Introducing UNIVERSAL IDENTITY ENFORCEMENT … · Introducing UNIVERSAL IDENTITY ENFORCEMENT ......

12
Cloud Mobile Network Introducing UNIVERSAL IDENTITY ENFORCEMENT for the Borderless Enterprise

Transcript of Introducing UNIVERSAL IDENTITY ENFORCEMENT … · Introducing UNIVERSAL IDENTITY ENFORCEMENT ......

Cloud Mobile Network

Introducing

UNIVERSALIDENTITY

ENFORCEMENT for the Borderless Enterprise

1

As a Level 1 PCI-compliant service provider, we needed a solution that not only met the stringent standards detailed in the PCI DSS, but was cost-e�ective and easy to use. SecureAuth exceeded our requirements and expedited our deployment for a highly positive experience from start to �nish.

”Scott Pedersen

Director of Engineering, Managed Network Services, iPass

DEFENDING THE ENTERPRISE

Across All BordersThe office of the CIO is facing the perfect storm: rapid adoption of cloud and SaaS applications, new BYOD challenges driven by executives and mobile workers, and intensifying pressure from regulatory bodies. The safe harbor you seek would be the implementation of completely secure, user-friendly single-sign-on from any device to any enterprise application. Yet even the most ingenious I.T. security professionals are grappling daily with the realities of:

COMPLEXITY: Mergers and acquisitions, a proliferation of cloud and mobile apps, multiple access technologies and standards all combine to make coming up with a unified approach an increasingly complicated process.

COMPLIANCE: No matter in which industry you work, stringent regulations from various governing bodies are all too often at cross purposes with best practices and established I.T. governance within your organization, while proving compliance adds enormous overhead.

RISK: There’s no such thing as a minor corporate image blunder in the age of the empowered, connected consumer. You’ve got the expertise to defend your organization against a number of outside threats, but at what cost? User experience? Ongoing specialist headcount and budget increases?

Fortunately, SecureAuth is leading the way with a flexible, streamlined, and fully unified approach.

2

The borderless enterprise needs a single, flexible, highly secure environment for handling the latest challenges from mobile, cloud, and attempted attacks.

1. Forrester Research, February 13, 2012 2. IDC, June 20, 2011

In 2016

350 million

employees will use smartphones.

200 million

of them will bring their own1

3

HIPAA/HITECHSOXFFIECNCUACJISPCI DSSISO 27799/27002FDA…with more to come

In 2015

Public IT cloud services spending will reach

$72.9 Billion SaaS will account for roughly 3/4 of that2

Last-generation Identity and Access Management Technologies are Insufficient for Enterprise Needs

Your team may be considering adopting or growing your use of cloud applications and services, while the increasing consumerization of I.T. has added several bring-your-own-device (BYOD) security projects to the top of your list.

Last-generation identity and access management technologies are falling short in providing a complete solution for identity governance across all devices, networks, and the cloud. Mobile users have adopted smartphones and tablets to speed business processes on the move, so requiring them to remember and juggle multiple sets of user credentials and login steps is counterproductive.

SecureAuth IdP is the best choice for any enterprise standardizing user access to enforce identity governance for all cloud-based applications, mobile devices, and enterprise networks. We’ve solved the problems associated with the complexity of enterprise user access by capsulizing our technology within a single, flexible authentication solution that covers cloud, mobile, and network.

Now you can authorize one identity per employee within a unified, user-centric, completely controlled enforcement environment that helps keep you in compliance with all your industry and federal enforcement requirements.

With SecureAuth IdP, you can work directly within your established directories and infrastructure and simply extend your governance across the cloud and mobile platforms without requiring additional login steps, user credentials, or tokens. And no special coding is required.

Just one login grants access to every authorized app from every authorized mobile or network device.

POLICIES

PROFILES

PROCEDURES

4

Survey the identity enforcement technology market and you’ll find a host of solutions, nearly all of which only address one part of the major challenge you’re facing. Solutions that only handle authentication or SSO or user management simply add to the ultimate complexity of identity enforcement.

SecureAuth IdP covers all areas of identity enforcement within a single, unified, highly extensible and flexible solution. This includes acceptance, authentication, and assertion, as well as the audit trails and documentation you need for regulatory compliance.

Becoming an enterprise identity provider means you enforce access security everywhere.

5

1 2 3AssertAuthenticate

6

Accept

Consume all user identities: in-house, industry-standard, and social-access

Combine and map with any regulatory- compliant identity and policy administration

Web Token OpenID SAML

AD SSO Web SSO X.509

CAC/PIV Cards Browser-based OAUTH

and more...

AD LDAP CAC/PIV Cards

ODBC Static PIN SMS OTP

Telephony E-Mail OTP Help Desk

KBA X.509 Yubikey

and more...

Connect to any authorized network and cloud application or mobile device

Microsoft IBM F5

SharePoint WebSphere Juniper

ASP.net Domino Cisco

Outlook Web Oracle CitrixAccess Web Services

Google Apps SalesForce Postini

Workday WebEx AtTask

Box.net SuccessFactors

iOS Android Blackberry

Symbian and more...

7

CLIENTCarolinas HealthCare SystemSecureAuth actively partnered with Carolinas HealthCare System to implement an easy-to-administer strong authentication solution to replace its cumbersome token-based system. This successful partnership helps the organization meet HIPAA standards and will result in a cost savings of $782,000 over the next four years.

SecureAuth’s highly extensible, all-in-one solution provides your team with a simplified way of managing and enforcing access, authentication, approval and assertion based on existing user entitlements like those in Active Directory. Its unique architecture:

Enables a single sign-on for users everywhere

Works on any web server or platform

Integrates seamlessly with cloud applications, mobile devices, and data repositories

Scales globally and economically.

8

SEIMS AD/LDAP/SQL

ENTERPRISE APPLICATIONS

ISPISP

VPN

SharePoint 2010Microsoft

f

9

U.S . DE P AR TME NT OF C O

MM

E RCE

NATIO

NALOCEA

NIC AN

D ATMOSPHER IC

ADMINISTRATION

Copart

®

Join Over 7 Million Cloud, Mobile, and Network Users Worldwide

Hundreds of customers, including Dish Networks, Unisys, Yamaha, Sears, iPass, Chevron, Diebold, and GSA trust SecureAuth because it delivers a single, scalable, efficient, and cost-effective solution along with our relentless commitment to client success.

Financial Services Manufacturing Public Sector High Tech Retail Consumer Education

10

Rely On Exceptional Support and Services

The SecureAuth solution doesn’t end with software implementation. Our enterprise customers rely on our proven record of exceptional and agile support. We can help enable your professionals to make gradual changes to security structures in the way that works best with your existing systems, governance policies, regulatory requirements, and corporate objectives. We offer:

Standard Installation Services: Our dedicated customer service team will help you swiftly integrate SecureAuth into any industry-standard enterprise application, including SalesForce.com and Force.com applications, Google Apps, Postini, ADP, SuccessFactors, and many others. In addition to Standard Application Integration, we’ll also assist with Standard Directory Integration into Microsoft Active Directory or any other enterprise directory in which you’ve invested.

Professional Services: Configuration, Customization and Ad-hoc Application Integration are just a few of the services we can provide. We can help with realm setup, portal design, general development, architectural design, and documentation.

Customer Support: We’re ready to help with phone, email, and web-based support, as well as extensive self-service documentation.

Training: SecureAuth offers complete training for administrators and end users both remotely and at your team site.

Any corporation growing its digital initiatives by adopting cloud and mobile technologies must consider SecureAuth IdP.

30DAY

FREETRIAL

Call or Visit Our Website Today for Webinars, Case Studies, and a Free 30-Day Trial

+1 949-777-6959 www.gosecureauth.com

© 2012 SecureAuth

Corporate Headquarters8965 Research Drive, Suite 200Irvine, CA 92618+1 949-777-6959

www.gosecureauth.comtwitter: @SecureAuth

TM