<img src="https://ws.zoominfo.com/pixel/6169bf9791429100154fc0a2" width="1" height="1" style="display: none;">

We're blowing the whistle on Legacy PAM 🏀 Join us for an Access Madness Webinar on March 28

Search
Close icon
Search bar icon
strongDM logo

blog

What’s New at StrongDM | August 2023

What’s New at StrongDM | August 2023

Spring has sprung and the audits will come. How efficient are you at audit preparation? At StrongDM we reduce the administrative load and help
Unlocking Zero Trust: The Kipling Method for Policy Writing

Unlocking Zero Trust: The Kipling Method for Policy Writing

To embark on a successful Zero Trust journey, it's crucial to articulate and implement policies that align seamlessly with your business model. The
Privilege Escalation Attack Explained (How to Prevent It)
Privilege Escalation Attack Explained (How to Prevent It)
Identity management (IAM) and privileged access management (PAM) are crucial tools for your cybersecurity. But both need to be approached with the best practices that: 1. Keep threats away; 2. Don’t interrupt or ruin customer experiences or production. In this article, we will go over the risks of ...
Cyber Resilience: The Why, the How, and the Way to a Better Framework
Cyber Resilience: The Why, the How, and the Way to a Better Framework
In today's rapidly evolving digital landscape, the concept of cyber resilience has taken center stage. This resilience refers to an organization's capacity to not only withstand but thrive in the face of cyber emergencies, such as the escalating menace of cyber attacks. This article delves into the critical importance of cyber resilience, shedding light on the ever-growing challenges and threats faced by organizations today, and how the right framework, like StrongDM, can fortify an
Feature Deep Dive: Access Workflows
Feature Deep Dive: Access Workflows
Standing Credentials. They’re a problem that seems to persist despite the latest security and access innovations. They’re also one of the main reasons that achieving zero trust is so hard–and enough of a problem that two strategic security initiatives have come to the forefront: Just-in-Time (JIT) access and Zero Standing Privileges (ZSP).
Evolving From Identity-Based Access to Dynamic Access Management (DAM)
Evolving From Identity-Based Access to Dynamic Access Management (DAM)
This article is your map for taking the work you’ve done with identity and your identity provider (IdP) and using it as your launchpad for access management. Shifting from identity-based access to a more dynamic access approach is necessary for organizations looking to modernize their access management and better protect sensitive resources at scale and in the cloud.
What’s New at StrongDM | July 2023
What’s New at StrongDM | July 2023
Spring has sprung and the audits will come. How efficient are you at audit preparation? At StrongDM we reduce the administrative load and help customers get answers to the questions they need to reach regulatory compliance for internal and external audits.
Break Glass Explained: Why You Need It for Privileged Accounts
Break Glass Explained: Why You Need It for Privileged Accounts
Identity and access management (IAM) and privileged access management (PAM) are critical security tools for modern organizations. However, they can sometimes bar users from accessing critical systems and services, potentially impacting production, customer experience, and cybersecurity. In urgent cases, a method of bypassing normal security controls to regain access—called “break glass”—is needed. In this post, we’ll walk you through the break-glass process—what it is, why it’s important, and
What’s New at StrongDM | June 2023
What’s New at StrongDM | June 2023
Spring has sprung and the audits will come. How efficient are you at audit preparation? At StrongDM we reduce the administrative load and help customers get answers to the questions they need to reach regulatory compliance for internal and external audits.
How to Simplify Auditing Access in AWS
How to Simplify Auditing Access in AWS
Want a secure and compliant AWS environment? Then you need to audit access. Keeping tabs on who has accessed what—as well as the whens, wheres, and whys—helps you spot suspicious activities and address them promptly. Without this kind of access control, your sensitive data could be exposed to malicious actors, putting you at risk of data breaches and subsequent regulatory nightmares or service interruptions.
12 AWS IAM Best Practices for Enhanced Security
12 AWS IAM Best Practices for Enhanced Security
When it comes to cloud security, AWS follows the Shared Responsibility Model. They secure the underlying infrastructure while you protect your data, applications, and systems—including the identities that access them. Integrating AWS with a dynamic access management tool like StrongDM is key to securing identities in the cloud. StrongDM centralizes access control, while AWS offers robust security measures, contributing to a solid defense against unauthorized access.
StrongDM: Breaking Glass Scenarios
StrongDM: Breaking Glass Scenarios
Let’s face it. If you work with any type of technology, you know that all software, hardware, and networking gear can fail in weird and unexpected ways. That’s why it’s critical that your technology stack has no single point of failure in your environment. At StrongDM, that means having options in a “break glass” scenario. We firmly believe that this is a requirement for the responsible operation of modern technology. So here’s how we tackle it.
Ensure Secure Access and Mitigate Threats to FFIEC Controls
Ensure Secure Access and Mitigate Threats to FFIEC Controls
The Federal Financial Institutions Examination Council (FFIEC) places significant emphasis on user security controls and the mitigation of potential risks posed by privileged users. To comply with FFIEC guidelines and safeguard critical systems, strong access management measures are crucial.
StrongDM app UI showing available infrastructure resources
Connect your first server or database, without any agents, in 5 minutes.