TP 7: Identity 3.0 Dynamic Identity and Access Management

Size: px
Start display at page:

Download "TP 7: Identity 3.0 Dynamic Identity and Access Management"

Transcription

1 TP 7: Identity 3.0 Dynamic Identity and Access Management Michael Kunz Universität Regensburg June 29,

2 Agenda 1. Introduction 2. Identity Data Cleansing 3. Role Development & Optimization 4. Dynamic IAM 5. Conclusion 2

3 1. Introduction 3

4 Identity and Access Management (IAM) deals with Accounts Roles Compliance Requirements Policies Access Rights Resources Access Logs IAM 4

5 Today s IAM Custom App 5

6 Today s IAM Auditing Provisioning Access control Reporting IAMS Databases Applications Directories 6

7 Current troubles IAM static and ad-hoc, leading to Identity chaos Identity silos Compliance violations & penalties High administrative costs Excessive privileges, orphan accounts Security risks Penalties Loss of control 7

8 Resulting goals Three main pillars of IAM to address: Compliance Security Manageability Our approach: Improve dynamicity (=adaptiveness to the ever-changing corporate environment) of IAM 8

9 2. Identity Data Cleansing 9

10 Identity Data Data is the foundation of IAM Two categories of errors: Syntactic errors, e.g.: Incorrect attributes Orphaned accounts Duplicate assignments Semantic errors, e.g.: Excessive access privileges Missing access Compliance privileges Policy violations (SOD s) Security Manageability Compliance Security Manageabil 10

11 Syntactic Error Detection HR Data EmployeeID Firstname Lastname location EmployeeType Function wkrapfl Williams Krapfl München Internal Accounting_EU xeskin Xiao Eskin Munich Internal Accounting_EU xgrates Xiao Grates München Accounting_EU yolivid Yasmin Olivid Münchenn Trainee Accounting_EU cluptak Chris Luptak München Internal Accounting_World AD Data DN samaccountname EmployeeNr givenname lastname location memberof accounttype EmployeeType CN=Chris Luptak,OU=Trea.. maniac00992 cluptak Chris Luptak München Cisco_UCS;R_Partner_... personal Internal CN=Williams Krapfl,OU=T krapfw03520 wkrapfl Williams Krapfl München Cisco_UCS;R_Partner_... personal Internal CN=Xiao Eskin,OU=Treasu eskinx02197 Xiao Eskin München Access_Share374;Self Serv admin Internal CN=Xiao Grates,OU=Tre gratex02104 xgrates Xiao Grates München Cisco_UCS;Access personal Internal CN=Yasmin Olivid,OU=Tre oliviy01642 yolivid Yasmin Olivid München Cisco_UCS;NortonAntiVir_... personal Trainee 11

12 Semantic Error Detection Data Mining, Knowledge Discovery and Algorithms 12

13 Semantic Error Detection Visual Detection 13

14 Benefits of clean data Reduction of administrative costs Reduction of license costs Improvement of security Better planning of subsequent projects Essential for role-based IAM or attribute-based IAM 14

15 3. Role Development & Optimization 15

16 Role-based IAM Managing employees based on their role within the company: Reduced administration costs Higher security level Compliance & certification Role 16

17 But Modeling roles is not an easy task Problems: Lack of experience Misunderstanding of consequences Confusion of role types Inter-organizational task (business & IT) Conflicting requirements Fast modeling Limited project time Static custom applications 17

18 Role Development Methodologies Organisational Structure, Functions, Role Engineering Business IAM hybrid Roles Existing Access Privileges Role Mining IT 18

19 Quality Criteria in Role Mining Tons of role mining approaches and algorithms à Which one to chose? Study on the usage of quality criteria in role mining Literature review and interdependency analysis Role mining receives growing attention in science 23 quality criteria extracted E.g. role sizes, exact depiction of input, 19

20 Strategic Role Management Challenges: Grown and outdated roles, high number of roles Missing automation, monitoring of role performance No process structure and guidance Role Optimization Compliance Security Manageability Compliance Security Manageabil 20

21 The Role Optimization Process Model Structured process with tool-support for role reengineering Both on technical and organizational layer 1. Quality Rating and Role Classification 2. Access Control Reduction 3. Role Model Extension 4. Model Optimization 21

22 4. Dynamic IAM 22

23 Dynamic IAM What is it? All traditional approaches lack the ability to adapt to everchanging organizational environments Based on the assumption that that rules and policies govern IAM Depict the rules into IAM and evaluate them for access 23

24 Compliance & policies Numerous industry-specific and general regulations and certifications Vital part of audits and reporting of Who can do what? Problem: lack of compliance and possible penalties through erroneously defined and enforced IAM/security policies Compliance Security 24

25 Policy types in IAM Policies Obligation policies Authorization policies Process policies IAM policies Security policies Delegation policies 25

26 The Dynamic Policy Management Process Data and System classification in IAM Harvesting of contextual data for IAM Tool-supported procedure to discover erroneous and de-facto policies Evaluation on data of a large industrial partner 1. Infrastructure Setup 2. Data Collection 3. Data Correlation and Policy Mining 4. Policy Validation and Recommendation 26

27 Example Policy Optimization Provisioning Policy Billing Location == New York Department == Finance Matching Subjects Location == New York Department == Finance 27

28 Conclusion IAM offers lots of room for improvement Increased dynamicity in IAM could increase the flexibility, reduce the complexity of identities, systems, resources and access, allow for easier audit and reporting. 28

29 Future Work Policy management Attribute management Legacy application management Identity repository Icons designed by Freepik 29

30 Contact Michael Kunz Lehrstuhl für Wirtschaftsinformatik I Universität Regensburg Universitätsstr. 31 D Regensburg Tel: +49 (0) Fax: +49 (0) michael.kunz@ur.de Web: www-ifs.uni-regensburg.de Icon Design by Freepic, 30

1 Introduction to Identity Management. 2 Identity and Access Needs are Ever-Changing

1 Introduction to Identity Management. 2 Identity and Access Needs are Ever-Changing 1 Introduction to Identity Management Managing the User Lifecycle Across On-Premises and Cloud-Hosted Applications An overview of business drivers and technology solutions. 2 Identity and Access Needs

More information

The Principles of Audit Automation for Access Control

The Principles of Audit Automation for Access Control The Principles of Audit Automation for Access Control Redmond Identity Summit 2014 Directories Devices Identity Marvin Tansley Thank You to our Sponsors Gold Silver Plus Silver Agenda The Role of Identity

More information

Oracle Role Manager. An Oracle White Paper Updated June 2009

Oracle Role Manager. An Oracle White Paper Updated June 2009 Oracle Role Manager An Oracle White Paper Updated June 2009 Oracle Role Manager Introduction... 3 Key Benefits... 3 Features... 5 Enterprise Role Lifecycle Management... 5 Organization and Relationship

More information

Key New Capabilities Complete, Open, Integrated. Oracle Identity Analytics 11g: Identity Intelligence and Governance

Key New Capabilities Complete, Open, Integrated. Oracle Identity Analytics 11g: Identity Intelligence and Governance Key New Capabilities Complete, Open, Integrated Oracle Analytics 11g: Intelligence and Governance Paola Marino Principal Sales Consultant, Management Agenda Drivers Oracle Analytics

More information

Data Migration. How CXAIR can be used to improve the efficiency and accuracy of data migration. A CXAIR White Paper. www.connexica.

Data Migration. How CXAIR can be used to improve the efficiency and accuracy of data migration. A CXAIR White Paper. www.connexica. Search Powered Business Analytics, the smartest way to discover your data Data Migration How CXAIR can be used to improve the efficiency and accuracy of data migration A CXAIR White Paper www.connexica.com

More information

Augmented Search for Web Applications. New frontier in big log data analysis and application intelligence

Augmented Search for Web Applications. New frontier in big log data analysis and application intelligence Augmented Search for Web Applications New frontier in big log data analysis and application intelligence Business white paper May 2015 Web applications are the most common business applications today.

More information

White Paper. Software Development Best Practices: Enterprise Code Portal

White Paper. Software Development Best Practices: Enterprise Code Portal White Paper Software Development Best Practices: Enterprise Code Portal An Enterprise Code Portal is an inside the firewall software solution that enables enterprise software development organizations

More information

1 Building an Identity Management Business Case. 2 Agenda. 3 Business Challenges

1 Building an Identity Management Business Case. 2 Agenda. 3 Business Challenges 1 Building an Identity Management Business Case Managing the User Lifecycle Across On-Premises and Cloud-Hosted Applications Justifying investment in identity management automation. 2 Agenda Business challenges

More information

Identity and Access Management Point of View

Identity and Access Management Point of View Identity and Access Management Point of View Agenda What is Identity and Access Management (IAM)? Business Drivers and Challenges Compliance and Business Benefits IAM Solution Framework IAM Implementation

More information

Identity Management. Presented by Richard Brown. November 2014. November 2014. MILCIS IdM

Identity Management. Presented by Richard Brown. November 2014. November 2014. MILCIS IdM Identity Management Presented by Richard Brown Who is Cogito? Who are we? Why listen to us? Started as an information protection company working on the ADO PKI Moved into IdM as natural progression to

More information

Role Based Access Control: How-to Tips and Lessons Learned from IT Peers

Role Based Access Control: How-to Tips and Lessons Learned from IT Peers Role Based Access Control: How-to Tips and Lessons Learned from IT Peers Wisegate community members discuss key considerations and practical tips for managing a successful RBAC program WISEGATE COMMUNITY

More information

How to leverage SAP NetWeaver Identity Management and SAP Access Control combined solutions

How to leverage SAP NetWeaver Identity Management and SAP Access Control combined solutions How to leverage SAP NetWeaver Identity Management and SAP Access Control combined solutions Introduction This paper provides an overview of the integrated solution and a summary of implementation options

More information

Identity Management Basics. OWASP May 9, 2007. The OWASP Foundation. Derek Browne, CISSP, ISSAP Derek.Browne@Emergis.com. http://www.owasp.

Identity Management Basics. OWASP May 9, 2007. The OWASP Foundation. Derek Browne, CISSP, ISSAP Derek.Browne@Emergis.com. http://www.owasp. Identity Management Basics Derek Browne, CISSP, ISSAP Derek.Browne@Emergis.com May 9, 2007 Copyright The Foundation Permission is granted to copy, distribute and/or modify this document under the terms

More information

Identity & Access Management Gliding Flight. Paolo Ottolino PMP CISSP ISSAP CISA CISM OPST ITIL

Identity & Access Management Gliding Flight. Paolo Ottolino PMP CISSP ISSAP CISA CISM OPST ITIL Identity & Access Management Gliding Flight Paolo Ottolino PMP CISSP ISSAP CISA CISM OPST ITIL Agenda 1 General Concepts 2 Logical Components 3 Implementation Structure 4 5 Governance Web App Firewall

More information

The Business Case for Data Governance

The Business Case for Data Governance Contents of This White Paper Data Governance...1 Why Today s Solutions Fall Short...2 Use Cases...3 Reviewing Data Permissions... 3 Reviewing Data Permissions with Varonis... 3 Reviewing User and Group

More information

Foundations of Business Intelligence: Databases and Information Management

Foundations of Business Intelligence: Databases and Information Management Chapter 5 Foundations of Business Intelligence: Databases and Information Management 5.1 Copyright 2011 Pearson Education, Inc. Student Learning Objectives How does a relational database organize data,

More information

Information Security Research

Information Security Research Information Security Research at the Department of Information Systems (Lehrstuhl für Wirtschaftsinformatik I) University of Regensburg, Germany Prof. Dr. Günther Pernul guenther.pernul@wiwi.uni-r.de www-ifs.uni-r.de

More information

Governance, Risk & Compliance for Public Sector

Governance, Risk & Compliance for Public Sector Governance, Risk & Compliance for Public Sector Steve Hagner EMEA GRC Solution Sales From egovernment to Oracle igovernment Increase Efficiency and Transparency Oracle igovernment

More information

It s 2014 Do you Know where Your digital Identity is? Rapid Compliance with Governance Driven IAM. Toby Emden Vice President Strategy and Practices

It s 2014 Do you Know where Your digital Identity is? Rapid Compliance with Governance Driven IAM. Toby Emden Vice President Strategy and Practices It s 2014 Do you Know where Your digital Identity is? Rapid Compliance with Governance Driven IAM Toby Emden Vice President Strategy and Practices 2014 CONTENTS Evolution Business Drivers Provisioning

More information

Enterprise Data Quality

Enterprise Data Quality Enterprise Data Quality An Approach to Improve the Trust Factor of Operational Data Sivaprakasam S.R. Given the poor quality of data, Communication Service Providers (CSPs) face challenges of order fallout,

More information

State of Wisconsin Division of Enterprise Technology (DET) SharePoint 2010 Service Offering Definition (SOD)

State of Wisconsin Division of Enterprise Technology (DET) SharePoint 2010 Service Offering Definition (SOD) State of Wisconsin Division of Enterprise Technology (DET) SharePoint 2010 Service Offering Definition (SOD) 1 Document Revision History Date Version Creator Notes 07/15/2011 1.0 Lisa Jorgensen Initial

More information

Qubera Solu+ons Access Governance a next genera0on approach to Iden0ty Management

Qubera Solu+ons Access Governance a next genera0on approach to Iden0ty Management Qubera Solu+ons Access Governance a next genera0on approach to Iden0ty Management Presented by: Toby Emden Prac0ce Director Iden0ty Management and Access Governance Agenda Typical Business Drivers for

More information

Introduction to Identity and Access Management for the engineers. Radovan Semančík April 2014

Introduction to Identity and Access Management for the engineers. Radovan Semančík April 2014 Introduction to Identity and Access Management for the engineers Radovan Semančík April 2014 How it works now? Manager Admin Login Users Login Admin Login Login Login Theory Manager Admin Forgot password

More information

ACCESS INTELLIGENCE. an intelligent step beyond Access Management. White Paper

ACCESS INTELLIGENCE. an intelligent step beyond Access Management. White Paper ACCESS INTELLIGENCE an intelligent step beyond Access Management White Paper Table of Contents Access Intelligence an intelligent step beyond Access Management...3 The new Identity Access Management paradigm...3

More information

Bringing Strategy to Life Using an Intelligent Data Platform to Become Data Ready. Informatica Government Summit April 23, 2015

Bringing Strategy to Life Using an Intelligent Data Platform to Become Data Ready. Informatica Government Summit April 23, 2015 Bringing Strategy to Life Using an Intelligent Platform to Become Ready Informatica Government Summit April 23, 2015 Informatica Solutions Overview Power the -Ready Enterprise Government Imperatives Improve

More information

META DATA QUALITY CONTROL ARCHITECTURE IN DATA WAREHOUSING

META DATA QUALITY CONTROL ARCHITECTURE IN DATA WAREHOUSING META DATA QUALITY CONTROL ARCHITECTURE IN DATA WAREHOUSING Ramesh Babu Palepu 1, Dr K V Sambasiva Rao 2 Dept of IT, Amrita Sai Institute of Science & Technology 1 MVR College of Engineering 2 asistithod@gmail.com

More information

with Managing RSA the Lifecycle of Key Manager RSA Streamlining Security Operations Data Loss Prevention Solutions RSA Solution Brief

with Managing RSA the Lifecycle of Key Manager RSA Streamlining Security Operations Data Loss Prevention Solutions RSA Solution Brief RSA Solution Brief Streamlining Security Operations with Managing RSA the Lifecycle of Data Loss Prevention and Encryption RSA envision Keys with Solutions RSA Key Manager RSA Solution Brief 1 Who is asking

More information

The Spectrum of Data Integration Solutions: Why You Should Have Them All

The Spectrum of Data Integration Solutions: Why You Should Have Them All HAWTIN, STEVE, Schlumberger Information Systems, Houston TX; NAJIB ABUSALBI, Schlumberger Information Systems, Stavanger, Norway; LESTER BAYNE, Schlumberger Information Systems, Stavanger, Norway; MARK

More information

Best Practices for Deploying Managed Self-Service Analytics and Why Tableau and QlikView Fall Short

Best Practices for Deploying Managed Self-Service Analytics and Why Tableau and QlikView Fall Short Best Practices for Deploying Managed Self-Service Analytics and Why Tableau and QlikView Fall Short Vijay Anand, Director, Product Marketing Agenda 1. Managed self-service» The need of managed self-service»

More information

SAM Enterprise Identity Manager

SAM Enterprise Identity Manager SAM Enterprise Identity Manager The Next IAM Generation New, rich, full-featured business process workflow capabilities Multi-level segregation of duties management and reporting Easy-to-use and secure

More information

ECM+ Maturity Model. Defining the corporate benchmark against best practices

ECM+ Maturity Model. Defining the corporate benchmark against best practices ECM+ Maturity Model Defining the corporate benchmark against best practices Michael Elkins CM Mitchell Consulting 6200 S. Syracuse Way, Suite 125 Greenwood Village, CO 80111 Phone: (303) 526-2796 www.cm-mitchell.com

More information

RSA Identity Management & Governance (Aveksa)

RSA Identity Management & Governance (Aveksa) RSA Identity Management & Governance (Aveksa) 1 RSA IAM Enabling trusted interactions between identities and information Access Platform Authentication Federation/SSO Employees/Partners/Customers Identity

More information

White Paper: The Seven Elements of an Effective Compliance and Ethics Program

White Paper: The Seven Elements of an Effective Compliance and Ethics Program White Paper: The Seven Elements of an Effective Compliance and Ethics Program Executive Summary Recently, the United States Sentencing Commission voted to modify the Federal Sentencing Guidelines, including

More information

Big Data for Government Symposium

Big Data for Government Symposium @TECHTrain Big Data for Government Symposium http://www.ttcus.com Linkedin/Groups: Technology Training Corporation DHS BIG DATA CAPABILITIES WHAT TO USE Focus is on meeting Mission Decision Needs Gathering

More information

The Business Case for HP ControlPoint

The Business Case for HP ControlPoint The Business Case for HP ControlPoint White Paper Revision: 2 Date created: 13 November 2015 Principal author: Nigel Carruthers-Taylor icognition reference: 15/16495 Executive Summary Table of Contents

More information

Best Practices in Identity and Access Management (I&AM) for Regulatory Compliance. RSA Security and Accenture February 26, 2004 9:00 AM

Best Practices in Identity and Access Management (I&AM) for Regulatory Compliance. RSA Security and Accenture February 26, 2004 9:00 AM Best Practices in Identity and Access Management (I&AM) for Regulatory Compliance RSA Security and Accenture February 26, 2004 9:00 AM Agenda Laura Robinson, Industry Analyst, RSA Security Definition of

More information

Data Mining Algorithms Part 1. Dejan Sarka

Data Mining Algorithms Part 1. Dejan Sarka Data Mining Algorithms Part 1 Dejan Sarka Join the conversation on Twitter: @DevWeek #DW2015 Instructor Bio Dejan Sarka (dsarka@solidq.com) 30 years of experience SQL Server MVP, MCT, 13 books 7+ courses

More information

Centrify Server Suite Management Tools

Centrify Server Suite Management Tools SERVER SUITE TECHNICAL BRIEF Centrify Server Suite Management Tools Centrify Server Suite includes - at no extra charge - a powerful set of management tools in all editions: Centrify Identity Risk Assessor

More information

Deploying Governed Data Discovery to Centralized and Decentralized Teams. Why Tableau and QlikView fall short

Deploying Governed Data Discovery to Centralized and Decentralized Teams. Why Tableau and QlikView fall short Deploying Governed Data Discovery to Centralized and Decentralized Teams Why Tableau and QlikView fall short Agenda 1. Managed self-service» The need of managed self-service» Issues with real-world BI

More information

Three Fundamental Techniques To Maximize the Value of Your Enterprise Data

Three Fundamental Techniques To Maximize the Value of Your Enterprise Data Three Fundamental Techniques To Maximize the Value of Your Enterprise Data Prepared for Talend by: David Loshin Knowledge Integrity, Inc. October, 2010 2010 Knowledge Integrity, Inc. 1 Introduction Organizations

More information

An Oracle White Paper January 2010. Access Certification: Addressing & Building on a Critical Security Control

An Oracle White Paper January 2010. Access Certification: Addressing & Building on a Critical Security Control An Oracle White Paper January 2010 Access Certification: Addressing & Building on a Critical Security Control Disclaimer The following is intended to outline our general product direction. It is intended

More information

Use This Eight-Step Process for Identity and Access Management Audit and Compliance

Use This Eight-Step Process for Identity and Access Management Audit and Compliance Research Publication Date: 28 March 2005 ID Number: G00126592 Use This Eight-Step Process for Identity and Access Management Audit and Compliance Roberta J. Witty, Ant Allan, Jay Heiser Authentication,

More information

IBM Software Group. Deliver effective governance for identity and access management.

IBM Software Group. Deliver effective governance for identity and access management. IBM Software Group Deliver effective governance for identity and access management. June 2009 June 2009 Deliver effective governance for identity and access management. Today, companies face many hurdles

More information

A new era of PaaS. ericsson White paper Uen 284 23-3263 February 2015

A new era of PaaS. ericsson White paper Uen 284 23-3263 February 2015 ericsson White paper Uen 284 23-3263 February 2015 A new era of PaaS speed and safety for the hybrid cloud This white paper presents the benefits for operators and large enterprises of adopting a policydriven

More information

Gain control over all enterprise content

Gain control over all enterprise content Brochure Gain control over all enterprise content HP Autonomy ControlPoint Turning Big Data into little data Most organizations today store data in a number of business systems and information repositories.

More information

Case Study: A Practical Approach To Managed Shared Drives. Joan Sparkes, Senior Consultant - TAB Canada Oct. 14, 2010

Case Study: A Practical Approach To Managed Shared Drives. Joan Sparkes, Senior Consultant - TAB Canada Oct. 14, 2010 Case Study: A Practical Approach To Managed Shared Drives Joan Sparkes, Senior Consultant - TAB Canada Oct. 14, 2010 Practical Approach to Managed Shared Drives: Agenda The Challenge Background Vision

More information

A new approach for compliance management Münich - Germany

A new approach for compliance management Münich - Germany A new approach for compliance management Münich - Germany hanco.gerritse@kpn.com marc.sel@pwc.be Contents Introduction About KPN about PwC What problem did we have to solve PwC approach/tooling The KPN

More information

Augmented Search for Software Testing

Augmented Search for Software Testing Augmented Search for Software Testing For Testers, Developers, and QA Managers New frontier in big log data analysis and application intelligence Business white paper May 2015 During software testing cycles,

More information

White paper. Business-Driven Identity and Access Management: Why This New Approach Matters

White paper. Business-Driven Identity and Access Management: Why This New Approach Matters White paper Business-Driven Identity and Access Management: Why This New Approach Matters Executive Summary For years, security and business managers have known that identity and access management (IAM)

More information

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL WHAT IS CDM? The continuous stream of high profile cybersecurity breaches demonstrates the need to move beyond purely periodic, compliance-based approaches to

More information

Configuring and Using the TMM with LDAP / Active Directory

Configuring and Using the TMM with LDAP / Active Directory Configuring and Using the TMM with LDAP / Active Lenovo ThinkServer April 27, 2012 Version 1.0 Contents Configuring and using the TMM with LDAP / Active... 3 Configuring the TMM to use LDAP... 3 Configuring

More information

IDC MaturityScape Benchmark: Big Data and Analytics in Government. Adelaide O Brien Research Director IDC Government Insights June 20, 2014

IDC MaturityScape Benchmark: Big Data and Analytics in Government. Adelaide O Brien Research Director IDC Government Insights June 20, 2014 IDC MaturityScape Benchmark: Big Data and Analytics in Government Adelaide O Brien Research Director IDC Government Insights June 20, 2014 IDC MaturityScape Benchmark: Big Data and Analytics in Government

More information

Big Data Analytics Platform @ Nokia

Big Data Analytics Platform @ Nokia Big Data Analytics Platform @ Nokia 1 Selecting the Right Tool for the Right Workload Yekesa Kosuru Nokia Location & Commerce Strata + Hadoop World NY - Oct 25, 2012 Agenda Big Data Analytics Platform

More information

Identity Management Capabilities Rise in the Cloud

Identity Management Capabilities Rise in the Cloud Fischer International Identity Identity Management Made for Higher Education IDENTITY MANAGEMENT CASE STUDY Identity Management Capabilities Rise in the Cloud Maryland Institute College of Art Executive

More information

Identity & Access Management

Identity & Access Management TY TI EN ID WHITE PAPER ON Identity & Access Management Prepared by Mohammed Samiuddin www.itmr.ac.in Contents INTRODUCTION... 2 IDENTITY AND ACCESS MANAGEMENT FRAMEWORK... 3 AUTHENTICATION... 3 AUTHORISATION...

More information

Take Control of Identities & Data Loss. Vipul Kumra

Take Control of Identities & Data Loss. Vipul Kumra Take Control of Identities & Data Loss Vipul Kumra Security Risks - Results Whom you should fear the most when it comes to securing your environment? 4. 3. 2. 1. Hackers / script kiddies Insiders Ex-employees

More information

Identity & access management solution IDM365 for the Pharma & Life Science

Identity & access management solution IDM365 for the Pharma & Life Science Identity & access management solution IDM365 for the Pharma & Life Science Achieve compliance with regulations such as FDA DEA Security Regulation Sarbanes Oxley 1 Challenges in your sector Pharmaceutical

More information

Database Marketing, Business Intelligence and Knowledge Discovery

Database Marketing, Business Intelligence and Knowledge Discovery Database Marketing, Business Intelligence and Knowledge Discovery Note: Using material from Tan / Steinbach / Kumar (2005) Introduction to Data Mining,, Addison Wesley; and Cios / Pedrycz / Swiniarski

More information

Turn Your Business Vision into Reality with Microsoft Dynamics NAV

Turn Your Business Vision into Reality with Microsoft Dynamics NAV Turn Your Business Vision into Reality with Microsoft Dynamics NAV You have worked hard to build a vision for your business. With Microsoft Dynamics NAV, you can turn that vision into reality with a solution

More information

IDENTITY MANAGEMENT AND WEB SECURITY. A Customer s Pragmatic Approach

IDENTITY MANAGEMENT AND WEB SECURITY. A Customer s Pragmatic Approach IDENTITY MANAGEMENT AND WEB SECURITY A Customer s Pragmatic Approach AGENDA What is Identity Management (IDM) or Identity and Access Management (IAM)? Benefits of IDM IDM Best Practices Challenges to Implement

More information

Pattern Insight Clone Detection

Pattern Insight Clone Detection Pattern Insight Clone Detection TM The fastest, most effective way to discover all similar code segments What is Clone Detection? Pattern Insight Clone Detection is a powerful pattern discovery technology

More information

Privileged. Account Management. Accounts Discovery, Password Protection & Management. Overview. Privileged. Accounts Discovery

Privileged. Account Management. Accounts Discovery, Password Protection & Management. Overview. Privileged. Accounts Discovery Overview Password Manager Pro offers a complete solution to control, manage, monitor and audit the entire life-cycle of privileged access. In a single package it offers three solutions - privileged account

More information

IDC MaturityScape Benchmark: Big Data and Analytics in Government

IDC MaturityScape Benchmark: Big Data and Analytics in Government IDC MaturityScape Benchmark: Big Data and Analytics in Government Adelaide O Brien Research Director, IDC aobrien@idc.com Presentation to ACT-IAC Emerging Technology SIG July, 2014 IDC MaturityScape Benchmark:

More information

Dynamic Security for the Hybrid Cloud

Dynamic Security for the Hybrid Cloud Dynamic Security for the Hybrid Cloud Marc van Zadelhoff, VP Strategy, Marketing and Product Management, IBM Security Nataraj Nagaratnam, Distinguished Engineer and CTO Security Solutions, IBM Security

More information

CONNECTING DATA WITH BUSINESS

CONNECTING DATA WITH BUSINESS CONNECTING DATA WITH BUSINESS Big Data and Data Science consulting Business Value through Data Knowledge Synergic Partners is a specialized Big Data, Data Science and Data Engineering consultancy firm

More information

Security Development Tool for Microsoft Dynamics AX 2012 WHITEPAPER

Security Development Tool for Microsoft Dynamics AX 2012 WHITEPAPER Security Development Tool for Microsoft Dynamics AX 2012 WHITEPAPER Junction Solutions documentation 2012 All material contained in this documentation is proprietary and confidential to Junction Solutions,

More information

Identity, Privacy, and Data Protection in the Cloud XACML. David Brossard Product Manager, Axiomatics

Identity, Privacy, and Data Protection in the Cloud XACML. David Brossard Product Manager, Axiomatics Identity, Privacy, and Data Protection in the Cloud XACML David Brossard Product Manager, Axiomatics 1 What you will learn The issue with authorization in the cloud Quick background on XACML 3 strategies

More information

RSA Via Lifecycle and Governance 101. Getting Started with a Solid Foundation

RSA Via Lifecycle and Governance 101. Getting Started with a Solid Foundation RSA Via Lifecycle and Governance 101 Getting Started with a Solid Foundation Early Identity and Access Management Early IAM was all about Provisioning IT tools to solve an IT productivity problem Meet

More information

Chapter 6 FOUNDATIONS OF BUSINESS INTELLIGENCE: DATABASES AND INFORMATION MANAGEMENT Learning Objectives

Chapter 6 FOUNDATIONS OF BUSINESS INTELLIGENCE: DATABASES AND INFORMATION MANAGEMENT Learning Objectives Chapter 6 FOUNDATIONS OF BUSINESS INTELLIGENCE: DATABASES AND INFORMATION MANAGEMENT Learning Objectives Describe how the problems of managing data resources in a traditional file environment are solved

More information

BUSINESS-DRIVEN IDENTITY AND ACCESS GOVERNANCE: WHY THIS NEW APPROACH MATTERS

BUSINESS-DRIVEN IDENTITY AND ACCESS GOVERNANCE: WHY THIS NEW APPROACH MATTERS BUSINESS-DRIVEN IDENTITY AND ACCESS GOVERNANCE: WHY THIS NEW APPROACH MATTERS ABSTRACT For years, information security and line-of-business managers have intuitively known that identity and access governance

More information

FOREFRONT IDENTITY MANAGEMENT

FOREFRONT IDENTITY MANAGEMENT FOREFRONT IDENTITY MANAGEMENT March 13, 2015 Page 2 Module One... 6 User Creation And Synchronization Process... 6 Agency Roles And Responsibilities... 7 Logging Into Forefront Identity Manager Portal

More information

What s New in Centrify DirectAudit 2.0

What s New in Centrify DirectAudit 2.0 CENTRIFY DATASHEET What s New in Centrify DirectAudit 2.0 Introduction Centrify DirectAudit s detailed, real-time auditing of privileged user sessions on Windows, UNIX and Linux systems provides a full

More information

Identity Management Roadmap and Maturity Levels. Martin Kuppinger Kuppinger Cole + Partner mk@kuppingercole.de

Identity Management Roadmap and Maturity Levels. Martin Kuppinger Kuppinger Cole + Partner mk@kuppingercole.de Identity Roadmap and Maturity Levels Martin Kuppinger Kuppinger Cole + Partner mk@kuppingercole.de Major Trends in Identity Guidelines for an IAM roadmap Service-orientation: Identity has to provide defined

More information

Quest One Identity Solution. Simplifying Identity and Access Management

Quest One Identity Solution. Simplifying Identity and Access Management Quest One Identity Solution Simplifying Identity and Access Management Identity and Access Management Challenges Operational Efficiency Security Compliance Too many identities, passwords, roles, directories,

More information

The Concept of Big Data Reference Model

The Concept of Big Data Reference Model 2013-11-14 ISO/IEC JTC1/SC32/WG2N1853 The Concept of Reference Model Sungjoon Lim, KoDB*, joon@kodb.or.kr Dongwon Jeong, KNU**, djeong@kunsan.ac.kr Jangwon Gim, KISTI***, jangwon@kisti.re.kr Hanmin Jung,

More information

QLIKVIEW IN THE ENTERPRISE

QLIKVIEW IN THE ENTERPRISE QLIKVIEW IN THE ENTERPRISE IT Overview The QlikView Business Discovery platform is a natural fit within an organization s Information Architecture, allowing IT and BI groups to serve the ever-growing analytical

More information

Summer 2014 Workshops July 14 - July 31

Summer 2014 Workshops July 14 - July 31 NCEdCloud IAM Summer 2014 Workshops July 14 - July 31 Sammie Carter, Friday Institute Mark Scheible, MCNC Steve Thorpe, MCNC Troy Moreland, Identity Automation Steve Hatch, Identity Automation v3.1 7-17-2014

More information

INTRODUCING RETAIL INTELLIGENCE

INTRODUCING RETAIL INTELLIGENCE INTRODUCING RETAIL GET READY FOR THE NEXT WAVE OF ANALYTICS IN RETAIL By: Dan Theirl Rubikloud Technologies Inc. www.rubikloud.com Prepared by: Laura Leslie Neil Laing Tiffany Hsiao WHAT IS RETAIL? Retail

More information

How To Monitor Hybrid It From A Hybrid Environment

How To Monitor Hybrid It From A Hybrid Environment IT Monitoring for the Hybrid Enterprise With a Look at ScienceLogic Perspective 2012 Neovise, LLC. All Rights Reserved. Report Published April, 2015 Hybrid IT Goes Mainstream Enterprises everywhere are

More information

Course 103402 MIS. Foundations of Business Intelligence

Course 103402 MIS. Foundations of Business Intelligence Oman College of Management and Technology Course 103402 MIS Topic 5 Foundations of Business Intelligence CS/MIS Department Organizing Data in a Traditional File Environment File organization concepts Database:

More information

Privileged Identity Management

Privileged Identity Management Privileged Identity Management Take Control of Your Administrative Credentials www.liebsoft.com sales@liebsoft.com 310-550-8575 800-829-6263 Philip Lieberman, President & CEO phil@liebsoft.com 2012 by

More information

Enterprise Management Solutions Protection Profiles

Enterprise Management Solutions Protection Profiles Enterprise Management Solutions Protection Profiles Eric Winterton, Booz Allen Hamilton Joshua Brickman, CA Inc. September 2008 Copyright 2008 CA, Inc. and Booz Allen Hamilton. All rights reserved. All

More information

Regulatory Compliance Using Identity Management

Regulatory Compliance Using Identity Management Regulatory Compliance Using Identity Management 2015 Hitachi ID Systems, Inc. All rights reserved. Regulations such as Sarbanes-Oxley, FDA 21-CFR-11 and HSPD-12 require stronger security, to protect sensitive

More information

Cloud computing based big data ecosystem and requirements

Cloud computing based big data ecosystem and requirements Cloud computing based big data ecosystem and requirements Yongshun Cai ( 蔡 永 顺 ) Associate Rapporteur of ITU T SG13 Q17 China Telecom Dong Wang ( 王 东 ) Rapporteur of ITU T SG13 Q18 ZTE Corporation Agenda

More information

Security management White paper. Develop effective user management to demonstrate compliance efforts and achieve business value.

Security management White paper. Develop effective user management to demonstrate compliance efforts and achieve business value. Security management White paper Develop effective user management to demonstrate compliance efforts and achieve business value. September 2008 2 Contents 2 Overview 3 Understand the challenges of user

More information

ProjExec Project Management for IBM Collaborative Platforms. Simple and effective project execution with collaboration for all project needs

ProjExec Project Management for IBM Collaborative Platforms. Simple and effective project execution with collaboration for all project needs ProjExec Project Management for IBM Collaborative Platforms Simple and effective project execution with collaboration for all project needs Agenda About DMA Today Project Management Challenges ProjExec

More information

Full-Context Forensic Analysis Using the SecureVue Unified Situational Awareness Platform

Full-Context Forensic Analysis Using the SecureVue Unified Situational Awareness Platform Full-Context Forensic Analysis Using the SecureVue Unified Situational Awareness Platform Solution Brief Full-Context Forensic Analysis Using the SecureVue Unified Situational Awareness Platform Finding

More information

RSA enables rapid transformation of Identity and Access Governance processes

RSA enables rapid transformation of Identity and Access Governance processes RSA enables rapid transformation of Identity and Access Governance processes Sean Peasley, Principal Laxman Tathireddy, Senior Manager Deloitte & Touche LLP Cyber Risk Services Identity and Access Governance

More information

Three Campus Case Studies: Managing Access with Grouper

Three Campus Case Studies: Managing Access with Grouper Three Campus Case Studies: Managing Access with Grouper IAM Online March 13, 2013 Speakers: Paul Donahue and Keith Hazelton, University of Wisconsin-Madison Sébastien Gagné, University of Montreal Rahul

More information

Secure your cloud applications by building solid foundations with enterprise (security ) architecture

Secure your cloud applications by building solid foundations with enterprise (security ) architecture Supporting Business Agility Secure your cloud applications by building solid foundations with enterprise (security ) architecture Vladimir Jirasek, Managing director Jirasek Consulting Services & Research

More information

AD Management Survey: Reveals Security as Key Challenge

AD Management Survey: Reveals Security as Key Challenge Contents How This Paper Is Organized... 1 Survey Respondent Demographics... 2 AD Management Survey: Reveals Security as Key Challenge White Paper August 2009 Survey Results and Observations... 3 Active

More information

Disclosure of Drug Promotion Expenses: The Importance of Master Data Management and Considerations for Choosing a Reporting Solution

Disclosure of Drug Promotion Expenses: The Importance of Master Data Management and Considerations for Choosing a Reporting Solution Disclosure of Drug Promotion Expenses: The Importance of Master Data Management and Considerations for Choosing a Reporting Solution April 2010 This document contains information specific to Cegedim Dendrite

More information

131-1. Adding New Level in KDD to Make the Web Usage Mining More Efficient. Abstract. 1. Introduction [1]. 1/10

131-1. Adding New Level in KDD to Make the Web Usage Mining More Efficient. Abstract. 1. Introduction [1]. 1/10 1/10 131-1 Adding New Level in KDD to Make the Web Usage Mining More Efficient Mohammad Ala a AL_Hamami PHD Student, Lecturer m_ah_1@yahoocom Soukaena Hassan Hashem PHD Student, Lecturer soukaena_hassan@yahoocom

More information

Identity & Access Management in the Cloud: Fewer passwords, more productivity

Identity & Access Management in the Cloud: Fewer passwords, more productivity WHITE PAPER Strategic Marketing Services Identity & Access Management in the Cloud: Fewer passwords, more productivity Cloud services are a natural for small and midsize businesses, with their ability

More information

Foundations of Business Intelligence: Databases and Information Management

Foundations of Business Intelligence: Databases and Information Management Chapter 6 Foundations of Business Intelligence: Databases and Information Management 6.1 2010 by Prentice Hall LEARNING OBJECTIVES Describe how the problems of managing data resources in a traditional

More information

IMPROVING DATA INTEGRATION FOR DATA WAREHOUSE: A DATA MINING APPROACH

IMPROVING DATA INTEGRATION FOR DATA WAREHOUSE: A DATA MINING APPROACH IMPROVING DATA INTEGRATION FOR DATA WAREHOUSE: A DATA MINING APPROACH Kalinka Mihaylova Kaloyanova St. Kliment Ohridski University of Sofia, Faculty of Mathematics and Informatics Sofia 1164, Bulgaria

More information

VMware Identity Manager Administration

VMware Identity Manager Administration VMware Identity Manager Administration VMware Identity Manager 2.4 This document supports the version of each product listed and supports all subsequent versions until the document is replaced by a new

More information

An identity management solution. TELUS AD Sync

An identity management solution. TELUS AD Sync An identity management solution TELUS AD Sync June 2013 Introduction An important historic challenge faced by small and mid-sized businesses when opting for the TELUS Business E-mail Service is the requirement

More information

Getting a head start in Software Asset Management

Getting a head start in Software Asset Management Getting a head start in Software Asset Management Managing software for improved cost control, better security and reduced risk A guide from Centennial Software September 2007 Abstract Software Asset Management

More information