<img src="https://ws.zoominfo.com/pixel/6169bf9791429100154fc0a2" width="1" height="1" style="display: none;">
Curious about how StrongDM works? 🤔 Learn more here!
Search
Close icon
Search bar icon

New Feature Deep Dives: Advanced Insights 🔐

StrongDM manages and audits access to infrastructure.
  • Role-based, attribute-based, & just-in-time access to infrastructure
  • Connect any person or service to any infrastructure, anywhere
  • Logging like you've never seen

One thing is clear in the software space: New features aren’t adopted if they don’t solve specific problems for the people who actually use the product. Solving real problems means conducting research and asking hard questions. It means gathering evidence and interviewing multiple customers as well as leaders in the space to relieve the pain and positively impact the business. 

So when it came time for StrongDM to roll out new features to help us innovate the PAM space, we embarked on a research journey with some of the top movers and shakers in security, IAM, and PAM. Here’s what we found.

Security Leaders Have A Credential Problem

Our survey proved that 85% of privileged credentials are not used on a quarterly basis—not once. To understand why this happens so often, we enlisted a team of twenty CISOs to help us dig deeper. We heard the same three answers repeatedly in our focus groups: 

  1. Leaders don’t know who owns legacy credentials so they can’t hold owners accountable.
  2. Managers insist their teams need access to things that they don’t really need. 
  3. No one knows which credentials are NOT actively used; making housekeeping difficult.

These three discoveries inspired the development of Advanced Insights with StrongDM. 

How Do We Solve This Credential Problem?

You can’t solve what you can’t see. Advanced Insights combines StrongDM Audit API with a new Reports Library to give leaders visibility into how access is being used and help them enforce least privilege access. Together, these technologies enable organizations to have total visibility over their access grants.

StrongDM Audit API

This tool enables audit logs to be exported into an organization’s security or data analytics tools of choice in a usable and parsable way. The StrongDM API also allows users to programmatically interact with their organization in StrongDM in order to create, remove, or manage users, roles, permissions, gateways, relays, resources, and more.

Specifically, users can use the StrongDM API to do the following:

  • Audit the permissions staff have to backend infrastructure like databases, servers, and clusters
  • Identify which permissions staff have not used recently
  • Revoke unused permissions to enforce least privilege
  • Identify which staff have permission to access sensitive systems
  • Audit every query and command executed during sessions on sensitive systems

It’s an important tool that enables many of our most powerful features across the StrongDM platform.

Reports Library

Powered by StrongDM’s Audit API, this library provides admins with a complete view of resources and roles that are overprivileged and underutilized, as well as reports to track all user activity across the entire infrastructure.

reports-library-all-reports-dashboards

sensitive-reports

You Have Questions; We Have A Report For That

Each report within the library will allow you to answer critical questions to prove security best practices are enforced across the entire backend tech stack. These questions were voted the most pressing (and anxiety-inducing) by our team of experts. 

Q: How effectively are you enforcing least-privilege access? 🔎
A: Use the Standing Access dashboard to view what permissions have not been used over a specific time period. Revoke any unused access privileges or implement workflows for Just-in-time access.

Q: How quickly can you complete a recertification campaign? 📝
A: Try our Auditory Insights dashboard to know exactly who has access to what, through which role at any given time. Complete audits more efficiently with out-of-the-box reports for access policy questions. 

Q: Who has access to sensitive systems? 🔐
A: Review the User Activity dashboard to see how many sessions occurred, and for how long. Create alerts for unusual behavior. Better understand access behavior patterns around your most sensitive resources. 

If any of the questions presented make you feel a little weary or uncertain, let’s have a conversation. We’d love to show you Advanced Insights in action.  

Each report within Advanced Insights will allow you to answer critical questions to prove security best practices are enforced across the entire backend tech stack. These questions were voted the most pressing (and anxiety-inducing) by our team of experts. 

Why Advanced Insights? 

Leaders needed a way to see what was previously unseen. They also needed a way to answer questions that they couldn’t answer before. Who really has access? How often do they use it? And do they really need it? With Advanced Insights, you can see the unseen and answer the unanswerable.

Sure, Advanced Insights gives leaders and managers a direct line of sight to the most critical questions in their inboxes, but there’s a bigger picture here. Below are just a few scenarios that Advanced Insights will simplify:

  1. Zero Trust initiatives - Like least privilege access
  2. Digital transformation - Support for Kubernetes and the modern tech stack
  3. Cloud migration - Support for multi-cloud
  4. Compliance requirements - Streamline recertification
  5. Cost reduction - Do more with less

Conclusion 

We don’t do vanity features at StrongDM. Because vanity features lead to vanity metrics. And vanity metrics don’t fool anyone. They certainly don’t move the needle for CISOs, architects, and IAM leaders. Advanced Insights is just one of the many new features we are rolling out this year to make Zero Trust access a reality for more organizations. Stay tuned for more!

Check out this blog for the scoop on all our new tools and reports.


About the Author

, Content Manager, Angela supports the marketing team by developing creative content that helps StrongDM tell its story in creative and authentic ways. Experienced in the advertising agency space and the consulting world, Angela spent her early career years serving as a client-facing writer and project manager for brands large and small. Her specialties range from brand development and strategic campaign planning to social media execution and long-form content production. Angela obtained her Bachelor of Science in Business Administration from the University of Tulsa. She majored in Marketing and Management and completed minors in Advertising and Communications during her time at TU. To contact Angela, visit her on LinkedIn.

StrongDM logo
💙 this post?
Then get all that StrongDM goodness, right in your inbox.

You May Also Like

IGA vs. PAM: What’s the Difference?
IGA vs. PAM: What’s the Difference?
IGA (Identity Governance and Administration) manages user identities and access across the organization, ensuring proper access and compliance. PAM (Privileged Access Management) secures privileged accounts with elevated permissions by using measures like credential vaulting and session monitoring to prevent misuse. While IGA handles overall user access, PAM adds security for the most sensitive accounts.
How To Monitor and Securely Access IoT Devices Remotely
How To Monitor and Securely Access IoT Devices Remotely
Internet of Things (IoT) devices form the backbone of many modern businesses, facilitating operations, collecting valuable data, and enhancing efficiency. However, the widespread deployment of these devices creates numerous entry points for potential attackers. Without robust security measures, you risk exposing critical systems and sensitive information to malicious actors.
What Is Defense In Depth (DiD)? Strategy and Implementation
What Is Defense In Depth (DiD)? Strategy & Implementation
Traditional security measures like simple virus protection, firewalls, and web and email filtering are no longer sufficient to safeguard against the sophisticated tactics used by modern cybercriminals. This heightened complexity means you must implement advanced defense mechanisms that go beyond basic protections, ensuring a resilient and adaptive cybersecurity posture.
MFA Fatigue Attack: Meaning, Types, Examples, and More
MFA Fatigue Attack: Meaning, Types, Examples, and More
This article investigates MFA fatigue attacks. We'll explain how they work, why they're effective, and who they typically target. We'll also provide real-life examples to help your team detect and prevent these threats. You'll leave with a clear understanding of MFA fatigue attacks and tips on how to shore up your cloud security to defend against them.
What Is User Provisioning? How It Works, Best Practices & More
What Is User Provisioning? How It Works, Best Practices & More
User provisioning is the process of managing user access within an enterprise. It involves creating, managing, and deprovisioning user accounts and access rights across various systems and applications. This includes setting up accounts, assigning roles and permissions, and managing identities.