to pure hyperbole. However, this polarization does not apply to one of the variants of cloud computing, Software-as-a-Service (SaaS). According to ESG research, 46% of large midmarket (i.e., 500 to 999 employees) and enterprise (i.e., more than 1,000 employees) organizations already use SaaS services today. Another 17% of organizations plan to use SaaS services in the future and 21% of firms have no concrete plans but are interested in purchasing SaaS services in the future. 1 ESG research indicates that organizations are consuming a wide range of SaaS services led by CRM, , human resources, and project management (see Figure 1). 2 Why are these firms turning to SaaS? Business managers like the flexibility, choices, and instant access offered by SaaS offerings while CIOs are happy to eliminate capital and operating costs. Growth in BYOD and mobile computing is also driving more and more SaaS consideration and implementation. 1 Source: ESG Research Report, 2012 Public Cloud Computing Trends, March Source: Ibid.

4 White Paper: Enterprises Need Hybrid SSO Solutions to Bridge Internal IT and SaaS 4 Figure 1. SaaS Applications Deployed What specific applications has your organization currently deployed via a SaaS model? (Percent of respondents, N=283, multiple responses accepted) CRM (Customer Relationship Management) Human resources Project management Internet / marketing Security (anti-spam, anti-virus, etc.) Sales force automation Industry-specific applications Content management / document management Data protection (backup and recovery, data Collaboration / file sharing Accounting / financial Business analytics Legal (e-discovery, case management, etc.) 11% 36% 35% 31% 28% 28% 27% 25% 24% 24% 24% 23% 22% 20% 0% 10% 20% 30% 40% SaaS Presents Challenges for User Management Source: Enterprise Strategy Group, Given the pace of implementation, it seems clear that SaaS is delivering strong business and IT benefits. In spite of these positive results, however, SaaS implementation and management challenges remain, especially with regard to IAM. For example: Business managers need to align SaaS with governance and regulatory compliance. While SaaS applications offload IT costs, they also limit management oversight and visibility. This can present a problem for regulated organizations that need to manage and audit role definition, separation of duties, and access controls. Yes, many SaaS vendors provide administration portals and data feeds for ease of use, but each SaaS provider tends to have its own proprietary tools for monitoring, reporting, and auditing. This forces organizations to manage and audit regulatory compliance activities of a growing number of individual SaaS reports. This creates operations overhead and can lead to more frequent human error. Users struggle with a multitude of authentication methods and credentials. Unfortunately, employees are forced to create a new username and password for each new SaaS application. To manage this situation, many users simply use the same username and password across a multitude of SaaS applications, creating a security vulnerability. Some firms address this situation by demanding strong passwords and active password management for SaaS but this can be counterproductive. Many security researchers find that these strategies alienate employees, compromise user productivity, or force them to write down and display each username/password combination near their desktops. All of these situations limit the value and security of SaaS. User administration becomes an IT nightmare. IAM activities such as provisioning/de-provisioning user accounts, strong authentication, and single sign-on are difficult enough within the enterprise. The addition of SaaS increases IAM complexity further by introducing a host of new applications with minimal control and oversight. Integration with internal tools is possible but can be complex and time consuming.

5 White Paper: Enterprises Need Hybrid SSO Solutions to Bridge Internal IT and SaaS 5 Ironically, the SaaS model strength is also its weakness in this case. Since SaaS is independent of internal IT options, it can provide great opportunities for flexibility, business process enablement, and cost control. At the same time however, this independence means that user accounts and activity monitoring spans across multiple internal and external IT departments, each with its own methodology for user management and reporting. This can only lead to operations overhead, security vulnerabilities, and user productivity issues. Large Organizations Need an IAM Bridge for SaaS ESG believes that the situation described above has reached a tipping point. Large organizations are increasingly turning to SaaS solutions, resulting in user management difficulties and additional IT risk. This Faustian compromise is simply unsustainable. So what s needed? Rather than attempt to perform user management on a SaaS-by-SaaS basis, large organizations need a bridge that centralizes: User lifecycle management. Internal IT must have the ability to provision, de-provision, and change user accounts (i.e., change user role, group, password, etc.) for all SaaS applications from a central console. To minimize redundant operations, these administrative activities must be tightly integrated with existing user repositories such as Active Directory. Authentication controls. User authentication into SaaS applications demands flexible options. IT administrators need the ability to enforce strong password management, leverage existing multi-factor authentication technologies, or seamlessly tie into SaaS-based authentication methods while remaining transparent to user activities. SaaS connectivity. IT managers need tools for single sign-on (SSO) connectivity to disparate SaaS applications. Since these connections will vary, SSO technology must support federated ID standards such as SAML tokens and provide native connectors for proprietary sign-on techniques such as shared secrets. The best SSO tools will also provide form-based authentication for connections with elementary SaaS applications lacking technical integration points. Monitoring, reporting, and auditing. Collecting and analyzing user activity is essential for risk management, compliance, and incident detection/response. Unfortunately, ESG research indicates that the ability to track user behavior for security analysis is an area of weakness at many organizations (see Figure 2). 3 To address this shortcoming, IAM technologies that bridge internal IT and SaaS applications must provide strong monitoring, reporting, and auditing. 3 Source: ESG Research Report, The Emerging Intersection Between Big Data and Security Analytics, November 2012.

6 White Paper: Enterprises Need Hybrid SSO Solutions to Bridge Internal IT and SaaS 6 Figure 2. User Behavior Activity Monitoring Remains a Weakness for Many Enterprises In which of the following areas do you believe your organization s security monitoring is weakest with regard to incident detection? (Percent of respondents, N=257, multiple responses accepted) User behavior activity monitoring/visibility 28% Alternative endpoint monitoring/visibility 25% Current threat intelligence 24% Sensitive data access/activity monitoring/visibility 23% Network traffic monitoring/visibility 22% 0% 5% 10% 15% 20% 25% 30% Source: Enterprise Strategy Group, Recognizing these new requirements, several technology vendors introduced new single sign-on technologies over the past few years. These SSO tools provide a combination of user management, password management, authentication, federated identity management, and SaaS connectivity to bridge the IAM gap described above. SSO: On-premises or On-demand? Since SSO technologies have the ability to unify internal IT and SaaS IAM, enterprise organizations adopting SaaS applications are actively pursuing these solutions. They then realize that leading SSO solutions can be deployed as on-premises solutions or cloud-based services. This begs an obvious question: Which type of solution is best? The answer here may be obvious to highly regulated companies or organizations associated with law enforcement, defense, or intelligence. These firms will almost always opt for on-premises security solutions. For the vast majority of remaining organizations, however, the answer to this question will depend on a multitude of factors. Is the company centralized or globally distributed? How many user accounts are managed? Is the company highly skilled at IAM? How aggressively is the organization adopting SaaS? While the answers to questions like these may guide IT toward on-premises or on-demand SSO, smart CIOs recognize that their requirements will change over time. Additionally, large global organizations may have business units that align with on-premises SSO products and others that fit the on-demand model. Clearly, the future is uncertain and requirements will undoubtedly change over time. This is exactly why ESG recommends that large organizations work with vendors offering both on-premises and on-demand SSO solutions. By doing so, CIOs can implement SSO where appropriate and have the flexibility to swap on-premises products for on-demand services (or vice versa) in the future. When selecting vendors, however, large organizations should make sure that their SSO solutions:

7 White Paper: Enterprises Need Hybrid SSO Solutions to Bridge Internal IT and SaaS 7 Provide comprehensive IAM capabilities. Look for a portfolio of features/functionality that includes things such as user administration (i.e., user provisioning, change management, password management), SaaS connectivity, strong authentication, and broad reporting (i.e., user behavior, logging, runtime metrics, etc.). The best SSO systems will supplement the existing IAM infrastructure with new capabilities such as onetime passwords (OTP), device authentication, and federated identity support. Integrate into the existing IAM infrastructure. SSO products and services must seamlessly connect with LDAP directories, RADIUS servers, and existing user authentication technologies of all kinds. The best solutions will also provide a wide range of provisioning and SSO custom connectors to leading SaaS solutions and alternative methods for integrating with the plethora of burgeoning SaaS options. Work with leading SaaS providers. In addition to providing connectors, top-tier SSO solution vendors will also work directly with leading SaaS providers to enhance useability and security for their integrated solutions. Offer common management across products and services. Organizations deploying a combination of SSO products and services should demand common command-and-control for policy management, identity administration, monitoring, and reporting. This common management layer can help CIOs align disparate identity management requirements with the right SSO products or services today and provide the flexibility to make changes in the future. CIOs looking for a one-stop shop for SSO products and services may be disappointed as few vendors offer both the form factors and the requirements defined above. McAfee (an Intel company) is one notable exception. While the company s products have different naming conventions, the McAfee Cloud Identity Manager and Cloud SSO service are actually a tightly integrated combination of on-premises and cloud-based SSO with rich IAM feature sets. Both systems support leading SaaS providers such as Salesforce, Google, and Box; offer necessary user administration capabilities; and provide flexible options for authentication. The products and services integrate into existing IAM infrastructure elements and provide good out-of-box reporting and analytics capabilities. As a security market leader, McAfee also surrounds its SSO offering with other leading products and services. For example, McAfee Cloud Identity Manager and Cloud SSO can use Intel Identity Protection Technology (IPT) for device authentication and integrate with McAfee security products such as its Web Gateway. Given these attributes, CIOs should willingly evaluate McAfee s SSO products and services to see how they align with present and future SaaS plans.

8 The Bigger Truth White Paper: Enterprises Need Hybrid SSO Solutions to Bridge Internal IT and SaaS 8 ESG and industry data clearly points to a new direction for enterprise IT. Cloud computing is increasingly attractive and many organizations are actively evaluating use cases. While large organizations are taking a pragmatic approach to IaaS and PaaS, they are aggressively deploying SaaS applications. SaaS simply introduces flexibility and business enablement benefits that internal IT systems can t match. While SaaS continues to gain momentum, ESG recommends that CIOs temper their enthusiasm and assess what this trend means for existing policies, procedures, and technologies. In the case of IAM, SaaS can usurp internal control, add administrative overhead, and increase risk. To maximize SaaS benefits, CIOs need to find ways to bridge the growing gap between internal IT and SaaS. From an IAM perspective, this can be done effectively with the right SSO products and services. Large organizations will likely need to consider and implement both for different facilities and business units. Given this, ESG recommends tightly integrated SSO products and services from vendors such as McAfee and Intel as they can support SSO with the right resources, support, innovation, and industry partnerships.

9 20 Asylum Street Milford, MA Tel: Fax:

White. Paper. Cloud Computing Demands Enterprise- class Password Management and Security. April 2013

White. Paper. Cloud Computing Demands Enterprise- class Password Management and Security. April 2013 White Paper Cloud Computing Demands Enterprise- class Password Management and Security By Jon Oltsik, Senior Principal Analyst April 2013 This ESG White Paper was commissioned by McAfee (a Division of

More information

How To Manage A Plethora Of Identities In A Cloud System (Saas)

How To Manage A Plethora Of Identities In A Cloud System (Saas) TECHNICAL WHITE PAPER Intel Cloud SSO How Intel Cloud SSO Works Just as security professionals have done for ages, we must continue to evolve our processes, methods, and techniques in light of the opportunities

More information

White. Paper. Rethinking Endpoint Security. February 2015

White. Paper. Rethinking Endpoint Security. February 2015 White Paper Rethinking Endpoint Security By Jon OItsik, Senior Principal Analyst With Kyle Prigmore, Associate Analyst February 2015 This ESG White Paper was commissioned by RSA Security and is distributed

More information

The Growing Need for Real-time and Actionable Security Intelligence Date: February 2014 Author: Jon Oltsik, Senior Principal Analyst

The Growing Need for Real-time and Actionable Security Intelligence Date: February 2014 Author: Jon Oltsik, Senior Principal Analyst ESG Brief The Growing Need for Real-time and Actionable Security Intelligence Date: February 2014 Author: Jon Oltsik, Senior Principal Analyst Abstract: ESG data indicates that many enterprise organizations

More information

Research Report. Abstract: 2014 Public Cloud Computing Trends. March 2014

Research Report. Abstract: 2014 Public Cloud Computing Trends. March 2014 Research Report Abstract: 2014 Public Cloud Computing Trends By Wayne Pauley, Senior Analyst and Bill Lundell, Senior Research Analyst With Jenn Gahm, Senior Project Manager March 2014 Introduction Research

More information

IBM: An Early Leader across the Big Data Security Analytics Continuum Date: June 2013 Author: Jon Oltsik, Senior Principal Analyst

IBM: An Early Leader across the Big Data Security Analytics Continuum Date: June 2013 Author: Jon Oltsik, Senior Principal Analyst ESG Brief IBM: An Early Leader across the Big Data Security Analytics Continuum Date: June 2013 Author: Jon Oltsik, Senior Principal Analyst Abstract: Many enterprise organizations claim that they already

More information

Online File Sharing and Collaboration: Deployment Model Trends

Online File Sharing and Collaboration: Deployment Model Trends Research Report Abstract: Online File Sharing and Collaboration: Deployment Model Trends By Terri McClure, Senior Analyst and Bill Lundell, Senior Research Analyst With Jennifer Gahm, Senior Project Manager

More information

SunGard Enterprise Cloud Services Date: March 2012 Author: Mark Bowker, Senior Analyst

SunGard Enterprise Cloud Services Date: March 2012 Author: Mark Bowker, Senior Analyst Cloud Services Brief SunGard Enterprise Cloud Services Date: March 2012 Author: Mark Bowker, Senior Analyst Abstract: Long-time managed services and disaster recovery specialist SunGard is raising its

More information

Top 8 Identity and Access Management Challenges with Your SaaS Applications. Okta White paper

Top 8 Identity and Access Management Challenges with Your SaaS Applications. Okta White paper Okta White paper Top 8 Identity and Access Management Challenges with Your SaaS Applications Okta Inc. 301 Brannan Street, Suite 300 San Francisco CA, 94107 info@okta.com 1-888-722-7871 wp-top8-113012

More information

PROTECTED CLOUDS: Symantec solutions for consuming, building, or extending into the cloud

PROTECTED CLOUDS: Symantec solutions for consuming, building, or extending into the cloud PROTECTED CLOUDS: Symantec solutions for consuming, building, or extending into the cloud Blue skies ahead? Yes if you are protected when you move to the cloud. Lately, it seems as if every enterprise

More information

How to Provide Secure Single Sign-On and Identity-Based Access Control for Cloud Applications

How to Provide Secure Single Sign-On and Identity-Based Access Control for Cloud Applications SOLUTION BRIEF: PROTECTING ACCESS TO THE CLOUD........................................ How to Provide Secure Single Sign-On and Identity-Based Access Control for Cloud Applications Who should read this

More information

The Benefits of an Integrated Approach to Security in the Cloud

The Benefits of an Integrated Approach to Security in the Cloud The Benefits of an Integrated Approach to Security in the Cloud Judith Hurwitz President and CEO Marcia Kaufman COO and Principal Analyst Daniel Kirsch Senior Analyst Sponsored by IBM Introduction The

More information

White. Paper. The Application Deluge and Visibility Imperative: How to ensure network performance for your business-critical applications

White. Paper. The Application Deluge and Visibility Imperative: How to ensure network performance for your business-critical applications White Paper The Application Deluge and Visibility Imperative: How to ensure network performance for your business-critical applications By Bob Laliberte, Senior Analyst November 2013 This ESG White Paper

More information

Utilizing Security Ratings for Enterprise IT Risk Mitigation Date: June 2014 Author: Jon Oltsik, Senior Principal Analyst

Utilizing Security Ratings for Enterprise IT Risk Mitigation Date: June 2014 Author: Jon Oltsik, Senior Principal Analyst ESG Brief Utilizing Security Ratings for Enterprise IT Risk Mitigation Date: June 2014 Author: Jon Oltsik, Senior Principal Analyst Abstract: What do large enterprises need in order to address increasingly

More information

Advanced Cyber Threats Demand a New Privileged Account Security Model Date: June 2013 Author: Jon Oltsik, Senior Principal Analyst

Advanced Cyber Threats Demand a New Privileged Account Security Model Date: June 2013 Author: Jon Oltsik, Senior Principal Analyst ESG Brief Advanced Cyber Threats Demand a New Privileged Account Security Model Date: June 2013 Author: Jon Oltsik, Senior Principal Analyst Abstract: In spite of marginal progress, privileged accounts

More information

ESG Brief. Overview. 2014 by The Enterprise Strategy Group, Inc. All Rights Reserved.

ESG Brief. Overview. 2014 by The Enterprise Strategy Group, Inc. All Rights Reserved. ESG Brief Webroot Delivers Enterprise-Class Threat Intelligence to Security Technology Providers and Large Organizations Date: September 2014 Author: Jon Oltsik, Senior Principal Analyst; Kyle Prigmore,

More information

Security Intelligence: A Key Component of Big Data Security Analytics Date: December 2012 Author: Jon Oltsik, Senior Principal Analyst

Security Intelligence: A Key Component of Big Data Security Analytics Date: December 2012 Author: Jon Oltsik, Senior Principal Analyst ESG Brief Security Intelligence: A Key Component of Big Data Security Analytics Date: December 2012 Author: Jon Oltsik, Senior Principal Analyst Abstract: The intersection of big data and security analytics

More information

managing SSO with shared credentials

managing SSO with shared credentials managing SSO with shared credentials Introduction to Single Sign On (SSO) All organizations, small and big alike, today have a bunch of applications that must be accessed by different employees throughout

More information

Threat Intelligence and Its Role Within Enterprise Cybersecurity Practices

Threat Intelligence and Its Role Within Enterprise Cybersecurity Practices Research Report Abstract: Threat Intelligence and Its Role Within Enterprise Cybersecurity Practices By Jon Oltsik, Senior Principal Analyst With Bill Lundell, Senior Research Analyst and Jennifer Gahm,

More information

EXTENDING SINGLE SIGN-ON TO AMAZON WEB SERVICES

EXTENDING SINGLE SIGN-ON TO AMAZON WEB SERVICES pingidentity.com EXTENDING SINGLE SIGN-ON TO AMAZON WEB SERVICES Best practices for identity federation in AWS Table of Contents Executive Overview 3 Introduction: Identity and Access Management in Amazon

More information

Identity in the Cloud

Identity in the Cloud White Paper Identity in the Cloud Use the cloud without compromising enterprise security Table of Contents The Cloud Conundrum 3 Managing Cloud Identity 3 The Identity Lifecycle 4 SaaS Single Sign-On 4

More information

Research Report. Abstract: The Impact of Cloud Computing on the Channel. September 2011. By Jeff Hine and Bill Lundell

Research Report. Abstract: The Impact of Cloud Computing on the Channel. September 2011. By Jeff Hine and Bill Lundell Research Report Abstract: The Impact of Cloud Computing on the Channel By Jeff Hine and Bill Lundell September 2011 2011 Enterprise Strategy Group, Inc. All Rights Reserved. Introduction Research Objectives

More information

Blending Embedded Hardware OTP, SSO, and Out of Band Auth for Secure Cloud Access

Blending Embedded Hardware OTP, SSO, and Out of Band Auth for Secure Cloud Access Blending Embedded Hardware OTP, SSO, and Out of Band Auth for Secure Cloud Access Vikas Jain Director, Product Management Intel Corporation Jesper Tohmo CTO, Nordic Edge (an Intel company) Session ID:

More information

Secure Enterprise Online File Sharing with Syncplicity Date: November 2014 Author: Tony Palmer, Senior Lab Analyst, Aviv Kaufmann, Lab Analyst

Secure Enterprise Online File Sharing with Syncplicity Date: November 2014 Author: Tony Palmer, Senior Lab Analyst, Aviv Kaufmann, Lab Analyst ESG Lab Review Secure Enterprise Online File Sharing with Syncplicity Date: November 2014 Author: Tony Palmer, Senior Lab Analyst, Aviv Kaufmann, Lab Analyst Abstract: Organizations are challenged in today

More information

Research Report. Abstract: 2013 Public Cloud Computing Trends. March 2013

Research Report. Abstract: 2013 Public Cloud Computing Trends. March 2013 Research Report Abstract: 2013 Public Cloud Computing Trends By Wayne Pauley, Senior Analyst and Bill Lundell, Senior Research Analyst With Jenn Gahm, Senior Project Manager March 2013 Introduction Research

More information

Top Eight Identity & Access Management Challenges with SaaS Applications. Okta White Paper

Top Eight Identity & Access Management Challenges with SaaS Applications. Okta White Paper Top Eight Identity & Access Management Challenges with SaaS Applications Okta White Paper Table of Contents The Importance of Identity for SaaS Applications... 2 1. End User Password Fatigue... 2 2. Failure-Prone

More information

How To Understand The Needs Of The Network

How To Understand The Needs Of The Network White Paper The Modern Network Monitoring Mandate By Bob Laliberte, Senior Analyst April 2014 This ESG White Paper was commissioned by Emulex and is distributed under license from ESG. White Paper: The

More information

Platform-as-a-service Usage and Satisfaction Study

Platform-as-a-service Usage and Satisfaction Study Research Report Abstract: Platform-as-a-service Usage and Satisfaction Study By Stephen D. Hendrick, Principal Analyst with Bill Lundell, Senior Research Analyst and Jennifer Gahm, Senior Project Manager

More information

Enterprise Organizations Need Contextual- security Analytics Date: October 2014 Author: Jon Oltsik, Senior Principal Analyst

Enterprise Organizations Need Contextual- security Analytics Date: October 2014 Author: Jon Oltsik, Senior Principal Analyst ESG Brief Enterprise Organizations Need Contextual- security Analytics Date: October 2014 Author: Jon Oltsik, Senior Principal Analyst Abstract: Large organizations have spent millions of dollars on security

More information

Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst

Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst ESG Brief Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst Abstract: APTs first came on the scene in 2010, creating a wave

More information

E l i m i n a t i n g Au t hentication Silos and Passw or d F a t i g u e w i t h Federated Identity a n d Ac c e s s

E l i m i n a t i n g Au t hentication Silos and Passw or d F a t i g u e w i t h Federated Identity a n d Ac c e s s I D C T E C H N O L O G Y S P O T L I G H T E l i m i n a t i n g Au t hentication Silos and Passw or d F a t i g u e w i t h Federated Identity a n d Ac c e s s M a nagement November 2013 Adapted from

More information

The Benefits of a Hybrid Security Architecture

The Benefits of a Hybrid Security Architecture White Paper The Benefits of a Hybrid Security Architecture By Jon Oltsik, Senior Principal Analyst November, 2011 This ESG White Paper was commissioned by Blue Coat Systems, Inc, and is distributed under

More information

The State of Mobile Computing Security

The State of Mobile Computing Security Research Report Abstract: The State of Mobile Computing Security By Jon Oltsik, Senior Principal Analyst and Bill Lundell, Senior Research Analyst With Jennifer Gahm, Senior Project Manager February 2014

More information

Enterprise Strategy Group Getting to the bigger truth. By Bill Lundell, Senior Research Analyst and John McKnight, VP Research and Analysts

Enterprise Strategy Group Getting to the bigger truth. By Bill Lundell, Senior Research Analyst and John McKnight, VP Research and Analysts Enterprise Strategy Group Getting to the bigger truth. By Bill Lundell, Senior Research Analyst and John McKnight, VP Research and Analysts March 2015 4 Cloud Computing: Not a Question of If, but Rather

More information

NCSU SSO. Case Study

NCSU SSO. Case Study NCSU SSO Case Study 2 2 NCSU Project Requirements and Goals NCSU Operating Environment Provide support for a number Apps and Programs Different vendors have their authentication databases End users must

More information

Enterprise Strategy Group Getting to the bigger truth. Radware ADC Survey. Final Results. Jon Oltsik, Senior Principal Analyst

Enterprise Strategy Group Getting to the bigger truth. Radware ADC Survey. Final Results. Jon Oltsik, Senior Principal Analyst TM Enterprise Strategy Group Getting to the bigger truth. Radware ADC Survey Final Results Jon Oltsik, Senior Principal Analyst Project Overview 243 completed online surveys with IT professionals responsible

More information

identity as the new perimeter: securely embracing cloud, mobile and social media agility made possible

identity as the new perimeter: securely embracing cloud, mobile and social media agility made possible identity as the new perimeter: securely embracing cloud, mobile and social media agility made possible IT transformation and evolving identities A number of technology trends, including cloud, mobility,

More information

Integrating Single Sign-on Across the Cloud By David Strom

Integrating Single Sign-on Across the Cloud By David Strom Integrating Single Sign-on Across the Cloud By David Strom TABLE OF CONTENTS Introduction 1 Access Control: Web and SSO Gateways 2 Web Gateway Key Features 2 SSO Key Features 3 Conclusion 5 Author Bio

More information

The Challenge of Securing and Managing Data While Meeting Compliance

The Challenge of Securing and Managing Data While Meeting Compliance ESG Brief Commvault: Integrating Enterprise File Sync and Share Capabilities with Data Protection and Backup Date: September 2015 Author: Terri McClure, Senior Analyst, and Leah Matuson, Research Analyst

More information

1 The intersection of IAM and the cloud

1 The intersection of IAM and the cloud 1 The intersection of IAM and the cloud Managing the User Lifecycle Across On-Premises and Cloud-Hosted Applications Theory, practice, pros and cons with a focus on enterprise deployments of IAM and cloud

More information

Research Perspectives

Research Perspectives Research Perspectives Paper Network Security Operations and Cloud Computing By Jon Oltsik, Senior Principal Analyst April 2015 This ESG Research Perspectives Paper was commissioned by Tufin and is distributed

More information

Top 8 Identity and Access Management Challenges with Your SaaS Applications. Okta Inc. 301 Brannan Street San Francisco, CA 94107

Top 8 Identity and Access Management Challenges with Your SaaS Applications. Okta Inc. 301 Brannan Street San Francisco, CA 94107 Top 8 Identity and Access Management Challenges with Your SaaS Applications Okta Inc. 301 Brannan Street San Francisco, CA 94107 info@okta.com 1-888-722-7871 Contents 1 The Importance of Identity for SaaS

More information

The Shift Toward Data Protection Appliances

The Shift Toward Data Protection Appliances Research Report Abstract: The Shift Toward Data Protection Appliances By Jason Buffington, Senior Analyst and Bill Lundell, Senior Research Analyst With Jennifer Gahm, Senior Project Manager March 2015

More information

Prompta volumus denique eam ei, mel autem

Prompta volumus denique eam ei, mel autem The Utroque F5 Cloud Democritum Federation Aeterno Nostro Reference Aperiam Architecture Usu Prompta volumus denique eam ei, mel autem Safely adopt an SaaS model by eliminating the drawbacks of distributed

More information

Getting on the Road to SDN. Attacking DMZ Security Issues with Advanced Networking Solutions

Getting on the Road to SDN. Attacking DMZ Security Issues with Advanced Networking Solutions White Paper Getting on the Road to SDN Attacking DMZ Security Issues with Advanced Networking Solutions By Bob Laliberte, Senior Analyst March 2014 This ESG White Paper was commissioned by NEC and is distributed

More information

Extending Threat Protection and Control to Mobile Workers with Cloud-Based Security Services > White Paper

Extending Threat Protection and Control to Mobile Workers with Cloud-Based Security Services > White Paper with Cloud-Based Security Services > White Paper It s a phenomenon and a fact: employees are always on today. They connect to the network whenever they want, from wherever they happen to be, with laptops,

More information

STRONGER AUTHENTICATION for CA SiteMinder

STRONGER AUTHENTICATION for CA SiteMinder STRONGER AUTHENTICATION for CA SiteMinder Adding Stronger Authentication for CA SiteMinder Access Control 1 STRONGER AUTHENTICATION for CA SiteMinder Access Control CA SITEMINDER provides a comprehensive

More information

Solution Brief. Introduction

Solution Brief. Introduction Solution Brief A Checklist when Choosing a Backup Solution for SaaS-based Applications Date: January 2015 Authors: Jason Buffington, Senior Analyst; and Monya Keane, Research Analyst Abstract: What should

More information

Speeding Office 365 Implementation Using Identity-as-a-Service

Speeding Office 365 Implementation Using Identity-as-a-Service August 2015 www.sarrelgroup.com info@sarrelgroup.com Speeding Office 365 Implementation Using Identity-as-a-Service White paper August 2015 This white paper is sponsored by Centrify. August 2015 www.sarrelgroup.com

More information

Cloud Computing Adoption Trends:

Cloud Computing Adoption Trends: Research Report Abstract: Cloud Computing Adoption Trends: Software- and Infrastructure-as-a-Service Usage Among Enterprise and Midmarket Organizations By Bill Lundell With John McKnight and Jennifer Gahm

More information

Research Report. Abstract: Social Enterprise Adoption Trends. June 2012

Research Report. Abstract: Social Enterprise Adoption Trends. June 2012 Research Report Abstract: Social Enterprise Adoption Trends By Tom Petrocelli, Senior Analyst With Bill Lundell, Senior Research Analyst, and Jenn Gahm, Senior Project Manager June 2012 2012 Enterprise

More information

Trends in Private Cloud Infrastructure

Trends in Private Cloud Infrastructure Research Report Abstract: Trends in Private Cloud Infrastructure By Mark Bowker, Senior Analyst and Bill Lundell, Senior Research Analyst With Jennifer Gahm, Senior Project Manager April 2014 Introduction

More information

Identity & Access Management The Cloud Perspective. Andrea Themistou 08 October 2015

Identity & Access Management The Cloud Perspective. Andrea Themistou 08 October 2015 Identity & Management The Cloud Perspective Andrea Themistou 08 October 2015 Agenda Cloud Adoption Benefits & Risks Security Evolution for Cloud Adoption Securing Cloud Applications with IAM Securing Cloud

More information

Virtual Patch Management Offers Automation, Availability, and Cost Benefits Date: June 2013 Author: Jon Oltsik, Senior Principal Analyst

Virtual Patch Management Offers Automation, Availability, and Cost Benefits Date: June 2013 Author: Jon Oltsik, Senior Principal Analyst ESG Brief Virtual Patch Management Offers Automation, Availability, and Cost Benefits Date: June 2013 Author: Jon Oltsik, Senior Principal Analyst Abstract: Timely patch management is a security best practice,

More information

Six Best Practices for Cloud-Based IAM

Six Best Practices for Cloud-Based IAM a best practices guide Six Best Practices for Cloud-Based IAM Making Identities Work Securely in the Cloud Symplified 1600 Pearl Street, Suite 200» Boulder, CO, 80302» www.symplified.com» @Symplified Executive

More information

SaaS with a Face: User Satisfaction in Cloud- based E- mail Management with Mimecast

SaaS with a Face: User Satisfaction in Cloud- based E- mail Management with Mimecast White Paper SaaS with a Face: User Satisfaction in Cloud- based E- mail Management with Mimecast By Bill Lundell, Senior Research Analyst January 2013 This ESG White Paper was commissioned by Mimecast

More information

White. Paper. EMC Isilon: A Scalable Storage Platform for Big Data. April 2014

White. Paper. EMC Isilon: A Scalable Storage Platform for Big Data. April 2014 White Paper EMC Isilon: A Scalable Storage Platform for Big Data By Nik Rouda, Senior Analyst and Terri McClure, Senior Analyst April 2014 This ESG White Paper was commissioned by EMC Isilon and is distributed

More information

Cybersecurity Skills Shortage: A State of Emergency

Cybersecurity Skills Shortage: A State of Emergency Enterprise Strategy Group Getting to the bigger truth. ESG Brief Cybersecurity Skills Shortage: A State of Emergency Date: February 2016 Author: Jon Oltsik, Principal Analyst, Doug Cahill, Senior Analyst,

More information

Introductions. KPMG Presenters: Jay Schulman - Managing Director, Advisory - KPMG National Leader Identity and Access Management

Introductions. KPMG Presenters: Jay Schulman - Managing Director, Advisory - KPMG National Leader Identity and Access Management Introductions KPMG Presenters: Jay Schulman - Managing Director, Advisory - KPMG National Leader Identity and Access Management Agenda 1. Introduction 2. What is Cloud Computing? 3. The Identity Management

More information

White Paper. McAfee Cloud Single Sign On Reviewer s Guide

White Paper. McAfee Cloud Single Sign On Reviewer s Guide White Paper McAfee Cloud Single Sign On Reviewer s Guide Table of Contents Introducing McAfee Cloud Single Sign On 3 Use Cases 3 Key Features 3 Provisioning and De-Provisioning 4 Single Sign On and Authentication

More information

a best practices guide Six Best Practices for Cloud-Based Identity Management Services Making Identities Work Securely in the Cloud

a best practices guide Six Best Practices for Cloud-Based Identity Management Services Making Identities Work Securely in the Cloud a best practices guide Six Best Practices for Cloud-Based Identity Management Services Making Identities Work Securely in the Cloud Figure 1 Cloud-based applications you might be using Identity and access

More information

Varonis: Secure Enterprise Collaboration and File Sharing Date: June 2015 Author: Terri McClure, Senior Analyst; and Leah Matuson, Research Analyst

Varonis: Secure Enterprise Collaboration and File Sharing Date: June 2015 Author: Terri McClure, Senior Analyst; and Leah Matuson, Research Analyst ESG Brief Varonis: Secure Enterprise Collaboration and File Sharing Date: June 2015 Author: Terri McClure, Senior Analyst; and Leah Matuson, Research Analyst Abstract: With the burgeoning workplace mobility

More information

Service Updates and Enhancements

Service Updates and Enhancements Service Updates and Enhancements May 8, 2013 McAfee understands that providing the tools for a trusted communication environment is our primary directive. Accomplishing this goal requires listening to

More information

Enterprise Big Data, Business Intelligence, and Analytics Trends

Enterprise Big Data, Business Intelligence, and Analytics Trends Research Report Abstract: Enterprise Big Data, Business Intelligence, and Analytics Trends By Nik Rouda, Senior Analyst With Bill Lundell, Senior Research Analyst, and Jennifer Gahm, Senior Project Manager

More information

Capturing the New Frontier:

Capturing the New Frontier: Capturing the New Frontier: How Software Security Unlocks the Power of Cloud Computing Executive Summary Cloud computing is garnering a vast share of IT interest. Its promise of revolutionary cost savings

More information

Hybrid Cloud Identity and Access Management Challenges

Hybrid Cloud Identity and Access Management Challenges Hybrid Cloud Identity and Access Management Challenges Intro: Timothy P. McAliley timothy.mcaliley@microsoft.com Microsoft Premier Field Engineer, SQL Server, Washington, DC CISA, CISM, CISSP, ITIL V3,

More information

White Pages Managed Service Solution Rapid Global Directory Implementation. White Paper

White Pages Managed Service Solution Rapid Global Directory Implementation. White Paper White Pages Managed Service Solution Rapid Global Directory Implementation White Paper December 2014 Author: Tom Eggleston Version: 1.0 Status: FINAL Reference: DA-WP01 Creation Date: 03/12/14 Revision

More information

Safeguarding the cloud with IBM Dynamic Cloud Security

Safeguarding the cloud with IBM Dynamic Cloud Security Safeguarding the cloud with IBM Dynamic Cloud Security Maintain visibility and control with proven security solutions for public, private and hybrid clouds Highlights Extend enterprise-class security from

More information

F5 Identity and Access Management (IAM) Overview. Laurent PETROQUE Manager Field Systems Engineering, France

F5 Identity and Access Management (IAM) Overview. Laurent PETROQUE Manager Field Systems Engineering, France F5 Identity and Access Management (IAM) Overview Laurent PETROQUE Manager Field Systems Engineering, France F5 s Security Strategy Protect Apps/Data Wherever They Reside Control Access to Apps/Data from

More information

Novell Cloud Security Service Reducing Risk by Securing the Cloud. Stefan Stiehl Senior Sales Technology Specialist sstiehl@novell.

Novell Cloud Security Service Reducing Risk by Securing the Cloud. Stefan Stiehl Senior Sales Technology Specialist sstiehl@novell. Novell Cloud Security Service Reducing Risk by Securing the Cloud Stefan Stiehl Senior Sales Technology Specialist sstiehl@novell.com Disclaimer for Product in Development Unpublished Work of Novell, Inc.

More information

Citrix Ready Solutions Brief. CA Single Sign-On and Citrix NetScaler: Quickly Adapt to Your Dynamic Authentication Demands. citrix.

Citrix Ready Solutions Brief. CA Single Sign-On and Citrix NetScaler: Quickly Adapt to Your Dynamic Authentication Demands. citrix. CA Single Sign-On and Citrix NetScaler: Quickly Adapt to Your Dynamic Authentication Demands citrix.com/ready CA Technologies and Citrix have partnered to integrate their complementary, industry-leading

More information

Compensating Security Controls for Windows Server 2003 Security

Compensating Security Controls for Windows Server 2003 Security ESG Solution Showcase Compensating Security Controls for Windows Server 2003 Security Date: May 2015 Author: Jon Oltsik, Senior Principal Analyst Abstract: It is common knowledge by now that Microsoft

More information

Optimizing Service Levels in Public Cloud Deployments

Optimizing Service Levels in Public Cloud Deployments WHITE PAPER OCTOBER 2014 Optimizing Service Levels in Public Cloud Deployments Keys to Effective Service Management 2 WHITE PAPER: OPTIMIZING SERVICE LEVELS IN PUBLIC CLOUD DEPLOYMENTS ca.com Table of

More information

White Paper. Getting ahead in the cloud. the need for better identity and access controls

White Paper. Getting ahead in the cloud. the need for better identity and access controls White Paper Getting ahead in the cloud A White Paper by Bloor Research Author : Fran Howarth Publish date : March 2013 Users are demanding access to applications and services from wherever they are, whenever

More information

White. Paper. What s Needed for Cloud Computing? Focus on Networking and WAN Optimization. June, 2010

White. Paper. What s Needed for Cloud Computing? Focus on Networking and WAN Optimization. June, 2010 White Paper What s Needed for Cloud Computing? Focus on Networking and WAN Optimization By Jon Oltsik June, 2010 This ESG White Paper was commissioned by Riverbed Technology and is distributed under license

More information

A Security Practitioner s Guide to the Cloud Maintain Trust and Control in Virtualized Environments with SafeNet s Trusted Cloud Fabric

A Security Practitioner s Guide to the Cloud Maintain Trust and Control in Virtualized Environments with SafeNet s Trusted Cloud Fabric A Security Practitioner s Guide to the Cloud Maintain Trust and Control in Virtualized Environments with SafeNet s Trusted Cloud Fabric TRUSTED CLOUD FABRIC A Security Practitioner s Guide to the Cloud

More information

Simplify And Innovate The Way You Consume Cloud

Simplify And Innovate The Way You Consume Cloud A Forrester Consulting October 2014 Thought Leadership Paper Commissioned By Infosys Simplify And Innovate The Way You Consume Cloud Table Of Contents Executive Summary... 1 Cloud Adoption Is Gaining Maturity

More information

IBM Tivoli Federated Identity Manager

IBM Tivoli Federated Identity Manager IBM Tivoli Federated Identity Manager Employ user-centric federated access management to enable secure online business collaboration Highlights Enhance business-to-business and business-to-consumer collaborations

More information

Corporate Online File Sharing and Collaboration Market Trends

Corporate Online File Sharing and Collaboration Market Trends Research Report Abstract: Corporate Online File Sharing and Collaboration Market Trends By Kristine Kao, Market Research Analyst, Terri McClure, Senior Analyst, and Jane Wright, Senior Production Analyst

More information

The ESG Cybersecurity Maturity Model

The ESG Cybersecurity Maturity Model ESG Brief The ESG Cybersecurity Maturity Model Date: October 2014 Author: Jon Oltsik, Senior Principal Analyst Abstract: As part of its research, ESG regularly uses a scoring system to divide survey populations

More information

OPENIAM ACCESS MANAGER. Web Access Management made Easy

OPENIAM ACCESS MANAGER. Web Access Management made Easy OPENIAM ACCESS MANAGER Web Access Management made Easy TABLE OF CONTENTS Introduction... 3 OpenIAM Access Manager Overview... 4 Access Gateway... 4 Authentication... 5 Authorization... 5 Role Based Access

More information

Is your organization developing its own custom applications specifically for mobile devices? (Percent of respondents, N=242)

Is your organization developing its own custom applications specifically for mobile devices? (Percent of respondents, N=242) Solution Brief Check Point Capsule for Mobile Computing Security, Operations Efficiency, and Business Enablement Date: October 2014 Author: Jon Oltsik, Senior Principal Analyst; Kyle Prigmore, Research

More information

The Convergence of Big Data Processing and Integrated Infrastructure

The Convergence of Big Data Processing and Integrated Infrastructure Research Report Abstract: The Convergence of Big Data Processing and Integrated Infrastructure By Evan Quinn, Senior Principal Analyst and Bill Lundell, Senior Research Analyst With Brian Babineau, Vice

More information

Alex Wong Senior Manager - Product Management Bruce Ong Director - Product Management

Alex Wong Senior Manager - Product Management Bruce Ong Director - Product Management Alex Wong Senior Manager - Product Management Bruce Ong Director - Product Management 1 Product Roadmap Disclaimer Any forward-looking indication of plans for products is preliminary and all future release

More information

Information-driven Security and RSA Security Analytics and RSA ECAT

Information-driven Security and RSA Security Analytics and RSA ECAT White Paper Information-driven Security and RSA Security Analytics and RSA ECAT By Jon Oltsik, Senior Principal Analyst September 2014 This ESG White Paper was commissioned by RSA, The Security Division

More information

How To Make A Cloud Service Federation A Successful Business Model

How To Make A Cloud Service Federation A Successful Business Model A Channel Company White Paper Identity as a Service (IDaaS) Promising New Opportunity for MSPs Brought to You By: Abstract Managed service providers are increasingly finding themselves in the role of service

More information

Business-Driven, Compliant Identity Management

Business-Driven, Compliant Identity Management SAP Solution in Detail SAP NetWeaver SAP Identity Management Business-Driven, Compliant Identity Management Table of Contents 3 Quick Facts 4 Business Challenges: Managing Costs, Process Change, and Compliance

More information

Evaluating IaaS security risks

Evaluating IaaS security risks E-Guide This expert tip examines the risks organizations need to be aware of when evaluating IaaS solutions, and highlights the key architectural and process components of access management services that

More information

Choosing the Right Active Directory Framework

Choosing the Right Active Directory Framework Choosing the Right Active Directory Framework April 14th, 2014 Introduction The problems that IT professionals face with the cloud generally involve extending a multitude of processes outside of the trust

More information

The Data Center of the Future

The Data Center of the Future 2010, Enterprise Strategy Group, Inc. All Rights Reserved White Paper The Data Center of the Future By Mark Bowker and Lauren Whitehouse March, 2010 This ESG White Paper was commissioned by Veeam and is

More information

Cloud Identity Buyer s Guide

Cloud Identity Buyer s Guide WHITE PAPER Cloud Identity Buyer s Guide Identity & Access Management In the Cloud Paper Focus: Outsourcing identity and access management to the cloud IAM for SaaS apps tradeoffs and concerns Implementation,

More information

EXTENDING THREAT PROTECTION AND CONTROL TO MOBILE WORKERS

EXTENDING THREAT PROTECTION AND CONTROL TO MOBILE WORKERS EXTENDING THREAT PROTECTION AND WHITEPAPER CLOUD-BASED SECURITY SERVICES PROTECT USERS IN ANY LOCATION ACROSS ANY NETWORK It s a phenomenon and a fact: employees are always on today. They connect to the

More information

TRANSITIONING ENTERPRISE CUSTOMERS TO THE CLOUD WITH PULSE SECURE

TRANSITIONING ENTERPRISE CUSTOMERS TO THE CLOUD WITH PULSE SECURE White Paper TRANSITIONING ENTERPRISE CUSTOMERS TO THE CLOUD WITH PULSE SECURE Pulse Connect Secure Enables Service Providers to Deliver Scalable and On-Demand, Cloud-Based Deployments with Simplicity and

More information

ProtectWise: Shifting Network Security to the Cloud Date: March 2015 Author: Tony Palmer, Senior Lab Analyst and Aviv Kaufmann, Lab Analyst

ProtectWise: Shifting Network Security to the Cloud Date: March 2015 Author: Tony Palmer, Senior Lab Analyst and Aviv Kaufmann, Lab Analyst ESG Lab Spotlight ProtectWise: Shifting Network Security to the Cloud Date: March 2015 Author: Tony Palmer, Senior Lab Analyst and Aviv Kaufmann, Lab Analyst Abstract: This ESG Lab Spotlight examines the

More information

RSA Identity Management & Governance (Aveksa)

RSA Identity Management & Governance (Aveksa) RSA Identity Management & Governance (Aveksa) 1 RSA IAM Enabling trusted interactions between identities and information Access Platform Authentication Federation/SSO Employees/Partners/Customers Identity

More information

VDI-Centric Endpoint Security Can Help Lower Costs and Increase ROI

VDI-Centric Endpoint Security Can Help Lower Costs and Increase ROI White Paper VDI-Centric Endpoint Security Can Help Lower Costs and Increase ROI By Jon Oltsik, Senior Principal Analyst June 2012 This ESG White Paper was commissioned by Trend Micro and is distributed

More information

Secure Cloud Computing

Secure Cloud Computing Secure Cloud Computing Agenda Current Security Threat Landscape Over View: Cloud Security Overall Objective of Cloud Security Cloud Security Challenges/Concerns Cloud Security Requirements Strategy for

More information

Data- centric Security: A New Information Security Perimeter Date: March 2015 Author: Jon Oltsik, Senior Principal Analyst

Data- centric Security: A New Information Security Perimeter Date: March 2015 Author: Jon Oltsik, Senior Principal Analyst ESG Solution Showcase Data- centric Security: A New Information Security Perimeter Date: March 2015 Author: Jon Oltsik, Senior Principal Analyst Abstract: Information security practices are in the midst

More information

The Aim of IAM: Mycroft s XSpectra Delivers Identity & Access Management to Midmarket & SMBs

The Aim of IAM: Mycroft s XSpectra Delivers Identity & Access Management to Midmarket & SMBs April 2014 The Aim of IAM: Mycroft s XSpectra Delivers Identity & Access Management to Midmarket & SMBs CHANNEL ASSESSMENT Contents The Identity Management Conundrum 1 Identity & Access Management Value

More information

This ESG White Paper was commissioned by Extreme Networks and is distributed under license from ESG.

This ESG White Paper was commissioned by Extreme Networks and is distributed under license from ESG. White Paper Network Solutions for Modern Data Centers By Bob Laliberte, Senior Analyst October 2013 This ESG White Paper was commissioned by Extreme Networks and is distributed under license from ESG.

More information