EXECUTIVE VIEW. CA Privileged Identity Manager. KuppingerCole Report

Size: px
Start display at page:

Download "EXECUTIVE VIEW. CA Privileged Identity Manager. KuppingerCole Report"

Transcription

1 KuppingerCole Report EXECUTIVE VIEW by Alexei Balaganski March 2015 is a comprehensive Privileged Identity Management solution for physical and virtual environments with a very broad range of supported target systems and impressive integration capabilities. by Alexei Balaganski ab@kuppingercole.com March 2015 Content 1 Introduction Product Description Strengths and Challenges Copyright... 5 Related Research Leadership Compass: Privilege Management Advisory Note: Privilege Management 70736

2 1 Introduction CA Technologies is a multinational publicly held software company headquartered in New York, USA. Founded in 1976 to develop and sell mainframe software, over the decades CA Technologies has grown significantly via a series of strategic acquisitions. Although it used to produce consumer software, currently CA Technologies is a major player in the B2B segment, offering a wide range of products and services for mainframe, cloud and mobile platforms in such areas as security, infrastructure management, automation and DevOps. The company employs over 13,000 people and reported revenues over $4.5bln in 2014, making it a Fortune 500 company and one of the world s largest independent software corporations. CA Technologies is a market leader in Identity and Access Management, providing a complete identity management ecosystem with its ca Securecenter portfolio. is the part of this portfolio responsible for Privileged Identity Management in both physical and virtual environments, providing such functionality as credentials management for shared accounts, user activity audit and fine-grained segregation of duties across the whole enterprise. Ongoing trends within the IT industry, such as continued deperimeterization of corporate networks, growing adoption of virtualization technologies, as well as increasing sophistication of advanced persistent threats have made the task of protecting sensitive corporate information more and more difficult. Since traditional perimeter security tools like firewalls are no longer efficient against hackers, the focus of information security has gradually shifted towards defense against insider threats, and privileged accounts continue to be the primary target for these threats. It is well known that compromised administrator credentials have been the cause of most recent data breaches, including the notorious NSA leak. Pressured by the increasing complexity of IT environments, rapidly growing cybercriminal activity, and the growing number of compliance regulations, IT security specialists are in desperate need of reliable and comprehensive tools to control and manage privileged identities. No wonder that PxM solutions have grown from a niche market into a mandatory component for every enterprise security infrastructure. The competition among PxM vendors is still strong, with innovative technologies being constantly developed, and CA Technologies is definitely one of the veteran players in this market. CA Technologies solutions are known for the broadest range of supported systems, including the most exotic and legacy ones, and a high degree of integration between individual products. is a comprehensive and mature solution that fits well in most organizations, especially those maintaining heavily virtualized environments. In KuppingerCole s Leadership Compass on Privilege Management 1 has been recognized as one of the overall leaders. Although current support for cloud PaaS platforms is limited, broader adoption of IaaS and PaaS is a strategic part of CA Technologies roadmap, so for organizations developing a long-term PxM deployment plan is definitely an obvious contender. 1 Page 2 of 6

3 2 Product Description is a suite that provides a comprehensive solution for privileged identity management in physical and virtual environments. enables centralized control and management of privileged user access to a broad range of servers, network devices and applications, provides fine-grained access controls beyond the native capabilities of operating systems and maintains accountability by providing an audit trail of all administration activities. Thus, CA Privileged Identity Manager helps to improve security and data protection, reduce administration costs and maintain regulatory compliance. The suite consists of the following components, which can be licensed separately or in various combinations: Shared Account Management: this core module provides secure storage and access to privileged user credentials. It implements the key functionality of a PxM product, such as: Workflows for regular and emergency access to privileged accounts Privileged access audit and reporting Automatic account discovery Password policy management Unified web management console Integration with 3 rd party ticketing and helpdesk systems Shared Account Management is a server-based agentless solution that handles connections to target systems via a number of connectors based on standard protocols. It supports over 20 connectors out of the box and additionally provides an SDK and a scripting framework for the development of custom connectors. Naturally, besides manual password checkout, supports various application checkout methods. It can, for example, automate management of service account credentials for Windows services and scheduled tasks, apply password reset policies to IIS or J2EE application servers, and automatically manage access to databases by intercepting ODBC and JDBC connections (without any modification to original applications). It also provides an agent for programmatic credential checkout from scripts and batch files, eliminating the need for hard-coded passwords. Fine-grained access controls: by deploying secure, hardened and self-healing endpoint agents on supported operating systems (which include all Windows versions and major UNIX and Linux variants), is capable of enforcing privileged access policies independently and far beyond the native capabilities of operating systems. It can regulate access to system resources on a finegrained level, for example, by limiting administrator privileges based on the user s original identity, assigned roles or access control lists. Because the agents operate on the OS kernel level, not even Administrator/root accounts can bypass these controls. Page 3 of 6

4 endpoint agents also provide multiple server hardening capabilities, such as file system and registry protection, trusted application lists, Windows service protection, application jailing, etc. In this regard, they partially overlap with traditional antimalware solutions, that s why special care is taken not to cause conflicts with other vendors endpoint protection products. UNIX Authentication Bridge: a lightweight Pluggable Authentication Module (PAM) that enables management of *nix users through Microsoft Active Directory. This module not only provides centralized authentication for *nix users, but can also retrieve user attributes such as home directory or shell from Active Directory (AD). This enables consolidated account management across various server platforms, as well as centralized logging and integration with third-party SIEM tools. The module supports various integration scenarios depending on requirements and available AD schema, provides optional offline login support in case AD is unavailable and can even serve as a Single Sign-On solution for hosts supporting the Kerberos authentication protocol. for Virtual Environments: this product extends privileged identity management to virtual environments. It includes a HyTrust appliance for hypervisor hardening along with CA Technologies own module that provides management of hypervisor privileged accounts as well as virtualization-aware automation of security controls. Currently, the product provides full integration with VMware products (facilitated by the HyTrust appliance), as well as basic support for Microsoft Hyper-V and Citrix XenServer. also offers a complete reference architecture for Amazon AWS and support for managing Debian- and Ubuntu-based instances commonly used on the Amazon EC2 platform. for Virtual Environments has a separate management console. CA Session Recording: although technically a standalone product, it is deeply integrated with CA Privileged Identity Manager and is not sold separately. This module provides recording of privileged user sessions, along with searchable metadata for forensic analysis. Without the CA Session Recording module, is still able to provide basic reporting on privileged user activities. Although can be deployed as a standalone product without dependencies, integration with other products from the IAM portfolio is another big highlight for CA Technologies. For example, adding CA Strong Authentication to the infrastructure enables strong twofactor authentication both for endpoints and for the enterprise management console. By integrating with CA Identity Governance, provides a complete Privileged Identity Governance solution, addressing such issues as orphaned accounts, privilege creep and low visibility into privileged account usage. Page 4 of 6

5 3 Strengths and Challenges is a comprehensive and mature Privileged Identity Management solution with flexible licensing and deployment options, a very broad range of supported target systems and impressive integration capabilities with both CA Technologies and third party products. This makes it a natural fit for most organizations, especially those with heterogeneous and heavily virtualized environments. Relatively limited support for cloud platforms in the current release could be a setback for some, but broader adoption of IaaS and PaaS is a strategic part of CA Technologies roadmap, so for organizations developing a long-term PxM deployment plan is definitely an obvious contender. Strengths Support for a broad range of target systems Kernel-based fine grained access control Privilege management and security automation for virtualized environments Unix authentication bridging for managing Unix accounts in Active Directory Integrates with CA Identity Governance to provide a complete Privileged Identity Governance solution Integrates with other CA Technologies products and 3 rd party SIEM solutions (service desk integration coming in the next release) Challenges Relatively small partner ecosystem Support for cloud environments currently limited to Amazon AWS (other platforms planned in a future release) Not all components are integrated into a single management console yet 4 Copyright 2015 Kuppinger Cole Ltd. All rights reserved. Reproduction and distribution of this publication in any form is forbidden unless prior written permission. All conclusions, recommendations and predictions in this document represent KuppingerCole s initial view. Through gathering more information and performing deep analysis, positions presented in this document will be subject to refinements or even major changes. KuppingerCole disclaim all warranties as to the completeness, accuracy and/or adequacy of this information. Even if KuppingerCole research documents may discuss legal issues related to information security and technology, KuppingerCole do not provide any legal services or advice and its publications shall not be used as such. KuppingerCole shall have no liability for errors or inadequacies in the information contained in this document. Any opinion expressed may be subject to change without notice. All product and company names are trademarks or registered trademarks of their respective holders. Use of them does not imply any affiliation with or endorsement by them. Page 5 of 6

6 The Future of Information Security Today KuppingerCole supports IT professionals with outstanding expertise in defining IT strategies and in relevant decision-making processes. As a leading analyst company, KuppingerCole provides first-hand vendor-neutral information. Our services allow you to feel comfortable and secure in taking decisions essential to your business. KuppingerCole, founded in 2004, is a leading Europe-based analyst company for identity focused information security, both in classical and in cloud environments. KuppingerCole stands for expertise, thought leadership, and a vendor-neutral view on these information security market segments, covering all relevant aspects like Identity and Access Management (IAM), Governance, Risk Management and Compliance (GRC), IT Risk Management, Authentication and Authorization, Single Sign-On, Federation, User Centric Identity Management, eid cards, Cloud Security and Management, and Virtualization. For further information, please contact clients@kuppingercole.com Kuppinger Cole Ltd. Sonnenberger Straße Wiesbaden Germany Phone +49 (211) Fax +49 (211)

EXECUTIVE VIEW. KuppingerCole Report. Content. Related Research

EXECUTIVE VIEW. KuppingerCole Report. Content. Related Research KuppingerCole Report EXECUTIVE VIEW by Alexei Balaganski February 2015 by Alexei Balaganski ab@kuppingercole.com February 2015 Content 1 Introduction... 2 2 Product Description... 3 3 Strengths and Challenges...

More information

ObserveIT User Activity Monitoring

ObserveIT User Activity Monitoring KuppingerCole Report EXECUTIVE VIEW by Martin Kuppinger April 2015 ObserveIT provides a comprehensive solution for monitoring user activity across the enterprise. The product operates primarily based on

More information

1 Introduction... 2 2 Product Description... 3 3 Strengths and Challenges... 5 4 Copyright... 5

1 Introduction... 2 2 Product Description... 3 3 Strengths and Challenges... 5 4 Copyright... 5 KuppingerCole Report EXECUTIVE VIEW by Alexei Balaganski May 2015 is a business-critical application security solution for SAP environments. It provides a context-aware, secure and cloud-ready platform

More information

1 Introduction... 2 2 Product Description... 3 3 Strengths and Challenges... 4 4 Copyright... 5

1 Introduction... 2 2 Product Description... 3 3 Strengths and Challenges... 4 4 Copyright... 5 This document is licensed to iwelcome KuppingerCole Report EXECUTIVE VIEW by Martin Kuppinger April 2015 iwelcome Identity & Access Management as a Service iwelcome delivers Identity and Access Management

More information

1 Introduction... 2 2 Product Description... 2 3 Strengths and Challenges... 4 4 Copyright... 5

1 Introduction... 2 2 Product Description... 2 3 Strengths and Challenges... 4 4 Copyright... 5 KuppingerCole Report EXECUTIVE VIEW by Martin Kuppinger April 2015 ITMC, a Danish vendor, delivers a comprehensive solution for Identity Provisioning and Access Governance with its IDM365 product. The

More information

EXECUTIVE VIEW. SecureAuth IdP. KuppingerCole Report

EXECUTIVE VIEW. SecureAuth IdP. KuppingerCole Report KuppingerCole Report EXECUTIVE VIEW by Dave Kearns March 2015 SecureAuth IdP SecureAuth IdP combines cloud single sign-on capabilities with strong authentication and risk-based access control while focusing

More information

EXECUTIVE VIEW. EmpowerID 2013. KuppingerCole Report. By Peter Cummings October 2013. By Peter Cummings pc@kuppingercole.

EXECUTIVE VIEW. EmpowerID 2013. KuppingerCole Report. By Peter Cummings October 2013. By Peter Cummings pc@kuppingercole. KuppingerCole Report EXECUTIVE VIEW By Peter Cummings October 2013 EmpowerID 2013 By Peter Cummings pc@kuppingercole.com October 2013 Content 1 Vendor Profile... 3 2 Product Description... 4 2.1 Single

More information

EXECUTIVE VIEW MYDIGIPASS.COM. KuppingerCole Report. by Alexei Balaganski August 2013. by Alexei Balaganski ab@kuppingercole.

EXECUTIVE VIEW MYDIGIPASS.COM. KuppingerCole Report. by Alexei Balaganski August 2013. by Alexei Balaganski ab@kuppingercole. KuppingerCole Report EXECUTIVE VIEW by Alexei Balaganski August 2013 by Alexei Balaganski ab@kuppingercole.com August 2013 Content 1 Introduction... 3 2 Product Description... 4 3 Strengths and Challenges...

More information

Protecting the keys to your kingdom against cyber-attacks and insider threats

Protecting the keys to your kingdom against cyber-attacks and insider threats KuppingerCole Report WHITEPAPER by Martin Kuppinger November 2015 Protecting the keys to your kingdom against cyber-attacks and insider threats All organizations today are under constant attack, and high-privilege

More information

NextLabs Rights Management Platform

NextLabs Rights Management Platform KuppingerCole Report EXECUTIVE VIEW by Martin Kuppinger October 2015 Comprehensive Rights Management solution including information classification, based on a well thought-out policy management model supporting

More information

EXECUTIVE VIEW. Centrify Identity Service. KuppingerCole Report. by Martin Kuppinger January 2015

EXECUTIVE VIEW. Centrify Identity Service. KuppingerCole Report. by Martin Kuppinger January 2015 KuppingerCole Report EXECUTIVE VIEW by Martin Kuppinger January 2015 by Martin Kuppinger mk@kuppingercole.com January 2015 Content 1 Introduction... 3 2 Product Description... 4 3 Strengths and Challenges...

More information

VENDOR REPORT by Martin Kuppinger April 2013. Atos DirX. KuppingerCole

VENDOR REPORT by Martin Kuppinger April 2013. Atos DirX. KuppingerCole KuppingerCole VENDOR REPORT by Martin Kuppinger April 2013 Identity, Security, and Risk Management as part of a broad solution portfolio. Industry focus and integration as reason for an IAM Business Case

More information

SOLUTION BRIEF CA CONTROLMINDER. Privileged Identity Management with CA ControlMinder

SOLUTION BRIEF CA CONTROLMINDER. Privileged Identity Management with CA ControlMinder SOLUTION BRIEF CA CONTROLMINDER Privileged Identity Management with CA ControlMinder CA ControlMinder is a comprehensive solution for privileged identity management that enables you to manage shared account

More information

SIEM and IAM Technology Integration

SIEM and IAM Technology Integration SIEM and IAM Technology Integration Gartner RAS Core Research Note G00161012, Mark Nicolett, Earl Perkins, 1 September 2009, RA3 09302010 Integration of identity and access management (IAM) and security

More information

IAM can utilize SIEM event data to drive user and role life cycle management and automate remediation of exception conditions.

IAM can utilize SIEM event data to drive user and role life cycle management and automate remediation of exception conditions. Research Publication Date: 1 September 2009 ID Number: G00161012 SIEM and IAM Technology Integration Mark Nicolett, Earl Perkins Integration of identity and access management (IAM) and security information

More information

Identity and Access Management Integration with PowerBroker. Providing Complete Visibility and Auditing of Identities

Identity and Access Management Integration with PowerBroker. Providing Complete Visibility and Auditing of Identities Identity and Access Management Integration with PowerBroker Providing Complete Visibility and Auditing of Identities Table of Contents Executive Summary... 3 Identity and Access Management... 4 BeyondTrust

More information

CA ControlMinder for Virtual Environments May 2012

CA ControlMinder for Virtual Environments May 2012 FREQUENTLY ASKED QUESTIONS May 2012 Top Ten Questions 1. What is?... 2 2. What are the key benefits of?... 2 3. What are the key capabilities of?... 2 4. Does this release include anything from the recently

More information

defending against advanced persistent threats: strategies for a new era of attacks agility made possible

defending against advanced persistent threats: strategies for a new era of attacks agility made possible defending against advanced persistent threats: strategies for a new era of attacks agility made possible security threats as we know them are changing The traditional dangers IT security teams have been

More information

solution brief February 2012 How Can I Control Privileged User Access Across The Extended Enterprise?

solution brief February 2012 How Can I Control Privileged User Access Across The Extended Enterprise? solution brief February 2012 How Can I Control Privileged User Access Across The Extended Enterprise? TM is a comprehensive solution for privileged identity management that enables you to manage privilege

More information

Addressing the United States CIO Office s Cybersecurity Sprint Directives

Addressing the United States CIO Office s Cybersecurity Sprint Directives RFP Response Addressing the United States CIO Office s Cybersecurity Sprint Directives How BeyondTrust Helps Government Agencies Address Privileged Account Management and Improve Security July 2015 Addressing

More information

Security and Identity Management Auditing Converge

Security and Identity Management Auditing Converge Research Publication Date: 12 July 2005 ID Number: G00129279 Security and Identity Management Auditing Converge Earl L. Perkins, Mark Nicolett, Ant Allan, Jay Heiser, Neil MacDonald, Amrit T. Williams,

More information

SYMANTEC DATA CENTER SECURITY: SERVER ADVANCED 6.5

SYMANTEC DATA CENTER SECURITY: SERVER ADVANCED 6.5 SYMANTEC DATA CENTER SECURITY: SERVER ADVANCED 6.5 Advanced protection and hardening for advanced threats. Data Sheet: Security Management Symantec Data Center Security: Server Advanced 6.5 Solution Overviewview

More information

Federated single sign-on (SSO) and identity management. Secure mobile access. Social identity integration. Automated user provisioning.

Federated single sign-on (SSO) and identity management. Secure mobile access. Social identity integration. Automated user provisioning. PingFederate We went with PingFederate because it s based on standards like SAML, which are important for a secure implementation. John Davidson Senior Product Manager, Opower PingFederate is the leading

More information

IBM Security Privileged Identity Manager helps prevent insider threats

IBM Security Privileged Identity Manager helps prevent insider threats IBM Security Privileged Identity Manager helps prevent insider threats Securely provision, manage, automate and track privileged access to critical enterprise resources Highlights Centrally manage privileged

More information

identity as the new perimeter: securely embracing cloud, mobile and social media agility made possible

identity as the new perimeter: securely embracing cloud, mobile and social media agility made possible identity as the new perimeter: securely embracing cloud, mobile and social media agility made possible IT transformation and evolving identities A number of technology trends, including cloud, mobility,

More information

Privileged. Account Management. Accounts Discovery, Password Protection & Management. Overview. Privileged. Accounts Discovery

Privileged. Account Management. Accounts Discovery, Password Protection & Management. Overview. Privileged. Accounts Discovery Overview Password Manager Pro offers a complete solution to control, manage, monitor and audit the entire life-cycle of privileged access. In a single package it offers three solutions - privileged account

More information

White paper December 2008. IBM Tivoli Access Manager for Enterprise Single Sign-On: An overview

White paper December 2008. IBM Tivoli Access Manager for Enterprise Single Sign-On: An overview White paper December 2008 IBM Tivoli Access Manager for Enterprise Single Sign-On: An overview Page 2 Contents 2 Executive summary 2 The enterprise access challenge 3 Seamless access to applications 4

More information

Leveraging Privileged Identity Governance to Improve Security Posture

Leveraging Privileged Identity Governance to Improve Security Posture Leveraging Privileged Identity Governance to Improve Security Posture Understanding the Privileged Insider Threat It s no secret that attacks on IT systems and information breaches have increased in both

More information

I D C T E C H N O L O G Y S P O T L I G H T. S e r ve r S e c u rity: N o t W h a t It U s e d t o Be!

I D C T E C H N O L O G Y S P O T L I G H T. S e r ve r S e c u rity: N o t W h a t It U s e d t o Be! I D C T E C H N O L O G Y S P O T L I G H T S e r ve r S e c u rity: N o t W h a t It U s e d t o Be! December 2014 Adapted from Worldwide Endpoint Security 2013 2017 Forecast and 2012 Vendor Shares by

More information

How To Manage A Privileged Account Management

How To Manage A Privileged Account Management Four Best Practices for Passing Privileged Account Audits October 2014 1 Table of Contents... 4 1. Discover All Privileged Accounts in Your Environment... 4 2. Remove Privileged Access / Implement Least

More information

BeyondInsight Version 5.6 New and Updated Features

BeyondInsight Version 5.6 New and Updated Features BeyondInsight Version 5.6 New and Updated Features BeyondInsight 5.6 Expands Risk Visibility Across New Endpoint, Cloud and Firewall Environments; Adds Proactive Threat Alerts The BeyondInsight IT Risk

More information

Sun and Oracle: Joining Forces in Identity Management

Sun and Oracle: Joining Forces in Identity Management Sun and Oracle: Joining Forces in Identity Management The following is intended to outline our general product direction. It is intended for information purposes only, and may not be incorporated into

More information

Trust but Verify: Best Practices for Monitoring Privileged Users

Trust but Verify: Best Practices for Monitoring Privileged Users Trust but Verify: Best Practices for Monitoring Privileged Users Olaf Stullich, Product Manager (olaf.stullich@oracle.com) Arun Theebaprakasam, Development Manager Chirag Andani, Vice President, Identity

More information

An Oracle White Paper January 2010. Access Certification: Addressing & Building on a Critical Security Control

An Oracle White Paper January 2010. Access Certification: Addressing & Building on a Critical Security Control An Oracle White Paper January 2010 Access Certification: Addressing & Building on a Critical Security Control Disclaimer The following is intended to outline our general product direction. It is intended

More information

<Insert Picture Here> Oracle Identity And Access Management

<Insert Picture Here> Oracle Identity And Access Management Oracle Identity And Access Management Gautam Gopal, MSIST, CISSP Senior Security Sales Consultant Oracle Public Sector The following is intended to outline our general product direction.

More information

2013 AWS Worldwide Public Sector Summit Washington, D.C.

2013 AWS Worldwide Public Sector Summit Washington, D.C. Washington, D.C. Next Generation Privileged Identity Management Control and Audit Privileged Access Across Hybrid Cloud Environments Ken Ammon, Chief Strategy Officer Who We Are Security software company

More information

White paper December 2008. Addressing single sign-on inside, outside, and between organizations

White paper December 2008. Addressing single sign-on inside, outside, and between organizations White paper December 2008 Addressing single sign-on inside, outside, and between organizations Page 2 Contents 2 Overview 4 IBM Tivoli Unified Single Sign-On: Comprehensively addressing SSO 5 IBM Tivoli

More information

An Oracle White Paper January 2011. Oracle Database Firewall

An Oracle White Paper January 2011. Oracle Database Firewall An Oracle White Paper January 2011 Oracle Database Firewall Introduction... 1 Oracle Database Firewall Overview... 2 Oracle Database Firewall... 2 White List for Positive Security Enforcement... 3 Black

More information

PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP

PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP solution brief PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP AWS AND PCI DSS COMPLIANCE To ensure an end-to-end secure computing environment, Amazon Web Services (AWS) employs a shared security responsibility

More information

Research. Identity and Access Management Defined

Research. Identity and Access Management Defined Research Publication Date: 4 November 2003 ID Number: SPA-21-3430 Identity and Access Management Defined Roberta J. Witty, Ant Allan, John Enck, Ray Wagner An IAM solution requires multiple products from

More information

Secure Cloud Computing

Secure Cloud Computing Secure Cloud Computing Agenda Current Security Threat Landscape Over View: Cloud Security Overall Objective of Cloud Security Cloud Security Challenges/Concerns Cloud Security Requirements Strategy for

More information

content-aware identity & access management in a virtual environment

content-aware identity & access management in a virtual environment WHITE PAPER Content-Aware Identity & Access Management in a Virtual Environment June 2010 content-aware identity & access management in a virtual environment Chris Wraight CA Security Management we can

More information

secure user IDs and business processes Identity and Access Management solutions Your business technologists. Powering progress

secure user IDs and business processes Identity and Access Management solutions Your business technologists. Powering progress secure Identity and Access Management solutions user IDs and business processes Your business technologists. Powering progress 2 Protected identity through access management Cutting costs, increasing security

More information

How can Identity and Access Management help me to improve compliance and drive business performance?

How can Identity and Access Management help me to improve compliance and drive business performance? SOLUTION BRIEF: IDENTITY AND ACCESS MANAGEMENT (IAM) How can Identity and Access Management help me to improve compliance and drive business performance? CA Identity and Access Management automates the

More information

LEADERSHIP COMPASS by Martin Kuppinger January 2014. Enterprise Single Sign-On. KuppingerCole Report

LEADERSHIP COMPASS by Martin Kuppinger January 2014. Enterprise Single Sign-On. KuppingerCole Report KuppingerCole Report LEADERSHIP COMPASS by Martin Kuppinger January 2014 Leaders in innovation, product features, and market reach for Enterprise Single Sign-On. Your Compass for finding the right path

More information

CA Automation Suite for Data Centers

CA Automation Suite for Data Centers PRODUCT SHEET CA Automation Suite for Data Centers agility made possible Technology has outpaced the ability to manage it manually in every large enterprise and many smaller ones. Failure to build and

More information

Safeguarding the cloud with IBM Dynamic Cloud Security

Safeguarding the cloud with IBM Dynamic Cloud Security Safeguarding the cloud with IBM Dynamic Cloud Security Maintain visibility and control with proven security solutions for public, private and hybrid clouds Highlights Extend enterprise-class security from

More information

Securing Privileges in the Cloud. A Clear View of Challenges, Solutions and Business Benefits

Securing Privileges in the Cloud. A Clear View of Challenges, Solutions and Business Benefits A Clear View of Challenges, Solutions and Business Benefits Introduction Cloud environments are widely adopted because of the powerful, flexible infrastructure and efficient use of resources they provide

More information

White Paper. Protecting Databases from Unauthorized Activities Using Imperva SecureSphere

White Paper. Protecting Databases from Unauthorized Activities Using Imperva SecureSphere Protecting Databases from Unauthorized Activities Using Imperva SecureSphere White Paper As the primary repository for the enterprise s most valuable information, the database is perhaps the most sensitive

More information

Mobile App Containers: Product Or Feature?

Mobile App Containers: Product Or Feature? ANALYST BRIEF Mobile App Containers: Product Or Feature? APPLE AND SAMSUNG HAVE TAKEN BIG STEPS WITH CONTAINERIZATION Author Andrew Braunberg Overview Secure workspaces, or containers, used for isolating

More information

Securing Remote Vendor Access with Privileged Account Security

Securing Remote Vendor Access with Privileged Account Security Securing Remote Vendor Access with Privileged Account Security Table of Contents Introduction to privileged remote third-party access 3 Do you know who your remote vendors are? 3 The risk: unmanaged credentials

More information

Identity and Access Management (IAM) Across Cloud and On-premise Environments: Best Practices for Maintaining Security and Control

Identity and Access Management (IAM) Across Cloud and On-premise Environments: Best Practices for Maintaining Security and Control Identity and Access Management (IAM) Across Cloud and On-premise Environments: Best Practices for Maintaining Security and Control agility made possible Enterprises Are Leveraging Both On-premise and Off-premise

More information

Staying Secure After Microsoft Windows Server 2003 Reaches End of Life. Trevor Richmond, Sales Engineer Trend Micro

Staying Secure After Microsoft Windows Server 2003 Reaches End of Life. Trevor Richmond, Sales Engineer Trend Micro Staying Secure After Microsoft Windows Server 2003 Reaches End of Life Trevor Richmond, Sales Engineer Trend Micro Windows Server 2003 End of Life- Why Care? The next big vulnerability (Heartbleed/Shellshock)

More information

SWOT Assessment: BeyondTrust Privileged Identity Management Portfolio

SWOT Assessment: BeyondTrust Privileged Identity Management Portfolio SWOT Assessment: BeyondTrust Privileged Identity Management Portfolio Analyzing the strengths, weaknesses, opportunities, and threats Publication Date: 11 Jun 2015 Product code: IT0022-000387 Andrew Kellett

More information

PowerBroker for Windows

PowerBroker for Windows PowerBroker for Windows Desktop and Server Use Cases February 2014 1 Table of Contents Introduction... 4 Least-Privilege Objectives... 4 Least-Privilege Implementations... 5 Sample Regulatory Requirements...

More information

Zenoss for Cisco ACI: Application-Centric Operations

Zenoss for Cisco ACI: Application-Centric Operations Zenoss for Cisco ACI: Application-Centric Operations Introduction Zenoss is a systems management software company focused on the challenges of operating and helping ensure the delivery of large-scale IT

More information

PROTECTED CLOUDS: Symantec solutions for consuming, building, or extending into the cloud

PROTECTED CLOUDS: Symantec solutions for consuming, building, or extending into the cloud PROTECTED CLOUDS: Symantec solutions for consuming, building, or extending into the cloud Blue skies ahead? Yes if you are protected when you move to the cloud. Lately, it seems as if every enterprise

More information

This research note is restricted to the personal use of christine_tolman@byu.edu

This research note is restricted to the personal use of christine_tolman@byu.edu Burton IT1 Research G00234483 Identity Management Published: 9 July 2012 Analyst(s): Ian Glazer, Bob Blakley Identity management (IdM) has become a distinct aggregation of functions for the maintenance

More information

KuppingerCole Product Research Note. Virtual Forge CodeProfiler. by Prof. Dr. Sachar Paulus March 2012

KuppingerCole Product Research Note. Virtual Forge CodeProfiler. by Prof. Dr. Sachar Paulus March 2012 KuppingerCole Product Research Note by Prof. Dr. Sachar Paulus March 2012 Virtual Forge CodeProfiler KuppingerCole Product Research Note Virtual Forge CodeProfiler KuppingerCole Product Research Note Virtual

More information

How To Protect Your Cloud From Attack

How To Protect Your Cloud From Attack A Trend Micro White Paper August 2015 Trend Micro Cloud Protection Security for Your Unique Cloud Infrastructure Contents Introduction...3 Private Cloud...4 VM-Level Security...4 Agentless Security to

More information

Key Issues for Identity and Access Management, 2008

Key Issues for Identity and Access Management, 2008 Research Publication Date: 7 April 2008 ID Number: G00157012 for Identity and Access Management, 2008 Ant Allan, Earl Perkins, Perry Carpenter, Ray Wagner Gartner identity and access management research

More information

Symantec Control Compliance Suite Standards Manager

Symantec Control Compliance Suite Standards Manager Symantec Control Compliance Suite Standards Manager Automate Security Configuration Assessments. Discover Rogue Networks & Assets. Harden the Data Center. Data Sheet: Security Management Control Compliance

More information

Oracle Identity Management for SAP in Heterogeneous IT Environments. An Oracle White Paper January 2007

Oracle Identity Management for SAP in Heterogeneous IT Environments. An Oracle White Paper January 2007 Oracle Identity Management for SAP in Heterogeneous IT Environments An Oracle White Paper January 2007 Oracle Identity Management for SAP in Heterogeneous IT Environments Executive Overview... 3 Introduction...

More information

An enterprise- grade cloud management platform that enables on- demand, self- service IT operating models for Global 2000 enterprises

An enterprise- grade cloud management platform that enables on- demand, self- service IT operating models for Global 2000 enterprises agility PLATFORM Product Whitepaper An enterprise- grade cloud management platform that enables on- demand, self- service IT operating models for Global 2000 enterprises ServiceMesh 233 Wilshire Blvd,

More information

EXTENDING SINGLE SIGN-ON TO AMAZON WEB SERVICES

EXTENDING SINGLE SIGN-ON TO AMAZON WEB SERVICES pingidentity.com EXTENDING SINGLE SIGN-ON TO AMAZON WEB SERVICES Best practices for identity federation in AWS Table of Contents Executive Overview 3 Introduction: Identity and Access Management in Amazon

More information

Secunia Corporate Software Inspector (Secunia CSI) ver.5.0

Secunia Corporate Software Inspector (Secunia CSI) ver.5.0 TECHNOLOGY AUDIT Secunia Corporate Software Inspector (Secunia CSI) ver.5.0 Secunia Reference Code: OI00070-107 Publication Date: December 2011 Author: Andy Kellett SUMMARY Catalyst Organizations need

More information

An Oracle White Paper January 2012. Oracle Database Firewall

An Oracle White Paper January 2012. Oracle Database Firewall An Oracle White Paper January 2012 Oracle Database Firewall Introduction... 2 Oracle Database Firewall Overview... 3 Oracle Database Firewall... 3 White List for Positive Security Enforcement... 4 Black

More information

When your users take devices outside the corporate environment, these web security policies and defenses within your network no longer work.

When your users take devices outside the corporate environment, these web security policies and defenses within your network no longer work. Deployment Guide Revision C McAfee Web Protection Hybrid Introduction Web Protection provides the licenses and software for you to deploy Web Gateway, SaaS Web Protection, or a hybrid deployment using

More information

Security Survey 2009: Privileged User Management It s Time to Take Control Frequently Asked Questions and Background

Security Survey 2009: Privileged User Management It s Time to Take Control Frequently Asked Questions and Background Security Survey 2009: Privileged User Management It s Time to Take Control Frequently Asked Questions and Background What is a privileged user? A privileged user is an individual who, by virtue of function,

More information

PowerBroker for Windows Desktop and Server Use Cases February 2014

PowerBroker for Windows Desktop and Server Use Cases February 2014 Whitepaper PowerBroker for Windows Desktop and Server Use Cases February 2014 1 Table of Contents Introduction... 4 Least-Privilege Objectives... 4 Least-Privilege Implementations... 4 Sample Regulatory

More information

Information & Asset Protection with SIEM and DLP

Information & Asset Protection with SIEM and DLP Information & Asset Protection with SIEM and DLP Keeping the Good Stuff in and the Bad Stuff Out Professional Services: Doug Crich Practice Leader Infrastructure Protection Solutions What s driving the

More information

Virtualization Case Study

Virtualization Case Study INDUSTRY Finance COMPANY PROFILE Major Financial Institution. BUSINESS SITUATION Internal security audits found that VMware ESX, Red Hat Linux, and Solaris systems lacked an efficient way to control access

More information

PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP

PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP SOLUTION BRIEF PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP The benefits of cloud computing are clear and compelling: no upfront investment, low ongoing costs, flexible capacity and fast application

More information

Solving the Security Puzzle

Solving the Security Puzzle Solving the Security Puzzle How Government Agencies Can Mitigate Today s Threats Abstract The federal government is in the midst of a massive IT revolution. The rapid adoption of mobile, cloud and Big

More information

The Four "A's" of Information Security

The Four A's of Information Security Strategic Planning, R. Witty, A. Allan, J. Enck, R. Wagner Research Note 4 November 2003 Identity and Access Management Defined An IAM solution requires multiple products from multiple vendors. It also

More information

A Practical Path to Unified Identity Across Data Center, Cloud and Mobile

A Practical Path to Unified Identity Across Data Center, Cloud and Mobile C E N T R I F Y W H I T E P A P E R A Practical Path to Unified Identity Across Data Center, Cloud and Mobile Abstract The major trends challenging IT organizations today are the increasing heterogeneity

More information

Identity and Access Management

Identity and Access Management Cut costs. Increase security. Support compliance. www.siemens.com/iam Scenarios for greater efficiency and enhanced security Cost pressure is combining with increased security needs compliance requirements

More information

Privileged Session Management Suite: Solution Overview

Privileged Session Management Suite: Solution Overview Privileged Session Management Suite: Solution Overview June 2012 z Table of Contents 1 The Challenges of Isolating, Controlling and Monitoring Privileged Sessions... 3 2 Cyber-Ark s Privileged Session

More information

Securely maintaining sensitive financial and

Securely maintaining sensitive financial and How the Guardium Platform Helped Dell IT Simplify Enterprise security By Phil Neray Addison Lawrence David McMaster Venugopal Nonavinakere Safeguarding data is critical for many organizations, but auditing

More information

CA SiteMinder SSO Agents for ERP Systems

CA SiteMinder SSO Agents for ERP Systems PRODUCT SHEET: CA SITEMINDER SSO AGENTS FOR ERP SYSTEMS CA SiteMinder SSO Agents for ERP Systems CA SiteMinder SSO Agents for ERP Systems help organizations minimize sign-on requirements and increase security

More information

Seven Things To Consider When Evaluating Privileged Account Security Solutions

Seven Things To Consider When Evaluating Privileged Account Security Solutions Seven Things To Consider When Evaluating Privileged Account Security Solutions Contents Introduction 1 Seven questions to ask every privileged account security provider 4 1. Is the solution really secure?

More information

Windows Least Privilege Management and Beyond

Windows Least Privilege Management and Beyond CENTRIFY WHITE PAPER Windows Least Privilege Management and Beyond Abstract Devising an enterprise-wide privilege access scheme for Windows systems is complex (for example, each Window system object has

More information

SOLUTION BRIEF CA TECHNOLOGIES IDENTITY-CENTRIC SECURITY. How Can I Both Enable and Protect My Organization in the New Application Economy?

SOLUTION BRIEF CA TECHNOLOGIES IDENTITY-CENTRIC SECURITY. How Can I Both Enable and Protect My Organization in the New Application Economy? SOLUTION BRIEF CA TECHNOLOGIES IDENTITY-CENTRIC SECURITY How Can I Both Enable and Protect My Organization in the New Application Economy? CA Security solutions can help you enable and protect your business

More information

How To Achieve Pca Compliance With Redhat Enterprise Linux

How To Achieve Pca Compliance With Redhat Enterprise Linux Achieving PCI Compliance with Red Hat Enterprise Linux June 2009 CONTENTS EXECUTIVE SUMMARY...2 OVERVIEW OF PCI...3 1.1. What is PCI DSS?... 3 1.2. Who is impacted by PCI?... 3 1.3. Requirements for achieving

More information

IBM QRadar Security Intelligence April 2013

IBM QRadar Security Intelligence April 2013 IBM QRadar Security Intelligence April 2013 1 2012 IBM Corporation Today s Challenges 2 Organizations Need an Intelligent View into Their Security Posture 3 What is Security Intelligence? Security Intelligence

More information

Vulnerability Management

Vulnerability Management Vulnerability Management Buyer s Guide Buyer s Guide 01 Introduction 02 Key Components 03 Other Considerations About Rapid7 01 INTRODUCTION Exploiting weaknesses in browsers, operating systems and other

More information

can I customize my identity management deployment without extensive coding and services?

can I customize my identity management deployment without extensive coding and services? SOLUTION BRIEF Connector Xpress and Policy Xpress Utilities in CA IdentityMinder can I customize my identity management deployment without extensive coding and services? agility made possible You can.

More information

Deployment Options for Microsoft Hyper-V Server

Deployment Options for Microsoft Hyper-V Server CA ARCserve Replication and CA ARCserve High Availability r16 CA ARCserve Replication and CA ARCserve High Availability Deployment Options for Microsoft Hyper-V Server TYPICALLY, IT COST REDUCTION INITIATIVES

More information

Provide access control with innovative solutions from IBM.

Provide access control with innovative solutions from IBM. Security solutions To support your IT objectives Provide access control with innovative solutions from IBM. Highlights Help protect assets and information from unauthorized access and improve business

More information

An Overview of Samsung KNOX Active Directory and Group Policy Features

An Overview of Samsung KNOX Active Directory and Group Policy Features C E N T R I F Y W H I T E P A P E R. N O V E M B E R 2013 An Overview of Samsung KNOX Active Directory and Group Policy Features Abstract Samsung KNOX is a set of business-focused enhancements to the Android

More information

Identity and Access Management for the Cloud

Identity and Access Management for the Cloud Identity and Access Management for the Cloud What you need to know about managing access to your clouds Organizations need to control who has access to which systems and technology within the enterprise.

More information

Mitigating the Risks of Privilege-based Attacks in Federal Agencies

Mitigating the Risks of Privilege-based Attacks in Federal Agencies WHITE PAPER Mitigating the Risks of Privilege-based Attacks in Federal Agencies Powerful compliance and risk management solutions for government agencies 1 Table of Contents Your networks are under attack

More information

IBM Cloud Security Draft for Discussion September 12, 2011. 2011 IBM Corporation

IBM Cloud Security Draft for Discussion September 12, 2011. 2011 IBM Corporation IBM Cloud Security Draft for Discussion September 12, 2011 IBM Point of View: Cloud can be made secure for business As with most new technology paradigms, security concerns surrounding cloud computing

More information

Privileged Access Management 15.3 Available Features

Privileged Access Management 15.3 Available Features Privileged Access Management 15.3 Available Features Features for Access Console Users Feature Name Multi-Platform Support Endpoint Access Console Windows Windows 2000 Pro SP4 Windows XP Pro SP3 Windows

More information

CloudPassage Halo Technical Overview

CloudPassage Halo Technical Overview TECHNICAL BRIEF CloudPassage Halo Technical Overview The Halo cloud security platform was purpose-built to provide your organization with the critical protection, visibility and control needed to assure

More information

Nessus Agents. October 2015

Nessus Agents. October 2015 Nessus Agents October 2015 Table of Contents Introduction... 3 What Are Nessus Agents?... 3 Scanning... 4 Results... 6 Conclusion... 6 About Tenable Network Security... 6 2 Introduction Today s changing

More information

The Cloud App Visibility Blindspot

The Cloud App Visibility Blindspot The Cloud App Visibility Blindspot Understanding the Risks of Sanctioned and Unsanctioned Cloud Apps and How to Take Back Control Introduction Today, enterprise assets are more at risk than ever before

More information

Ensuring the Security of Your Company s Data & Identities. a best practices guide

Ensuring the Security of Your Company s Data & Identities. a best practices guide a best practices guide Ensuring the Security of Your Company s Data & Identities Symplified 1600 Pearl Street, Suite 200» Boulder, CO, 80302» www.symplified.com» @Symplified Safe and Secure Identity Management

More information

EMA Radar for Workload Automation (WLA): Q2 2012

EMA Radar for Workload Automation (WLA): Q2 2012 EMA Radar for Workload Automation (WLA): Q2 2012 By Torsten Volk, Senior Analyst Enterprise Management Associates (EMA) June 2012 Introduction Founded in 2004, Network Automation focuses on automating

More information

IBM Data Security Services for endpoint data protection endpoint data loss prevention solution

IBM Data Security Services for endpoint data protection endpoint data loss prevention solution Automating policy enforcement to prevent endpoint data loss IBM Data Security Services for endpoint data protection endpoint data loss prevention solution Highlights Facilitate policy-based expertise and

More information