<img src="https://ws.zoominfo.com/pixel/6169bf9791429100154fc0a2" width="1" height="1" style="display: none;">
Curious about how StrongDM works? 🤔 Learn more here!
Search
Close icon
Search bar icon

How Olive AI Standardized Infrastructure Access in Order to Scale

During a featured session at this year’s DevOps Experience, Olive AI CloudOps Engineer Kellen Anker spoke with Justin McCarthy, StrongDM CTO & Co-founder, about his company’s journey towards achieving one-click onboarding access and the resulting radical improvements in workforce efficiencies.

A Textbook Case of Pain in the Access

Olive AI, a healthcare artificial intelligence company, has been on a steep trajectory of growth as it continues to expand inside and out, from its partner ecosystem to its customer base to its headcount. But not too long ago, the company’s exponential growth created exponential complexities that, in turn, led to exponential inefficiencies. Paradoxically, this predicament impeded the company’s ability to scale. 

The heart of the problem: infrastructure access. As the number of employees grew, it became harder and harder to keep up with who needed access to which systems and to what extent and for how long. The number of VPN accounts multiplied, as did the number of one-off DB access requests, all of it exposing a profound bottleneck in productivity. 

 

 The Imperative to Standardize Access

Clearly, Olive AI needed a solution to rein in the chaos and implement order. The technical team couldn’t afford to spend so much time managing and curating YAML files. What’s more, as a HIPAA-compliant company, Olive AI was facing compliance and security gaps due to the state of its access landscape.

Kellen Anker knew that he needed a way to standardize infrastructure access in order for the company to scale smoothly. He sagely established the key components he needed in an access management solution:

  • Security
  • HIPAA-compliance
  • Auditability
  • Full-stack compatibility 
  • Scalability
  • Frictionless UX
  • And no VPNs period

These requirements led him to StrongDM.

One-Click Onboarding Access Unleashes Productivity

Olive AI’s implementation of StrongDM led to a profound improvement in productivity and security. StrongDM gives Olive’s technical staff frictionless and auditable access to everything they need across their entire stack, in a single place. 

The hundreds of database accounts that once monopolized the technical team’s daily tasks were eliminated due to the simplicity that StrongDM provides. With StrongDM, the team can now provision, delete, and modify onboarding access with just one click. 

StrongDM also brought huge improvements to the end-user experience, enabling new and existing employees to access the necessary tools and systems with the right permissions all from day one. 

Importantly, StrongDM helps Olive uphold the compliance and security standards that are crucial to any business operating in the healthcare space.

 

Hungry for more details on Olive AI’s outstanding transformation? Watch the recorded session here.

StrongDM combines authentication, authorization, networking & observability into a single platform to enable fast, auditable access to everything technical staff need across your entire stack. See for yourself.


About the Author

, Marketing Operations Analyst, is a marketing specialist with eight-plus years of experience in a variety of industries from sports and entertainment to technology. In addition to choreographing the operations and organization of the marketing team, Meghan teaches dance classes outside the weekly 9 to 5. She holds a bachelor's degree in Communication Studies from Medaille College. To contact Meghan, visit her on LinkedIn.

StrongDM logo
💙 this post?
Then get all that StrongDM goodness, right in your inbox.

You May Also Like

IGA vs. PAM: What’s the Difference?
IGA vs. PAM: What’s the Difference?
IGA (Identity Governance and Administration) manages user identities and access across the organization, ensuring proper access and compliance. PAM (Privileged Access Management) secures privileged accounts with elevated permissions by using measures like credential vaulting and session monitoring to prevent misuse. While IGA handles overall user access, PAM adds security for the most sensitive accounts.
How To Monitor and Securely Access IoT Devices Remotely
How To Monitor and Securely Access IoT Devices Remotely
Internet of Things (IoT) devices form the backbone of many modern businesses, facilitating operations, collecting valuable data, and enhancing efficiency. However, the widespread deployment of these devices creates numerous entry points for potential attackers. Without robust security measures, you risk exposing critical systems and sensitive information to malicious actors.
What Is Defense In Depth (DiD)? Strategy and Implementation
What Is Defense In Depth (DiD)? Strategy & Implementation
Traditional security measures like simple virus protection, firewalls, and web and email filtering are no longer sufficient to safeguard against the sophisticated tactics used by modern cybercriminals. This heightened complexity means you must implement advanced defense mechanisms that go beyond basic protections, ensuring a resilient and adaptive cybersecurity posture.
MFA Fatigue Attack: Meaning, Types, Examples, and More
MFA Fatigue Attack: Meaning, Types, Examples, and More
This article investigates MFA fatigue attacks. We'll explain how they work, why they're effective, and who they typically target. We'll also provide real-life examples to help your team detect and prevent these threats. You'll leave with a clear understanding of MFA fatigue attacks and tips on how to shore up your cloud security to defend against them.
What Is User Provisioning? How It Works, Best Practices & More
What Is User Provisioning? How It Works, Best Practices & More
User provisioning is the process of managing user access within an enterprise. It involves creating, managing, and deprovisioning user accounts and access rights across various systems and applications. This includes setting up accounts, assigning roles and permissions, and managing identities.