Spirit Airlines Case Study

Spirit Airlines is the eighth largest commercial airline in North America, operating more than 400 daily flights to 60 destinations in the U.S., Latin America, and the Caribbean. After experiencing rapid business growth and an expanded datacenter footprint, Spirit Airlines needed to simplify their data migration and disaster recovery processes to provide resilience in the face of unplanned disruptions.

Download this case study to find out how Spirit Airlines built a business strategy to ensure resilience and geo-diversity for its complex IT infrastructure and systems to withstand natural disasters.

View Now

Five Steps to Mitigate the Risks of Privileged Accounts

Privileged accounts are a necessity in any enterprise IT environment, since they enable administrators to manage the environment. But as news reports constantly remind us, granting privileged access increases the risk of a security breach, no matter what industry your organization represents. However, your organization does not have to become the next statistic. By taking the five concrete steps outlined in this paper, you can help protect your organization from the risks inherent in privileged accounts.

Get Whitepaper

Cavium enables secure access to privileged credentials with One Identity Safeguard

The majority of headlines about cybersecurity failures center on the theft or loss of customer or citizen information, and larceny linked to money. However, for many organizations the “crown jewels” that they must protect is the intellectual property that is the true value of their businesses. Such is the case with San Jose, California-based Cavium, a processor manufacturer that services a wide range of technology solutions.

View Now

Is Biometrics The Future of Security?

Ever have trouble remembering your password? With the rise of digital economy and social media, many people have dozens of accounts. Humans are incapable remembering strong, unique passwords for dozens of accounts. Passwords form the foundation of security from physical security such as entering a building to online security such as internet banking.

However, passwords have a fundamental flaw. They can be compromised, either stolen or in some cases, simply guessed and used to impersonate another person. Biometrics offers the possibility to recognize a person through something that is inherent to that individual.

Get Whitepaper

The Breach Prevention Playbook

It seems like every day we hear of a new, high-profile breach. No longer are we shocked when some major brand is exposed as having lost data to outside bad actors or internal enemies. The question has switched from ‘will I be breached?’ to ’when will I be breached?’ This eBook provides tactics and easily implemented technologies that can bolster your chances of not only surviving the inevitable breach but enabling your organization to emerge with minimal damage.

View Now

Strategies for successfully managing privileged accounts

One of the most important aspects of an identity and access management (IAM) program is the securing, management and governance of the accounts belonging to superusers — privileged accounts

Like the accounts used by regular users, these superuser accounts require access management – ensuring that admins have the access they need to do their job — and governance – ensuring that there is oversight and control over that access, often for the purpose of compliance. Unfortunately, privileged accounts have some unique idiosyncrasies that make both access management and governance difficult or impossible with traditional PAM methods.

Get Whitepaper

Key Findings: Privileged Access and the Impact of Pass the Hash Attacks

The goal of this survey was to capture hard data on current experiences, trends and approaches to Identity Governance and Administration (IGA), Privileged Access Management (PAM) and account management and Identity SaaS.

A total of 1,005 qualified individuals completed the survey. All participants had direct responsibility for IT security and were very knowledgeable about the IAM and privileged access approach at their company. A wide range of industries, countries, and company sizes were represented.

Download Now

Controlling and Managing Privileged Access

This white paper explores the risks associated with privileged access, and explains how solutions from One Identity mitigate those risks with granular access control and accountability.

This paper is intended for CIOs, IT directors and managers, security and compliance officers, and administrators, especially those who have not established firm control over all of their organizations’ privileged user access.

Get Whitepaper

Understanding Privileged Identity Theft

This white paper will explain why privileged identities pose such a risk to enterprises, how they are compromised by attackers, how current methods fail to stop these threats, and how your organization can protect itself.

Get Whitepaper

Proper AD Management and Privileged Access Management Eliminate Risk

Events and breaches over the last few years have exposed, in a high-profile way, particular vulnerabilities of our modern IT environments. It’s obvious now that perimeter security alone is no longer sufficient to protect our highly dynamic, connected and mobile enterprises. Additional drivers, such as insider threats, emphasize the need to protect identities. And a key component of identity management for most organizations is Active Directory (AD). As 95 percent of enterprises rely on AD as their primary authentication mechanism, AD is a popular target for the bad guys

Get Whitepaper

Hybrid IAM Offers Flexibility and Enhanced Security

One of the fastest growing segments of the Identity and Access Management (IAM) market is the cloud segment. Increasingly, companies are choosing to move at least part of their security infrastructure to cloud-based solutions. Even if you still run critical IAM service on-prem, there’s a great chance you manage and integrate with cloud applications

Get Whitepaper

The 12 Essential Tasks of Active Directory Domain Services

Active Directory Domain Services (AD DS) administration and management includes 12 major tasks. These tasks cover a wide breadth of business needs and are not all performed solely by AD DS administrators. In fact, administrators can and should delegate several tasks to other members of their technical community, technicians, help desk personnel, even users such as team managers and administrative assistants. While delegation is a way to reduce the amount of work administrators have to do when managing AD DS infrastructures, it really only addresses one or two of the 12 tasks, for example, user and group administration as well as end point device administration. The other ten tasks can be staggering in nature — security, networked service administration, OU-Specific Management, Group Policy Object management and many more — and because of this can take up inordinate amounts of time,

Get Whitepaper