Identity & Access Management

INTRODUCTION

What is Identity & Access Management

With the digital world, identity & access management have become complex, with the greatest impact from the consumerization of IT. Bring Your Own Device and cloud have increased the need for anywhere access from devices, both personal productivity (laptop, smartphones, smartpads) or IP-enabled (printers, cameras, phones), to data or applications that reside in the traditional datacenter or cloud.

PAM Privileged Access Management

With Privileged Access Management you help secure, control, manage and monitor critical assets within your organisation. Every organisation has accounts with elevated privileges. These accounts can, for instance, access management consoles for your email solution, but also access HR records or manage all files stored in your data archive. In some cases, passwords used are passed on from admin to admin and are not subject to any password renewal policy. This creates a giant risk for the organisation, as any former admin within the organisation is still able to control or access these assets.

A major danger for any organisation is theft of privileged login data. More and more often, privileged users such as system administrators are the target of a cyber attack. An effective countermeasure is Privileged Access Management (PAM). PAM helps protect your privileged login data, while you can limit privileged access within your existing Active Directory Domain Server (ADDS).

An effective PAM solution stores these passwords in a safe place, where only active admins could use them, and only use them once. Depending on the integration level, the password itself could even remain unknown for the admin.

Why PAM

Privileged Access Management (PAM) protects your privileged login data and deserves priority. With Privileged Access Management, even when an attacker gains access to privileged credentials, you can still thwart their ability to get in and do damage.

PAM offers a solid starting point and is therefore essential for security. It helps to limit privileged access within your existing Active Directory Domain Server (ADDS), for both internal and external users, such as remote IT support that your organization may use (as many organizations do).

Identity management should enable your business—not hold it back ​We invite you to start your identity management transformation journey with us. Together, we can help transform your security program into a cost-effective, innovative, and user-friendly experience.

MFA Multi-Factor Authentication

Multi-factor authentication (MFA) adds a factor to the login sequence. You’ll need more than just your username + password to log in. Because the other factors are not found online, it’s way harder for the perpetrator to get into your accounts.

  • Something you know -> e.g. a password
  • Something you have -> e.g. your phone or a token
  • Something you are -> biometrics; e.g. face ID and fingerprints
  • Somewhere the user is -> geolocation

Most if not all of us have hundreds of passwords to remember, including passwords we use daily to access systems, applications and personal data as well as business applications. End users often take the easiest path when it comes to passwords by recycling them or storing them in files on computers or phones. An ideal scenario for your typical hacker.

Many companies have been victims of damaging security breaches executed by unauthorised users gaining access to the network or acquiring inappropriate levels of access.

This illustrates the clear need for advanced authentication mechanisms beyond usernames and passwords. Multi-factor authentication is the commonly used name for this mechanism.

By definition, multi-factor authentication requires the use of different elements. Asking for two different passwords isn’t multi-factor authentication, whereas a website sending an access code to a user’s phone, which the user then has to enter in addition to their usual password is.

Our multi-factor authentication solutions include the following features:

Ability to transparently identify network users and enforce identity-driven policy Seamless secure two-factor/OTP authentication across the organisation Certificate management for enterprise wireless and VPN deployment Guest management for wired and wireless network security Single sign-on capabilities for both internal and cloud networks We offer a number of alternative multi-factor solutions based on technology from leading vendors to help enterprises with the integration of their existing IT and security solutions for a seamless user experience.