<img src="https://ws.zoominfo.com/pixel/6169bf9791429100154fc0a2" width="1" height="1" style="display: none;">

Curious about how StrongDM works? 🤔 Learn more here!

Search
Close icon
Search bar icon
strongDM logo

blog

What is an Attack Vector? 15 Common Attack Vectors to Know

What is an Attack Vector? 15 Common Attack Vectors to Know

In this article, we’ll take a deep dive into attack vectors. You’ll learn what they are, the most common types, how they’re used, and why hackers
What Is SCIM Provisioning? How It Works, Benefits, and More

What Is SCIM Provisioning? How It Works, Benefits, and More

In this article, we will define SCIM and cover the basics of SCIM security. You’ll learn what SCIM stands for, how SCIM provisioning works, and why
What Are Zero Standing Privileges (ZSP)? (And How They Work)
What Are Zero Standing Privileges (ZSP)? (And How They Work)
Securing sensitive company data starts with limiting who can access that data, and adopting a zero standing privileges security approach is a great way to control access. In this article, we’ll discuss what zero standing privileges (ZSP) are, how standing privileges are created, and how just-in-time access makes a ZSP model feasible. We’ll explore the risks that accompany standing privileges, the benefits of a zero standing privilege philosophy, and best practices to follow when adopting a ZSP
Top 7 Identity and Access Management (IAM) Solutions in 2024
Top 7 Identity and Access Management (IAM) Solutions in 2024
In this article, we’ll compare the top IAM solutions: StrongDM, CyberArk Identity, Okta, BeyondTrust, ManageEngine AD360, Saviynt, and Twingate. We’ll explore what business needs identity and access management solutions address, and review the pros and cons of each. By the end of this article, you’ll know how to choose the right IAM solution for your organization.
Cloud Data Protection: Challenges, Best Practices and More
Cloud Data Protection: Challenges, Best Practices and More
Cloud data protection is an increasingly popular element in an organization’s security strategy. In this article, we’ll explore what cloud data protection is, why it’s important, and the best practices to follow when migrating to the cloud. By the end of this article, you’ll understand the benefits and challenges of adopting a data security strategy for cloud environments.
Understanding ISO 27001 Controls [Guide to Annex A]
Understanding ISO 27001 Controls [Guide to Annex A]
In this article, we’ll cover the 14 specific categories of the ISO 27001 Annex A controls. You'll learn how to decide which ISO 27001 framework controls to implement and who should be involved in the implementation process. By the end of this article, you'll have a basic understanding of ISO 27001 Annex A controls and how to implement them in your organization.
NIST 800-53 Compliance Checklist: Easy-to-Follow Guide
NIST 800-53 Compliance Checklist: Easy-to-Follow Guide
In this article, we’ll explore the basics of NIST 800-53 compliance and cover the complete list of NIST 800-53 control families. We’ll also provide a 5-step NIST 800-53 checklist and share some implementation tips. By the end of the article, you’ll know how organizations can use the NIST 800-53 framework to develop secure, resilient information systems and maintain regulatory compliance.
Zero Trust Memo From Executive Order 14028 (TL;DR Version)
Zero Trust Memo From Executive Order 14028 (TL;DR Version)
It is no surprise that President Joe Biden issued a Zero Trust executive order to protect federal government networks. On May 12, 2021, recognizing the dire situation, Executive Order (EO) 14028 was issued, focusing on protecting the U.S. from cybercriminals and cyberattacks. EO 14028 specifically recommends Zero Trust Architecture as necessary to defend the nation against threat actors. This post provides a summary of Executive Order 14028.
Centralized and Decentralized Identity Management Explained
Centralized and Decentralized Identity Management Explained
In this article, we’ll define centralized identity management and explain the difference between centralized and decentralized identity management models. We’ll explore what centralized access control is, how it works, and how centralized access management handles provisioning, authentication, and authorization. By the end of the article, you’ll know how to choose between centralized account management and decentralized models to prevent cybercrime and streamline provisioning workflows.
Competitors & Alternatives to Saviynt
Competitors & Alternatives to Saviynt
Saviynt is a popular identity and access management solution (IAM), but it may not be the best choice for every organization. In this article, we’ll explore powerful alternatives to Saviynt for companies with cloud-first IT infrastructure. By the end of this article, you’ll know whether Saviynt or one of these Saviynt competitors is the right fit for you.
What Is Automated Provisioning? Benefits, How It Works & More
What Is Automated Provisioning? Benefits, How It Works & More
In this article, we’ll explain the concept of automated provisioning and how it's used in identity and access management. You'll learn about the importance of automated provisioning in an organization's IT management and its benefits to businesses and system administrators. By the end of this article, you'll have a deep understanding of automated provisioning and how it works.
3 Types of Access Control: IT Security Models Explained
3 Types of Access Control: IT Security Models Explained
In this article, we will look at three important types of access control in security. You’ll learn about the different types of access control, how they work, and their pros and cons. By the end of this article, you’ll understand what type of access control will work best for your organization and meet your security needs.
StrongDM app UI showing available infrastructure resources
Connect your first server or database, without any agents, in 5 minutes.