Home IT Info News Today Idaptive Identity Access Control: Product Overview and Insig…

Idaptive Identity Access Control: Product Overview and Insig…

290



Today: Idaptive (new-gen identification and entry administration )

Company description: Founded in 2019 as a spin-off from Centrify, a revered supplier of cybersecurity software program, Idaptive supplies identification and entry administration (IAM) options. More than 2,000 organizations in retail, software program, automotive, monetary companies and the federal government sector use Idaptive to handle and intelligently safe entry to their cloud, cellular, SaaS and on-premises purposes.

Idaptive companions with main enterprise know-how distributors similar to ServiceNow, Workday and Palo Alto Networks to enhance worker productiveness, improve buyer and accomplice experiences and scale back the danger of compromised credentials–the major reason for safety breaches.

Idaptive is headquartered in Santa Clara, Calif., is led by CEO Danny Kibel and is privately held and owned by Thoma Bravo.

Products and Services

Traditional IAM options depend on a patchwork of standalone companies to safe entry to delicate information and sources. Idaptive claims that its Next-Gen Access Cloud is the one industry-recognized answer that unifies single sign-on, multi-factor authentication, lifecycle administration and endpoint administration companies. With the Idaptive platform, organizations can simplify entry administration with single sign-on, automate the on-boarding and off-boarding processes and safe units accessing inner networks.

The Idaptive platform additionally consists of information intelligence-driven multi-factor authentication service that additional secures apps, VPNs and workstations. This service not solely takes into consideration the context of every entry try but in addition creates a baseline profile for every person, utilizing user-specific contextual attributes, similar to location, machine, community and time of the entry request. This permits firms to research entry requests in opposition to historic patterns, assign threat scores to every entry try and create dynamic entry insurance policies which can be triggered when anomalous habits is detected.

Key Features

The Idaptive Next-Gen Access Cloud is a full suite of companies that delivers seamless and safe entry to cloud, cellular, SaaS and on-premises purposes. The Next-Gen Access Cloud platform consists of Single Sign-On, Adaptive Multi-Factor Authentication, Lifecycle Management and Device Security Management companies.

Single Sign-On: Idaptive SSO is an easy-to-manage answer for one-click entry to your cloud, cellular and legacy apps. With Idaptive SSO, customers can allow a safe and frictionless sign-in expertise for each inner and exterior customers that’s adjusted primarily based on threat. Users merely sign up to a person portal utilizing their current company credentials to entry all their assigned purposes from one place.

  • User Portal: A customized net portal that’s accessible with customers’ current company credentials to entry all assigned enterprise apps with one click on.
  • Centralized Identity and Access Management: Idaptive SSO permits admins to centrally retailer and handle person identities, organizational roles, authentication insurance policies and entry…



Source hyperlink

LEAVE A REPLY

Please enter your comment!
Please enter your name here