SlideShare una empresa de Scribd logo
1 de 16
Descargar para leer sin conexión
A study in Borderless over Perimeter
Evolution of IAM at a US financial services major
• Increased adoption of Cloud & Big
Data – Workday, Office 365, SaaS,
Hadoop,…
• Adoption of BYOD is diluting
traditional perimeter
• Growing security concerns on critical
platforms
• Expanding compliance mandates
• Increased collaboration with business
partners
• End users did not find IAM processes
intuitive enough
• Existing Sun IAM platform was
challenged to scale and deliver
• Extremely long turn around to
onboard new applications to IAM
platform
• No single view of employees and
contingent workers
• Different service windows for logical
and physical access
2
Saviynt elevates traditional IAM with fine-grained
access management and usage analytics
3
Access /
Usage
Logs
Roles
Workflow
SOD
Controls
Life-cycle
Management
Self-service
Critical applications
Infrastructure platforms
E.g. AD, RACF, AS/400, LDAP, Identity
Management platforms,…
Fine-
grained
Access
Epic: templates, classes, security points
SAP HANA: roles, privileges, usage logs,..
Oracle EBS: Responsibilities, Menus, Functions
Office 365: groups, sites, folders, files,…
(Saviynt + ForgeRock) provided the next generation IAM architecture
Core architecture deployed in 2 months
4
Managed Systems
BigDataCloudEnterprise
Enterprise IAM
Identity
Warehouse
Fine-grained
Roles and SOD
Collection engines
for user access
and usage logs
Audit and
Control
SSO /
Authentication
Password
Management
REST APIs
BusinessView
Coarse-grained
Provisioning,
Synchronization
End-users, Managers,
IT Security, Auditors,
Platform owners
Fine-grained SOD
Management & Remediation
Enterprise / Application Role
Engineering & Management
Controls Library
(200+ security & SOD controls)
Access
Simulation
& Version
Mgmt.
Collectors
Access
Request
System
Access
Review
Security &
Compliance
Reporting
Saviynt AppSec Manager
Identity Stores /
Authoritative Sources
Custom AppsAD LDAP RACF Badging
Step 1 – Introduced an intuitive web and mobile UI
for access request and certification
5
• Simple grid layout for
easy navigation
• Supports
personalization
Mobile app available
on iOS and Android
Single window to request logical
and physical access
Step 1 – Introduced an intuitive web and mobile UI
for access request and certification
6
• Simple grid layout for
easy navigation
• Supports
personalization
Mobile app available
on iOS and Android
Single window to request logical
and physical access
• End users did not find IAM
processes intuitive enough
• Different service windows
for logical and physical
access
Step 2 – Single best-practice enterprise workflow and
pre-built modules to accelerate application onboarding
7
• Out-of-box single enterprise
workflow drives access
request behavior
• Enhanced with access
recommendations
• Met requirements of more
than 90% of enterprise apps
and platforms
• Promoted configuration
instead of coding to
onboard applications
• Reduced customization and
# of workflows, accelerated
application onboarding
• Based on industry based
practices
Integrated 182 applications
with new IAM platform in just
4.5 months
• Integration varied from automated to
semi-automated provisioning
• Usage logs were fed in for critical
applications, Cloud and Big Data
platforms
Privilege User
Management
Badge
Management
Contingent
Worker
Onboarding
Service
Account
Management
Step 2 – Single best-practice enterprise workflow and
pre-built modules to accelerate application onboarding
8
• Out-of-box single enterprise
workflow drives access
request behavior
• Enhanced with access
recommendations
• Met requirements of more
than 90% of enterprise apps
and platforms
• Promoted configuration
instead of coding to
onboard applications
• Reduced customization and
# of workflows, accelerated
application onboarding
• Based on industry based
practices
Integrated 182 applications
with new IAM platform in just
4.5 months
• Integration varied from automated to
semi-automated provisioning
• Usage logs were fed in for critical
applications, Cloud and Big Data
platforms
Privilege User
Management
Badge
Management
Contingent
Worker
Onboarding
Service
Account
Management
• Extremely long turn around
to onboard new applications
to IAM platform
• No single view of employees
and contingent workers
Step 3 – Implemented over 200+ security, process and SOD controls
ingrained in security platform, and actionable usage analytics
9
Financial platforms
(180 SOD rules)
o Core banking
o Investment management
o Life insurance
o Property and casualty
o Treasury
o Core financials
o Fraud management
o Information technology
SOX
Privacy
FFIEC
Access Logs
Analytics
Engine Access
Recommendations
Access Request – Peer recommendations
Access Approval – Outlier analysis
Access Certification – Outlier & Usage
analysis
Step 3 – Implemented over 200+ security, process and SOD controls
ingrained in security platform, and actionable usage analytics
10
Financial platforms
(180 SOD rules)
o Core banking
o Investment management
o Life insurance
o Property and casualty
o Treasury
o Core financials
o Fraud management
o Information technology
SOX
Privacy
FFIEC
Access Logs
Analytics
Engine Access
Recommendations
Access Request – Peer recommendations
Access Approval – Outlier analysis
Access Certification – Outlier & Usage
analysis
• Growing security concerns
on critical platforms
• Expanding compliance
mandates
Step 4 – Implemented fine-grained entitlement
management for critical apps, cloud and big data platforms
11
Managed Systems
BigDataCloudEnterprise
Fine-grained
Roles and SOD
Collection engines
for user access
and usage logs
Audit and
Control
BusinessView
IT Security, Auditors,
IAM Admins
Fine-grained SOD
Management & Remediation
Enterprise / Application Role
Engineering & Management
Controls Library
(200+ security & SOD controls)
Access
Simulation
& Version
Mgmt.
Collectors
Access
Request
System
Access
Review
Security &
Compliance
Reporting
Saviynt AppSec Manager
Custom Critical
Apps Workday Admins,
Big Data Admins,
Platform Owners
Step 4 – Implemented fine-grained entitlement
management for critical apps, cloud and big data platforms
12
Managed Systems
BigDataCloudEnterprise
Fine-grained
Roles and SOD
Collection engines
for user access
and usage logs
Audit and
Control
BusinessView
IT Security, Auditors,
IAM Admins
Fine-grained SOD
Management & Remediation
Enterprise / Application Role
Engineering & Management
Controls Library
(200+ security & SOD controls)
Access
Simulation
& Version
Mgmt.
Collectors
Access
Request
System
Access
Review
Security &
Compliance
Reporting
Saviynt AppSec Manager
Custom Critical
Apps Workday Admins,
Big Data Admins,
Platform Owners
• Increased adoption of Cloud & Big
Data – Workday, Office 365, SaaS,
Hadoop,…
• Adoption of BYOD is diluting
traditional perimeter
• Growing security concerns on critical
platforms
Step 5 – We are now implementing advanced
behavioral analytics
13
User
Amount
transactions
Date &
Time
IP
Address
User
Time Slices
Activity frequency
Network Sources
Daily, Weekly, Monthly, Day of
the Week, Time of Day,
Holidays, Weekend
Behavior Profile
Suspicious Activities
John. Doe
10/10/2011, 12:03:20,
10.12.132.1, John Doe, Email sent
Step 5 – …and activating various insider threat
management use cases
14
Insider Threat Intelligence
• Data theft detection and prevention
• Fraud detection and prevention
• VIP Snooping
• Sabotage detection and prevention
Data Exfiltration Analytics
• Data theft detection/prevention
• Signature less and correlation analysis of
Network and Host DLP
• Risk ranking of incidents and case
management
Fraud Intelligence
• Enterprise Fraud detection
• Web Fraud detection
• Customer Service Rep Fraud detection
Identity & Access Intelligence
• Global Identity Warehouse
• Access risk monitoring & cleanup
• Risk-based access requests
• Risk-based access certifications
Big Data Analytics
• Data Mining for security intelligence
• Purpose-built Security Analytics on
Hadoop, Greenplum and other Big Data
stores
• Visualization of linkages in large datasets
Cyber Threat Detection
• Targeted attack detection
• Low and slow attacks
• Advanced malware detection
• Investigation & Response
Application Security Intelligence
• Privilege Misuse
• Unusual view/download of sensitive
information
• Account Takeover
• Off the shelf and Custom Apps
Security Risk Monitoring
• Continuous risk monitoring
• Organization Risk Scorecard
• User Risk Scorecard
• System Risk Scorecard
Case Management
• Graphical Link analysis using investigation
workbench
• Case management
• Fully configurable workflow
• Reporting
We helped realize tangible benefits for the client…
15
Uniform risk and security management
• Consistent security model using roles, SOD policies, rules, templates, etc. across various critical /
enterprise applications, Big Data and Cloud providers
• Over 200+ security and SOD controls library, compliance dashboards provide visibility to security
posture
• Automated security life-cycle management combined with actionable usage analytics
• REST APIs enable easy integration with enterprise applications
Faster time to value
• Saves >70% time in implementing security vis-à-vis traditional methods
• Pre-built life-cycle management modules and best practice workflow
• Rapid application integration promotes factory model
Lower TCO
• Subscription-based pricing model
• Cloud-based deployment option available, lowers hardware footprint
• Reduce administrative overhead for audit reporting and user access management
• Improve end user satisfaction with intuitive and mobile ready security tools
1
2
3
Visit us at www.saviynt.com or our booth at IRM Summit
Thank You
Questions?

Más contenido relacionado

La actualidad más candente

Identity and Access Management (IAM): Benefits and Best Practices 
Identity and Access Management (IAM): Benefits and Best Practices Identity and Access Management (IAM): Benefits and Best Practices 
Identity and Access Management (IAM): Benefits and Best Practices Veritis Group, Inc
 
Identity and Access Management from Microsoft and Razor Technology
Identity and Access Management from Microsoft and Razor TechnologyIdentity and Access Management from Microsoft and Razor Technology
Identity and Access Management from Microsoft and Razor TechnologyDavid J Rosenthal
 
Enterprise Security Architecture Design
Enterprise Security Architecture DesignEnterprise Security Architecture Design
Enterprise Security Architecture DesignPriyanka Aash
 
Microsoft Defender for Endpoint
Microsoft Defender for EndpointMicrosoft Defender for Endpoint
Microsoft Defender for EndpointCheah Eng Soon
 
Iso 27001 in images - sample slides from different levels of training, e.g. F...
Iso 27001 in images - sample slides from different levels of training, e.g. F...Iso 27001 in images - sample slides from different levels of training, e.g. F...
Iso 27001 in images - sample slides from different levels of training, e.g. F...Stratos Lazaridis
 
Identity and Access Management
Identity and Access ManagementIdentity and Access Management
Identity and Access ManagementPrashanth BS
 
Going Passwordless with Microsoft
Going Passwordless with MicrosoftGoing Passwordless with Microsoft
Going Passwordless with MicrosoftFIDO Alliance
 
SABSA - Business Attributes Profiling
SABSA - Business Attributes ProfilingSABSA - Business Attributes Profiling
SABSA - Business Attributes ProfilingSABSAcourses
 
Identity and Access Management Playbook CISO Platform 2016
Identity and Access Management Playbook CISO Platform 2016Identity and Access Management Playbook CISO Platform 2016
Identity and Access Management Playbook CISO Platform 2016Aujas
 
Building an Effective Identity Management Strategy
Building an Effective Identity Management StrategyBuilding an Effective Identity Management Strategy
Building an Effective Identity Management StrategyNetIQ
 
Modelling Security Architecture
Modelling Security ArchitectureModelling Security Architecture
Modelling Security Architecturenarenvivek
 
What is zero trust model of information security?
What is zero trust model of information security?What is zero trust model of information security?
What is zero trust model of information security?Ahmed Banafa
 

La actualidad más candente (20)

Identity and Access Management (IAM): Benefits and Best Practices 
Identity and Access Management (IAM): Benefits and Best Practices Identity and Access Management (IAM): Benefits and Best Practices 
Identity and Access Management (IAM): Benefits and Best Practices 
 
Passwordless Authentication
Passwordless AuthenticationPasswordless Authentication
Passwordless Authentication
 
Identity and Access Management from Microsoft and Razor Technology
Identity and Access Management from Microsoft and Razor TechnologyIdentity and Access Management from Microsoft and Razor Technology
Identity and Access Management from Microsoft and Razor Technology
 
Security architecture proposal template
Security architecture proposal templateSecurity architecture proposal template
Security architecture proposal template
 
Enterprise Security Architecture Design
Enterprise Security Architecture DesignEnterprise Security Architecture Design
Enterprise Security Architecture Design
 
Microsoft Defender for Endpoint
Microsoft Defender for EndpointMicrosoft Defender for Endpoint
Microsoft Defender for Endpoint
 
Building Your Roadmap Sucessful Identity And Access Management
Building Your Roadmap Sucessful Identity And Access ManagementBuilding Your Roadmap Sucessful Identity And Access Management
Building Your Roadmap Sucessful Identity And Access Management
 
Iso 27001 in images - sample slides from different levels of training, e.g. F...
Iso 27001 in images - sample slides from different levels of training, e.g. F...Iso 27001 in images - sample slides from different levels of training, e.g. F...
Iso 27001 in images - sample slides from different levels of training, e.g. F...
 
SABSA Implementation(Part III)_ver1-0
SABSA Implementation(Part III)_ver1-0SABSA Implementation(Part III)_ver1-0
SABSA Implementation(Part III)_ver1-0
 
Identity and Access Management
Identity and Access ManagementIdentity and Access Management
Identity and Access Management
 
Going Passwordless with Microsoft
Going Passwordless with MicrosoftGoing Passwordless with Microsoft
Going Passwordless with Microsoft
 
Identity & Access Management by K. K. Mookhey
Identity & Access Management by K. K. MookheyIdentity & Access Management by K. K. Mookhey
Identity & Access Management by K. K. Mookhey
 
SABSA - Business Attributes Profiling
SABSA - Business Attributes ProfilingSABSA - Business Attributes Profiling
SABSA - Business Attributes Profiling
 
Office 365 Security Best Practices
Office 365 Security Best PracticesOffice 365 Security Best Practices
Office 365 Security Best Practices
 
Identity and Access Management Playbook CISO Platform 2016
Identity and Access Management Playbook CISO Platform 2016Identity and Access Management Playbook CISO Platform 2016
Identity and Access Management Playbook CISO Platform 2016
 
Passwordless auth
Passwordless authPasswordless auth
Passwordless auth
 
Microsoft Zero Trust
Microsoft Zero TrustMicrosoft Zero Trust
Microsoft Zero Trust
 
Building an Effective Identity Management Strategy
Building an Effective Identity Management StrategyBuilding an Effective Identity Management Strategy
Building an Effective Identity Management Strategy
 
Modelling Security Architecture
Modelling Security ArchitectureModelling Security Architecture
Modelling Security Architecture
 
What is zero trust model of information security?
What is zero trust model of information security?What is zero trust model of information security?
What is zero trust model of information security?
 

Similar a A Study in Borderless Over Perimeter

Aplication data security compliances
Aplication data security compliancesAplication data security compliances
Aplication data security compliancesAhmadi Madi
 
[WSO2Con EU 2017] IAM: Catalyst for Digital Transformation
[WSO2Con EU 2017] IAM: Catalyst for Digital Transformation[WSO2Con EU 2017] IAM: Catalyst for Digital Transformation
[WSO2Con EU 2017] IAM: Catalyst for Digital TransformationWSO2
 
Identity as a Managed Cloud Service
Identity as a Managed Cloud ServiceIdentity as a Managed Cloud Service
Identity as a Managed Cloud ServiceForgeRock
 
VMworld 2013: VMware Horizon Workspace at Scale: Deploying to 15,000 VMware E...
VMworld 2013: VMware Horizon Workspace at Scale: Deploying to 15,000 VMware E...VMworld 2013: VMware Horizon Workspace at Scale: Deploying to 15,000 VMware E...
VMworld 2013: VMware Horizon Workspace at Scale: Deploying to 15,000 VMware E...VMworld
 
Icinga Camp Bangalore - Enterprise exceptions
Icinga Camp Bangalore - Enterprise exceptions Icinga Camp Bangalore - Enterprise exceptions
Icinga Camp Bangalore - Enterprise exceptions Icinga
 
360 facility
360 facility360 facility
360 facilityqjopera
 
IBM Security Identity & Access Manager
IBM Security Identity & Access ManagerIBM Security Identity & Access Manager
IBM Security Identity & Access ManagerIBM Sverige
 
Managing Identity from the Cloud: Transformation Advantages at VantisLife Ins...
Managing Identity from the Cloud: Transformation Advantages at VantisLife Ins...Managing Identity from the Cloud: Transformation Advantages at VantisLife Ins...
Managing Identity from the Cloud: Transformation Advantages at VantisLife Ins...IBM Security
 
Hadoop and Financial Services
Hadoop and Financial ServicesHadoop and Financial Services
Hadoop and Financial ServicesCloudera, Inc.
 
Security Architecture Best Practices for SaaS Applications
Security Architecture Best Practices for SaaS ApplicationsSecurity Architecture Best Practices for SaaS Applications
Security Architecture Best Practices for SaaS ApplicationsTechcello
 
(ENT202) Four Critical Things to Consider When Moving Your Core Business Appl...
(ENT202) Four Critical Things to Consider When Moving Your Core Business Appl...(ENT202) Four Critical Things to Consider When Moving Your Core Business Appl...
(ENT202) Four Critical Things to Consider When Moving Your Core Business Appl...Amazon Web Services
 
Cloud Customer Architecture for Securing Workloads on Cloud Services
Cloud Customer Architecture for Securing Workloads on Cloud ServicesCloud Customer Architecture for Securing Workloads on Cloud Services
Cloud Customer Architecture for Securing Workloads on Cloud ServicesCloud Standards Customer Council
 
Security architecture best practices for saas applications
Security architecture best practices for saas applicationsSecurity architecture best practices for saas applications
Security architecture best practices for saas applicationskanimozhin
 
Workshop on Identity & Access Management.
Workshop on Identity & Access Management.Workshop on Identity & Access Management.
Workshop on Identity & Access Management.cisoplatform
 
Cloud Computing Introduction and Awareness
Cloud Computing Introduction and AwarenessCloud Computing Introduction and Awareness
Cloud Computing Introduction and Awarenesswlammert
 
Mobile DAta
Mobile DAtaMobile DAta
Mobile DAtakidozen
 

Similar a A Study in Borderless Over Perimeter (20)

Aplication data security compliances
Aplication data security compliancesAplication data security compliances
Aplication data security compliances
 
[WSO2Con EU 2017] IAM: Catalyst for Digital Transformation
[WSO2Con EU 2017] IAM: Catalyst for Digital Transformation[WSO2Con EU 2017] IAM: Catalyst for Digital Transformation
[WSO2Con EU 2017] IAM: Catalyst for Digital Transformation
 
Identity as a Managed Cloud Service
Identity as a Managed Cloud ServiceIdentity as a Managed Cloud Service
Identity as a Managed Cloud Service
 
VMworld 2013: VMware Horizon Workspace at Scale: Deploying to 15,000 VMware E...
VMworld 2013: VMware Horizon Workspace at Scale: Deploying to 15,000 VMware E...VMworld 2013: VMware Horizon Workspace at Scale: Deploying to 15,000 VMware E...
VMworld 2013: VMware Horizon Workspace at Scale: Deploying to 15,000 VMware E...
 
Securing Redis
Securing RedisSecuring Redis
Securing Redis
 
Icinga Camp Bangalore - Enterprise exceptions
Icinga Camp Bangalore - Enterprise exceptions Icinga Camp Bangalore - Enterprise exceptions
Icinga Camp Bangalore - Enterprise exceptions
 
360 facility
360 facility360 facility
360 facility
 
IBM Security Identity & Access Manager
IBM Security Identity & Access ManagerIBM Security Identity & Access Manager
IBM Security Identity & Access Manager
 
Managing Identity from the Cloud: Transformation Advantages at VantisLife Ins...
Managing Identity from the Cloud: Transformation Advantages at VantisLife Ins...Managing Identity from the Cloud: Transformation Advantages at VantisLife Ins...
Managing Identity from the Cloud: Transformation Advantages at VantisLife Ins...
 
Boot camp - Migration to AWS
Boot camp - Migration to AWSBoot camp - Migration to AWS
Boot camp - Migration to AWS
 
About Tekmonks
About TekmonksAbout Tekmonks
About Tekmonks
 
Hadoop and Financial Services
Hadoop and Financial ServicesHadoop and Financial Services
Hadoop and Financial Services
 
Security Architecture Best Practices for SaaS Applications
Security Architecture Best Practices for SaaS ApplicationsSecurity Architecture Best Practices for SaaS Applications
Security Architecture Best Practices for SaaS Applications
 
(ENT202) Four Critical Things to Consider When Moving Your Core Business Appl...
(ENT202) Four Critical Things to Consider When Moving Your Core Business Appl...(ENT202) Four Critical Things to Consider When Moving Your Core Business Appl...
(ENT202) Four Critical Things to Consider When Moving Your Core Business Appl...
 
Cloud Customer Architecture for Securing Workloads on Cloud Services
Cloud Customer Architecture for Securing Workloads on Cloud ServicesCloud Customer Architecture for Securing Workloads on Cloud Services
Cloud Customer Architecture for Securing Workloads on Cloud Services
 
Security architecture best practices for saas applications
Security architecture best practices for saas applicationsSecurity architecture best practices for saas applications
Security architecture best practices for saas applications
 
Workshop on Identity & Access Management.
Workshop on Identity & Access Management.Workshop on Identity & Access Management.
Workshop on Identity & Access Management.
 
Cloud Computing Introduction and Awareness
Cloud Computing Introduction and AwarenessCloud Computing Introduction and Awareness
Cloud Computing Introduction and Awareness
 
Co p
Co pCo p
Co p
 
Mobile DAta
Mobile DAtaMobile DAta
Mobile DAta
 

Más de ForgeRock

Digital Identities in the Internet of Things - Securely Manage Devices at Scale
Digital Identities in the Internet of Things - Securely Manage Devices at ScaleDigital Identities in the Internet of Things - Securely Manage Devices at Scale
Digital Identities in the Internet of Things - Securely Manage Devices at ScaleForgeRock
 
Get the Exact Identity Solution You Need - In the Cloud - AWS and Beyond
Get the Exact Identity Solution You Need - In the Cloud - AWS and BeyondGet the Exact Identity Solution You Need - In the Cloud - AWS and Beyond
Get the Exact Identity Solution You Need - In the Cloud - AWS and BeyondForgeRock
 
Identity Live Sydney: Identity Management - A Strategic Opportunity
Identity Live Sydney: Identity Management  - A Strategic OpportunityIdentity Live Sydney: Identity Management  - A Strategic Opportunity
Identity Live Sydney: Identity Management - A Strategic OpportunityForgeRock
 
Identity Live Singapore: Transform Your Cybersecurity Capability
Identity Live Singapore: Transform Your Cybersecurity CapabilityIdentity Live Singapore: Transform Your Cybersecurity Capability
Identity Live Singapore: Transform Your Cybersecurity CapabilityForgeRock
 
Identity Live Singapore 2018 Keynote Presentation
Identity Live Singapore 2018 Keynote PresentationIdentity Live Singapore 2018 Keynote Presentation
Identity Live Singapore 2018 Keynote PresentationForgeRock
 
Identity Live Sydney 2018 Keynote Presentation
Identity Live Sydney 2018 Keynote PresentationIdentity Live Sydney 2018 Keynote Presentation
Identity Live Sydney 2018 Keynote PresentationForgeRock
 
Identity Live Singapore: Just Ask 'Em
Identity Live Singapore: Just Ask 'EmIdentity Live Singapore: Just Ask 'Em
Identity Live Singapore: Just Ask 'EmForgeRock
 
Identity Live Singapore: Building Trust & Privacy in a Connected Society
Identity Live Singapore: Building Trust & Privacy in a Connected SocietyIdentity Live Singapore: Building Trust & Privacy in a Connected Society
Identity Live Singapore: Building Trust & Privacy in a Connected SocietyForgeRock
 
Identity Live Sydney: Intelligent Authentication
Identity Live Sydney: Intelligent Authentication Identity Live Sydney: Intelligent Authentication
Identity Live Sydney: Intelligent Authentication ForgeRock
 
Identity Live Sydney: Building Trust and Privacy in a Connected Society
Identity Live  Sydney:  Building Trust and Privacy in a Connected SocietyIdentity Live  Sydney:  Building Trust and Privacy in a Connected Society
Identity Live Sydney: Building Trust and Privacy in a Connected SocietyForgeRock
 
Get the Exact Identity Solution you Need in the Cloud - Deep Dive
Get the Exact Identity Solution you Need in the Cloud - Deep DiveGet the Exact Identity Solution you Need in the Cloud - Deep Dive
Get the Exact Identity Solution you Need in the Cloud - Deep DiveForgeRock
 
Get the Exact Identity Solution You Need - In the Cloud - Overview
Get the Exact Identity Solution You Need - In the Cloud - OverviewGet the Exact Identity Solution You Need - In the Cloud - Overview
Get the Exact Identity Solution You Need - In the Cloud - OverviewForgeRock
 
ForgeRock and Trusona - Simplifying the Multi-factor User Experience
ForgeRock and Trusona - Simplifying the Multi-factor User ExperienceForgeRock and Trusona - Simplifying the Multi-factor User Experience
ForgeRock and Trusona - Simplifying the Multi-factor User ExperienceForgeRock
 
Opening Keynote (Identity Live Berlin 2018)
Opening Keynote (Identity Live Berlin 2018)Opening Keynote (Identity Live Berlin 2018)
Opening Keynote (Identity Live Berlin 2018)ForgeRock
 
Steinberg - Customer identity as the cornerstone of our approach to digitaliz...
Steinberg - Customer identity as the cornerstone of our approach to digitaliz...Steinberg - Customer identity as the cornerstone of our approach to digitaliz...
Steinberg - Customer identity as the cornerstone of our approach to digitaliz...ForgeRock
 
BMW Group - Identity Enables the Next 100 Years.. (Identity Live Berlin 2018)
BMW Group - Identity Enables the Next 100 Years..  (Identity Live Berlin 2018)BMW Group - Identity Enables the Next 100 Years..  (Identity Live Berlin 2018)
BMW Group - Identity Enables the Next 100 Years.. (Identity Live Berlin 2018)ForgeRock
 
Trust is Everything - The Future of Identity and the ForgeRock Platform (Iden...
Trust is Everything - The Future of Identity and the ForgeRock Platform (Iden...Trust is Everything - The Future of Identity and the ForgeRock Platform (Iden...
Trust is Everything - The Future of Identity and the ForgeRock Platform (Iden...ForgeRock
 
Silo Busters- The Value of User and Data Centricity beyond IoT Devices (Ident...
Silo Busters- The Value of User and Data Centricity beyond IoT Devices (Ident...Silo Busters- The Value of User and Data Centricity beyond IoT Devices (Ident...
Silo Busters- The Value of User and Data Centricity beyond IoT Devices (Ident...ForgeRock
 
Shift from GDPR readiness to sustained compliance to improve your business an...
Shift from GDPR readiness to sustained compliance to improve your business an...Shift from GDPR readiness to sustained compliance to improve your business an...
Shift from GDPR readiness to sustained compliance to improve your business an...ForgeRock
 
Intelligent Authentication (Identity Live Berlin 2018)
Intelligent Authentication  (Identity Live Berlin 2018)Intelligent Authentication  (Identity Live Berlin 2018)
Intelligent Authentication (Identity Live Berlin 2018)ForgeRock
 

Más de ForgeRock (20)

Digital Identities in the Internet of Things - Securely Manage Devices at Scale
Digital Identities in the Internet of Things - Securely Manage Devices at ScaleDigital Identities in the Internet of Things - Securely Manage Devices at Scale
Digital Identities in the Internet of Things - Securely Manage Devices at Scale
 
Get the Exact Identity Solution You Need - In the Cloud - AWS and Beyond
Get the Exact Identity Solution You Need - In the Cloud - AWS and BeyondGet the Exact Identity Solution You Need - In the Cloud - AWS and Beyond
Get the Exact Identity Solution You Need - In the Cloud - AWS and Beyond
 
Identity Live Sydney: Identity Management - A Strategic Opportunity
Identity Live Sydney: Identity Management  - A Strategic OpportunityIdentity Live Sydney: Identity Management  - A Strategic Opportunity
Identity Live Sydney: Identity Management - A Strategic Opportunity
 
Identity Live Singapore: Transform Your Cybersecurity Capability
Identity Live Singapore: Transform Your Cybersecurity CapabilityIdentity Live Singapore: Transform Your Cybersecurity Capability
Identity Live Singapore: Transform Your Cybersecurity Capability
 
Identity Live Singapore 2018 Keynote Presentation
Identity Live Singapore 2018 Keynote PresentationIdentity Live Singapore 2018 Keynote Presentation
Identity Live Singapore 2018 Keynote Presentation
 
Identity Live Sydney 2018 Keynote Presentation
Identity Live Sydney 2018 Keynote PresentationIdentity Live Sydney 2018 Keynote Presentation
Identity Live Sydney 2018 Keynote Presentation
 
Identity Live Singapore: Just Ask 'Em
Identity Live Singapore: Just Ask 'EmIdentity Live Singapore: Just Ask 'Em
Identity Live Singapore: Just Ask 'Em
 
Identity Live Singapore: Building Trust & Privacy in a Connected Society
Identity Live Singapore: Building Trust & Privacy in a Connected SocietyIdentity Live Singapore: Building Trust & Privacy in a Connected Society
Identity Live Singapore: Building Trust & Privacy in a Connected Society
 
Identity Live Sydney: Intelligent Authentication
Identity Live Sydney: Intelligent Authentication Identity Live Sydney: Intelligent Authentication
Identity Live Sydney: Intelligent Authentication
 
Identity Live Sydney: Building Trust and Privacy in a Connected Society
Identity Live  Sydney:  Building Trust and Privacy in a Connected SocietyIdentity Live  Sydney:  Building Trust and Privacy in a Connected Society
Identity Live Sydney: Building Trust and Privacy in a Connected Society
 
Get the Exact Identity Solution you Need in the Cloud - Deep Dive
Get the Exact Identity Solution you Need in the Cloud - Deep DiveGet the Exact Identity Solution you Need in the Cloud - Deep Dive
Get the Exact Identity Solution you Need in the Cloud - Deep Dive
 
Get the Exact Identity Solution You Need - In the Cloud - Overview
Get the Exact Identity Solution You Need - In the Cloud - OverviewGet the Exact Identity Solution You Need - In the Cloud - Overview
Get the Exact Identity Solution You Need - In the Cloud - Overview
 
ForgeRock and Trusona - Simplifying the Multi-factor User Experience
ForgeRock and Trusona - Simplifying the Multi-factor User ExperienceForgeRock and Trusona - Simplifying the Multi-factor User Experience
ForgeRock and Trusona - Simplifying the Multi-factor User Experience
 
Opening Keynote (Identity Live Berlin 2018)
Opening Keynote (Identity Live Berlin 2018)Opening Keynote (Identity Live Berlin 2018)
Opening Keynote (Identity Live Berlin 2018)
 
Steinberg - Customer identity as the cornerstone of our approach to digitaliz...
Steinberg - Customer identity as the cornerstone of our approach to digitaliz...Steinberg - Customer identity as the cornerstone of our approach to digitaliz...
Steinberg - Customer identity as the cornerstone of our approach to digitaliz...
 
BMW Group - Identity Enables the Next 100 Years.. (Identity Live Berlin 2018)
BMW Group - Identity Enables the Next 100 Years..  (Identity Live Berlin 2018)BMW Group - Identity Enables the Next 100 Years..  (Identity Live Berlin 2018)
BMW Group - Identity Enables the Next 100 Years.. (Identity Live Berlin 2018)
 
Trust is Everything - The Future of Identity and the ForgeRock Platform (Iden...
Trust is Everything - The Future of Identity and the ForgeRock Platform (Iden...Trust is Everything - The Future of Identity and the ForgeRock Platform (Iden...
Trust is Everything - The Future of Identity and the ForgeRock Platform (Iden...
 
Silo Busters- The Value of User and Data Centricity beyond IoT Devices (Ident...
Silo Busters- The Value of User and Data Centricity beyond IoT Devices (Ident...Silo Busters- The Value of User and Data Centricity beyond IoT Devices (Ident...
Silo Busters- The Value of User and Data Centricity beyond IoT Devices (Ident...
 
Shift from GDPR readiness to sustained compliance to improve your business an...
Shift from GDPR readiness to sustained compliance to improve your business an...Shift from GDPR readiness to sustained compliance to improve your business an...
Shift from GDPR readiness to sustained compliance to improve your business an...
 
Intelligent Authentication (Identity Live Berlin 2018)
Intelligent Authentication  (Identity Live Berlin 2018)Intelligent Authentication  (Identity Live Berlin 2018)
Intelligent Authentication (Identity Live Berlin 2018)
 

Último

How To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsHow To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsAndolasoft Inc
 
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Steffen Staab
 
DNT_Corporate presentation know about us
DNT_Corporate presentation know about usDNT_Corporate presentation know about us
DNT_Corporate presentation know about usDynamic Netsoft
 
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerHow To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerThousandEyes
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfkalichargn70th171
 
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AISyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AIABDERRAOUF MEHENNI
 
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...kellynguyen01
 
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...gurkirankumar98700
 
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️anilsa9823
 
Active Directory Penetration Testing, cionsystems.com.pdf
Active Directory Penetration Testing, cionsystems.com.pdfActive Directory Penetration Testing, cionsystems.com.pdf
Active Directory Penetration Testing, cionsystems.com.pdfCionsystems
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️Delhi Call girls
 
Optimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVOptimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVshikhaohhpro
 
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...MyIntelliSource, Inc.
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsArshad QA
 
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...panagenda
 
why an Opensea Clone Script might be your perfect match.pdf
why an Opensea Clone Script might be your perfect match.pdfwhy an Opensea Clone Script might be your perfect match.pdf
why an Opensea Clone Script might be your perfect match.pdfjoe51371421
 
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsUnveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsAlberto González Trastoy
 

Último (20)

How To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsHow To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.js
 
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
 
DNT_Corporate presentation know about us
DNT_Corporate presentation know about usDNT_Corporate presentation know about us
DNT_Corporate presentation know about us
 
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerHow To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
 
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICECHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
 
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AISyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
 
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
 
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS LiveVip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
 
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
 
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
 
Active Directory Penetration Testing, cionsystems.com.pdf
Active Directory Penetration Testing, cionsystems.com.pdfActive Directory Penetration Testing, cionsystems.com.pdf
Active Directory Penetration Testing, cionsystems.com.pdf
 
Call Girls In Mukherjee Nagar 📱 9999965857 🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SE...
Call Girls In Mukherjee Nagar 📱  9999965857  🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SE...Call Girls In Mukherjee Nagar 📱  9999965857  🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SE...
Call Girls In Mukherjee Nagar 📱 9999965857 🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SE...
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
 
Optimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVOptimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTV
 
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview Questions
 
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
 
why an Opensea Clone Script might be your perfect match.pdf
why an Opensea Clone Script might be your perfect match.pdfwhy an Opensea Clone Script might be your perfect match.pdf
why an Opensea Clone Script might be your perfect match.pdf
 
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsUnveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
 

A Study in Borderless Over Perimeter

  • 1. A study in Borderless over Perimeter
  • 2. Evolution of IAM at a US financial services major • Increased adoption of Cloud & Big Data – Workday, Office 365, SaaS, Hadoop,… • Adoption of BYOD is diluting traditional perimeter • Growing security concerns on critical platforms • Expanding compliance mandates • Increased collaboration with business partners • End users did not find IAM processes intuitive enough • Existing Sun IAM platform was challenged to scale and deliver • Extremely long turn around to onboard new applications to IAM platform • No single view of employees and contingent workers • Different service windows for logical and physical access 2
  • 3. Saviynt elevates traditional IAM with fine-grained access management and usage analytics 3 Access / Usage Logs Roles Workflow SOD Controls Life-cycle Management Self-service Critical applications Infrastructure platforms E.g. AD, RACF, AS/400, LDAP, Identity Management platforms,… Fine- grained Access Epic: templates, classes, security points SAP HANA: roles, privileges, usage logs,.. Oracle EBS: Responsibilities, Menus, Functions Office 365: groups, sites, folders, files,…
  • 4. (Saviynt + ForgeRock) provided the next generation IAM architecture Core architecture deployed in 2 months 4 Managed Systems BigDataCloudEnterprise Enterprise IAM Identity Warehouse Fine-grained Roles and SOD Collection engines for user access and usage logs Audit and Control SSO / Authentication Password Management REST APIs BusinessView Coarse-grained Provisioning, Synchronization End-users, Managers, IT Security, Auditors, Platform owners Fine-grained SOD Management & Remediation Enterprise / Application Role Engineering & Management Controls Library (200+ security & SOD controls) Access Simulation & Version Mgmt. Collectors Access Request System Access Review Security & Compliance Reporting Saviynt AppSec Manager Identity Stores / Authoritative Sources Custom AppsAD LDAP RACF Badging
  • 5. Step 1 – Introduced an intuitive web and mobile UI for access request and certification 5 • Simple grid layout for easy navigation • Supports personalization Mobile app available on iOS and Android Single window to request logical and physical access
  • 6. Step 1 – Introduced an intuitive web and mobile UI for access request and certification 6 • Simple grid layout for easy navigation • Supports personalization Mobile app available on iOS and Android Single window to request logical and physical access • End users did not find IAM processes intuitive enough • Different service windows for logical and physical access
  • 7. Step 2 – Single best-practice enterprise workflow and pre-built modules to accelerate application onboarding 7 • Out-of-box single enterprise workflow drives access request behavior • Enhanced with access recommendations • Met requirements of more than 90% of enterprise apps and platforms • Promoted configuration instead of coding to onboard applications • Reduced customization and # of workflows, accelerated application onboarding • Based on industry based practices Integrated 182 applications with new IAM platform in just 4.5 months • Integration varied from automated to semi-automated provisioning • Usage logs were fed in for critical applications, Cloud and Big Data platforms Privilege User Management Badge Management Contingent Worker Onboarding Service Account Management
  • 8. Step 2 – Single best-practice enterprise workflow and pre-built modules to accelerate application onboarding 8 • Out-of-box single enterprise workflow drives access request behavior • Enhanced with access recommendations • Met requirements of more than 90% of enterprise apps and platforms • Promoted configuration instead of coding to onboard applications • Reduced customization and # of workflows, accelerated application onboarding • Based on industry based practices Integrated 182 applications with new IAM platform in just 4.5 months • Integration varied from automated to semi-automated provisioning • Usage logs were fed in for critical applications, Cloud and Big Data platforms Privilege User Management Badge Management Contingent Worker Onboarding Service Account Management • Extremely long turn around to onboard new applications to IAM platform • No single view of employees and contingent workers
  • 9. Step 3 – Implemented over 200+ security, process and SOD controls ingrained in security platform, and actionable usage analytics 9 Financial platforms (180 SOD rules) o Core banking o Investment management o Life insurance o Property and casualty o Treasury o Core financials o Fraud management o Information technology SOX Privacy FFIEC Access Logs Analytics Engine Access Recommendations Access Request – Peer recommendations Access Approval – Outlier analysis Access Certification – Outlier & Usage analysis
  • 10. Step 3 – Implemented over 200+ security, process and SOD controls ingrained in security platform, and actionable usage analytics 10 Financial platforms (180 SOD rules) o Core banking o Investment management o Life insurance o Property and casualty o Treasury o Core financials o Fraud management o Information technology SOX Privacy FFIEC Access Logs Analytics Engine Access Recommendations Access Request – Peer recommendations Access Approval – Outlier analysis Access Certification – Outlier & Usage analysis • Growing security concerns on critical platforms • Expanding compliance mandates
  • 11. Step 4 – Implemented fine-grained entitlement management for critical apps, cloud and big data platforms 11 Managed Systems BigDataCloudEnterprise Fine-grained Roles and SOD Collection engines for user access and usage logs Audit and Control BusinessView IT Security, Auditors, IAM Admins Fine-grained SOD Management & Remediation Enterprise / Application Role Engineering & Management Controls Library (200+ security & SOD controls) Access Simulation & Version Mgmt. Collectors Access Request System Access Review Security & Compliance Reporting Saviynt AppSec Manager Custom Critical Apps Workday Admins, Big Data Admins, Platform Owners
  • 12. Step 4 – Implemented fine-grained entitlement management for critical apps, cloud and big data platforms 12 Managed Systems BigDataCloudEnterprise Fine-grained Roles and SOD Collection engines for user access and usage logs Audit and Control BusinessView IT Security, Auditors, IAM Admins Fine-grained SOD Management & Remediation Enterprise / Application Role Engineering & Management Controls Library (200+ security & SOD controls) Access Simulation & Version Mgmt. Collectors Access Request System Access Review Security & Compliance Reporting Saviynt AppSec Manager Custom Critical Apps Workday Admins, Big Data Admins, Platform Owners • Increased adoption of Cloud & Big Data – Workday, Office 365, SaaS, Hadoop,… • Adoption of BYOD is diluting traditional perimeter • Growing security concerns on critical platforms
  • 13. Step 5 – We are now implementing advanced behavioral analytics 13 User Amount transactions Date & Time IP Address User Time Slices Activity frequency Network Sources Daily, Weekly, Monthly, Day of the Week, Time of Day, Holidays, Weekend Behavior Profile Suspicious Activities John. Doe 10/10/2011, 12:03:20, 10.12.132.1, John Doe, Email sent
  • 14. Step 5 – …and activating various insider threat management use cases 14 Insider Threat Intelligence • Data theft detection and prevention • Fraud detection and prevention • VIP Snooping • Sabotage detection and prevention Data Exfiltration Analytics • Data theft detection/prevention • Signature less and correlation analysis of Network and Host DLP • Risk ranking of incidents and case management Fraud Intelligence • Enterprise Fraud detection • Web Fraud detection • Customer Service Rep Fraud detection Identity & Access Intelligence • Global Identity Warehouse • Access risk monitoring & cleanup • Risk-based access requests • Risk-based access certifications Big Data Analytics • Data Mining for security intelligence • Purpose-built Security Analytics on Hadoop, Greenplum and other Big Data stores • Visualization of linkages in large datasets Cyber Threat Detection • Targeted attack detection • Low and slow attacks • Advanced malware detection • Investigation & Response Application Security Intelligence • Privilege Misuse • Unusual view/download of sensitive information • Account Takeover • Off the shelf and Custom Apps Security Risk Monitoring • Continuous risk monitoring • Organization Risk Scorecard • User Risk Scorecard • System Risk Scorecard Case Management • Graphical Link analysis using investigation workbench • Case management • Fully configurable workflow • Reporting
  • 15. We helped realize tangible benefits for the client… 15 Uniform risk and security management • Consistent security model using roles, SOD policies, rules, templates, etc. across various critical / enterprise applications, Big Data and Cloud providers • Over 200+ security and SOD controls library, compliance dashboards provide visibility to security posture • Automated security life-cycle management combined with actionable usage analytics • REST APIs enable easy integration with enterprise applications Faster time to value • Saves >70% time in implementing security vis-à-vis traditional methods • Pre-built life-cycle management modules and best practice workflow • Rapid application integration promotes factory model Lower TCO • Subscription-based pricing model • Cloud-based deployment option available, lowers hardware footprint • Reduce administrative overhead for audit reporting and user access management • Improve end user satisfaction with intuitive and mobile ready security tools 1 2 3
  • 16. Visit us at www.saviynt.com or our booth at IRM Summit Thank You Questions?