<img src="https://ws.zoominfo.com/pixel/6169bf9791429100154fc0a2" width="1" height="1" style="display: none;">
Curious about how StrongDM works? 🤔 Learn more here!
Search
Close icon
Search bar icon

13 StrongDM Use Cases with Real Customer Case Studies

StrongDM manages and audits access to infrastructure.
  • Role-based, attribute-based, & just-in-time access to infrastructure
  • Connect any person or service to any infrastructure, anywhere
  • Logging like you've never seen

Managing access to critical infrastructure is a challenge for many organizations. Legacy tools often struggle to keep up, creating inefficiencies, security gaps, and frustration. StrongDM offers a modern solution that simplifies access management, strengthens security, and improves workflows. In this post, we’ll explore 13 real-world case studies of how StrongDM helps teams solve access challenges and achieve their goals.

Quick Overview of Use Cases

  1. Achieve Zero Trust Access by Replacing Legacy PAM
  2. Centralize Multi-Cloud Access to Accelerate Growth
  3. Eliminate VPN Pain with Zero Trust Security
  4. Secure and Streamline Database Access
  5. Adopt Zero Standing Privilege with Confident Controls
  6. Unify Infrastructure Access and Auditing
  7. Shrink Attack Surfaces with Group Integrations
  8. Elevate Data Privacy and Accelerate DevOps
  9. Enforce SOC 2 Compliance with Simplified Access
  10. Implement Zero Trust Access Policies
  11. Simplify SOC 2 Audits for Public Launches
  12. Streamline Deprovisioning to Reduce Risk
  13. Simplify Audits with Total Visibility

1. Achieve Zero Trust Access by Replacing Legacy PAM

The Challenge

Managing access to a growing internal infrastructure while maintaining strong security is a common challenge for high-growth enterprises. Legacy Privileged Access Management (PAM) solutions often struggle to keep up with modern demands, introducing complexities like frequent outages, license juggling, and poor user experiences. For teams like Bullhorn's, these limitations resulted in operational inefficiencies, weekend escalations, and user frustration.

How StrongDM Helps

StrongDM replaces legacy PAM solutions with a modern, lightweight platform that simplifies access management, enhances user experiences, and ensures robust security. It enables role-based access control (RBAC), automates workflows, and eliminates the need for cumbersome license rotations. By capturing every query and keystroke, StrongDM ensures compliance with frameworks like SOC 2 and ISO 27001.

Additionally, StrongDM's agentless architecture supports users' preferred tools, reducing friction and boosting productivity. Hassle-free deployment and superior support ensure a smooth migration process, making StrongDM a reliable solution for companies scaling their infrastructure.

Bullhorn's Case Study

Bullhorn, a leading recruitment software provider, transitioned from CyberArk to StrongDM to manage access across its multi-cloud infrastructure. With 16 products and resources hosted on AWS, GCP, and Azure, Bullhorn faced frequent outages, slow remote connections, and escalating operational complexity.

case-study-1-bullhorn
After adopting StrongDM, Bullhorn achieved the following benefits:

  • Reliable Infrastructure Access: Eliminated weekend outages, streamlining on-call workflows.
  • Improved User Experience: Allowed engineers to use their preferred SQL clients like MySQL Workbench and MS SQL.
  • Simplified Compliance: Detailed session logs and query capture eased SOC 2 and ISO 27001 audits.
  • Seamless Migration: The proof of concept transitioned directly into production with minimal effort.

As William Vu, Infrastructure Network Security Manager at Bullhorn, put it, “With StrongDM, we know exactly what's being done on the databases. StrongDM captures every query and keystroke, which has been huge for us from a compliance perspective.”

By replacing their legacy PAM system with StrongDM, Bullhorn now enjoys a scalable, secure, and user-friendly access management solution that aligns with their Zero Trust security goals

Read the full Bullhorn case study.

Back to top ↑

2. Centralize Multi-Cloud Access to Accelerate Growth

The Challenge

Rapid enterprise growth, especially through acquisitions, often introduces fragmented infrastructure and access management issues. For Seismic, operating across four cloud providers (IBM, Azure, AWS, and GCP) created challenges with standardizing access controls and permissions. Each cloud came with its unique access management tools, leading to inefficiencies, non-standardized permissions, and difficulty tailoring access to specific user groups. These complexities hindered scalability and introduced potential security risks.

How StrongDM Helps

StrongDM provides a centralized, secure platform for managing multi-cloud infrastructure access. By unifying permissions and automating access workflows, StrongDM simplifies Role-Based Access Control (RBAC), ensuring the right users have the right access at the right time. Features like Just-in-Time Access and robust audit capabilities help organizations adhere to the Principle of Least Privilege (PoLP) and meet stringent compliance requirements. StrongDM’s intuitive interface and collaborative support team make adoption and ongoing management seamless, even in highly complex environments.

Seismic's Case Study

Seismic, a global leader in enablement solutions, experienced exponential growth through strategic acquisitions and customer expansion. Operating across AWS, GCP, Azure, and IBM clouds, Seismic struggled to manage access efficiently due to the unique permission structures of each cloud provider.

case-study-2-seismic

Before StrongDM, access requests could take days to fulfill, creating delays and frustration. Managing permissions for up to 18 databases per service was a manual and cumbersome process, often leading to mismanagement. According to Ian Miller, Principal Site Reliability Engineer, "It was hard to keep track of and maintain, and it wasn’t always clear what a person had access to."

With StrongDM, Seismic achieved:

  • Centralized Access Management: Unified control across all cloud environments, simplifying permission management.
  • Automated Access Workflows: Reduced provisioning time from days to minutes, significantly improving efficiency.
  • Enhanced Security and Compliance: Leveraged audit logs and session recordings to ensure adherence to SOC 2 and ISO 27001 frameworks.
  • Improved Scalability: Seamlessly managed access as infrastructure scaled to meet enterprise growth.

As Tom Wojtalewicz, Senior Manager of Site Reliability Engineering, noted, "Getting us to a place where we could have Just-in-Time, Least Privileged Access made all the difference. We really couldn’t do it without a solution like StrongDM."

By adopting StrongDM, Seismic not only streamlined access management but also positioned itself for sustained growth and enhanced security across its multi-cloud infrastructure.

Read the full Seismic case study.

Back to top ↑

3. Eliminate VPN Pain with Zero Trust Security

The Challenge

High-growth companies like Beekeeper often struggle with scaling access management without sacrificing security or efficiency. Before StrongDM, Beekeeper relied on multiple VPNs—one for every region in AWS and GCP. Engineers had to juggle credentials for different endpoints, leading to slow, frustrating processes. The cumbersome nature of these VPNs made managing access complex and unscalable, causing operational inefficiencies and an overall poor user experience.

How StrongDM Helps

StrongDM simplifies access management by replacing the need for VPNs with a streamlined, centralized solution. Its ease of deployment and user-friendly interface ensure widespread adoption across teams. Features like automated Access Workflows allow organizations to implement the Principle of Least Privilege (PoLP) effortlessly, granting users access only when needed and revoking it instantly when no longer required. This dynamic approach lays the foundation for achieving Zero Trust security.

Beekeeper's Case Study

Beekeeper, a global leader in frontline success systems, sought a solution to unify access management across AWS and GCP while reducing friction for its engineering teams. After evaluating solutions from Teleport and HashiCorp Boundary, Beekeeper selected StrongDM for its simplicity and advanced capabilities.

case-study-3-beekeeper

Key benefits Beekeeper achieved with StrongDM:

  • Streamlined Onboarding and Offboarding: By integrating StrongDM with their SSO provider, Beekeeper can confidently remove user access with a single action. "Now [with StrongDM], we know we just remove the user, and they’re gone. We don’t have to worry about anything," said Daniel Solsona, Head of DevOps.
  • Automated Access Management: StrongDM’s Access Workflows allowed Beekeeper to automatically provision and revoke access based on user roles and specific needs, reducing manual overhead and ensuring compliance with PoLP.
  • Improved User Experience: The engineering team no longer juggles multiple VPNs, significantly improving efficiency and morale. According to Solsona, "The previous approach was nuts and painful, but [StrongDM] is glorious."
  • Progress Toward Zero Trust: StrongDM provided the tools necessary for Beekeeper to implement Zero Trust security, allowing admins to control access dynamically and enforce strict access policies with minimal effort.

By eliminating VPN complexities and leaning into automation, Beekeeper has not only improved operational efficiency but also positioned itself to meet evolving security demands with ease.

Read the full Beekeeper case study.

Back to top ↑

4. Secure and Streamline Database Access

The Challenge

Managing database access at scale can become a significant operational burden, especially during periods of rapid growth. Axos Financial faced this challenge as their managers had to review and attest to over 200,000 database permissions annually. With half of their workforce classified as technical users, onboarding often required filing dozens of separate access requests per user, creating inefficiencies and security risks. These challenges made it clear that Axos needed a more streamlined and secure solution.

How StrongDM Helps

StrongDM simplifies database access management by replacing multiple individual access requests with a single role-based process. It eliminates direct database access, introducing an additional security layer and providing detailed audit logs at the gateway level. StrongDM’s ease of use and seamless integration with Active Directory ensure high adoption rates, while its audit capabilities enhance visibility and security without impacting database performance.

Axos Financial's Case Study

Axos Financial, the parent company of Axos Bank, sought a way to securely manage database access while reducing operational overhead. Previously, onboarding a technical user could involve up to 50 separate database access tickets due to the lack of a role-based access model. With StrongDM, Axos implemented Role-Based Access Control (RBAC), allowing users to make a single access request to receive all necessary permissions for their role.

case-study-4-axos-financial

The transformation resulted in:

  • Streamlined Onboarding: Technical users gained instant access to assigned databases without needing separate credentials, improving onboarding efficiency from 50 access requests down to just one request. As SVP Raghu Valipireddy noted, "New users don’t even need to enter a password because it is AD authenticated. So, once they log into the computer, they can interact with databases."
  • Enhanced Security: StrongDM removed direct database access, providing Axos with a secure intermediary layer and visibility into access patterns.
  • Comprehensive Audit Trails: Gateway-level audit logs captured user activity without impacting database performance, enabling swift investigations during security incidents.
  • Ease of Adoption and Deployment: Axos praised StrongDM for its intuitive interface and seamless rollout process. "StrongDM is the most customer-friendly of all the solutions, and it’s easier to use than anything else we have seen," Valipireddy said.

Through its partnership with StrongDM, Axos not only secured database access but also improved operational efficiency, enabling the company to scale securely and effectively.

Read the full Axos Financial case study.

Back to top ↑

5. Adopt Zero Standing Privileges with Confident Controls

The Challenge

Hyper-growth often brings operational challenges, and Cherre, a leader in real estate data and insights, experienced those challenges firsthand. With surges in customer volume and infrastructure complexity, Cherre faced difficulties managing ad hoc access requests to Kubernetes clusters and databases. Over-privileged accounts, manual approval processes, and inefficient investigations compounded their challenges. To meet customer and compliance demands, Cherre needed a centralized access solution to ensure security while scaling efficiently.

How StrongDM Helps

StrongDM provides a unified platform to manage access requests, enforce Zero Standing Privileges (ZSP), and streamline compliance processes. With automated workflows and temporary access grants, StrongDM ensures engineers receive exactly the access they need—no more, no less—when they need it. Its comprehensive audit logs simplify evidence collection for SOC 2 compliance and customer audits, while session recordings and visibility into access patterns enhance security and improve the Mean Time to Investigate (MTTI).

Cherre's Case Study

case-study-5-cherre

Cherre implemented StrongDM to bring order to its access management processes, with impressive results:

  • Automated Access Workflows Across K8s and Databases: Managers can now approve or deny temporary access requests quickly, freeing up time for more strategic tasks. "StrongDM makes it easier for people like me, who are on the management side, to go in and quickly approve temporary access requests," said Mike Gruen, Director of Engineering.
  • Enforcing Zero Standing Privilege: Uniform access rules ensure persistent read-only roles for engineers, with temporary access granted as needed. This approach reduces the risk of over-privileged accounts while increasing security.
  • Simplified Compliance: Audit logs and query tracking help Cherre meet customer audit requirements and adhere to SOC 2 frameworks with ease. "The audit logs are an important part of our compliance story," said Ben Lipton, Senior DevOps Engineer.
  • Reducing MTTI: By using StrongDM’s session recordings, Cherre can quickly identify who accessed production clusters and what actions were taken, reducing MTTI significantly.

With StrongDM, Cherre achieved a secure, scalable access management system that allows teams to work confidently and efficiently. As Lipton noted, "StrongDM does a lot to keep things simple that could be complex. It just does what you think it's going to do."

Read the full Cherre case study.

Back to top ↑

6. Unify Infrastructure Access and Auditing

The Challenge

Managing infrastructure access across a rapidly growing multi-regional environment can become a logistical nightmare. Coveo, a market leader in AI-powered relevance solutions, faced such challenges as it scaled from a single database to over 100 multi-regional databases. Each technical employee needed credentials for numerous databases, leading to an unmanageable volume of usernames and passwords, frequent password changes, and an increased administrative burden. Moreover, maintaining audit trails for SOC 2 and HIPAA compliance required a robust solution that could centralize access and streamline compliance processes.

How StrongDM Helps

StrongDM centralizes infrastructure access, providing Just-in-Time, least-privilege access to databases, servers, and Kubernetes clusters through a single control plane. By eliminating the need for end-user credentials, automating permissions, and integrating seamlessly with tools like Terraform, StrongDM reduces administrative overhead and accelerates onboarding. Additionally, StrongDM’s granular audit logs offer complete visibility into access activity, ensuring compliance with SOC 2, HIPAA, and other frameworks.

Coveo's Case Study

case-study-6-coveo

Coveo implemented StrongDM to streamline its infrastructure access and auditing processes, achieving several key outcomes:

  • Simplified Provisioning: New hires now gain access to all required databases through StrongDM, reducing the time and effort needed for provisioning.
  • Reduced Administrative Work: Automation through StrongDM and Terraform ensures permissions are assigned instantly to new infrastructure, freeing up DevOps teams to focus on high-priority initiatives like intrusion detection and AWS hardening.
  • Comprehensive Audit Trails: StrongDM’s centralized logging captures every query and access event, enabling Coveo to meet SOC 2 and HIPAA compliance requirements while simplifying audits. As Jean-Philippe Lachance, Security Engineer, noted, “The audit trail using StrongDM’s gateway is way more efficient than having to configure each data source one by one.”
  • Unified Access Management: Developers access all tools through a central console, creating consistency and eliminating the need to manage multiple passwords.

By centralizing infrastructure access and auditing, Coveo not only enhanced security but also positioned its teams to focus on strategic growth initiatives. Lachance emphasized, “Even if we had more developers, if we did not have StrongDM, we would need to just say no to new projects. That would greatly impact our ability to grow.”

Read the full Coveo case study.

Back to top ↑

7. Shrink Attack Surfaces with Google Groups Integrations

The Challenge

Ironclad, a leader in contract management, faced challenges with endpoint access and auditing activity. Their reliance on VPNs proved costly to maintain and insufficient for meeting SOC 2 compliance requirements, as VPNs couldn’t provide the granular visibility needed to prevent unauthorized database access. Additionally, manually managing infrastructure and onboarding new users added to their operational burden, limiting the team’s ability to focus on strategic projects.

How StrongDM Helps

StrongDM integrates seamlessly with tools like Google Groups to simplify access management and enhance security. By automating onboarding, enabling granular auditing, and eliminating the need to distribute credentials, StrongDM reduces attack surfaces while maintaining compliance. Features like query logging, SSH replay, and egress-only proxies provide complete visibility and ensure that traffic is securely routed to authorized systems.

Ironclad's Case Study

case-study-7-ironclad

Ironclad adopted StrongDM to streamline access management and improve security, achieving significant results:

  • Onboarding Efficiency: By integrating StrongDM with Google Groups, Ironclad ensures that new hires are automatically assigned least privilege permissions. Drag-and-drop functionality allows administrators to assign roles quickly, reducing time spent on manual provisioning.
  • Reduced Attack Surface: StrongDM’s authentication via Google eliminates the need to distribute database credentials. Credentials are never stored on local devices, mitigating the risk of compromise. Additionally, StrongDM’s egress-only proxy restricts access to isolated subnets, ensuring backend systems are protected from unauthorized access.
  • Granular Audit Capabilities: Query logging and SSH replay provide detailed insights into every database query and command executed, helping Ironclad meet SOC 2 compliance requirements. According to Nate Schlitt, Software Engineer, “Being able to see every user’s query, connection access, and network access is fantastic.”

By leveraging StrongDM’s powerful integrations and robust security features, Ironclad has successfully minimized its attack surface and streamlined its operations.

Read the full Ironclad case study.

Back to top ↑

8. Elevate Data Privacy and Accelerate DevOps

The Challenge

As Benevity scaled its operations, the company faced growing challenges in managing secure access to databases and infrastructure. Previously, access approval requests were provisioned manually through custom scripts, and shell access required shared SSH keys, creating inefficiencies and security risks. To keep pace with its expanding operations, Benevity needed a scalable solution that provided faster access, automation, and compliance with industry-leading security standards.

How StrongDM Helps

StrongDM provided Benevity with scalable, role-based access management and robust audit capabilities, enabling them to automate access workflows, retire shared SSH keys, and enhance security. With StrongDM, developers gained self-service access to scrubbed, production-like datasets, simplifying testing and development. The platform’s centralized logging offered complete visibility into database queries, meeting compliance needs and bringing peace of mind to the security team.

Benevity's Case Study

case-study-8-benevity

Benevity leveraged StrongDM to transform its access management processes, achieving significant improvements:

  • Self-Service Access for Developers: Developers now have automated access to on-demand, scrubbed datasets with production schemas, allowing them to test complex scenarios and perform performance testing without delays. This streamlined access eliminates the need for additional team approvals, making it completely self-service.
  • Retired Shared SSH Keys: By transitioning to StrongDM, Benevity eliminated the security risks associated with shared SSH keys, simplifying access while enhancing protection for critical systems.
  • Standardized Role-Based Access: StrongDM enabled Benevity to implement consistent permission levels across development teams, improving efficiency and reducing administrative overhead.
  • Comprehensive Audit Logs: StrongDM’s audit capabilities allow the security team to track every query and access point, ensuring compliance and providing valuable insights for incident investigations.

As Nina d’Abadie, Director of DevOps, explained, “With StrongDM, not only do we have auditable access to databases and shell access, but we could retire some of our previous ways of accessing, like shared SSH keys. For the security team, the compliance aspect and being able to see the audit logs of every single query that was run—that’s incredibly valuable.”

By automating workflows and enhancing data privacy, StrongDM has enabled Benevity to focus on innovation and growth, while ensuring the security of its infrastructure and the privacy of its clients’ data.

Read the full Benevity case study.

Back to top ↑

9. Enforce SOC 2 Compliance with Simplified Access

The Challenge

Managing compliance with multiple frameworks like SOC 2, ISO 27001, and GDPR can be a complex and resource-intensive process for engineering teams. For Braze, a leading provider of personalization solutions, fulfilling SOC 2 requirements required meticulous tracking of user access, permissions, and database activity across a vast infrastructure of 10,000+ databases and 1,500 servers. Traditional methods involving multiple scripts and manual processes were cumbersome and time-consuming.

How StrongDM Helps

StrongDM simplifies access controls by consolidating permission management into a single command, eliminating the need for multiple scripts and manual workflows. With automatic logging of every user action—such as account creation, deletion, permission changes, and queries—StrongDM provides Braze with comprehensive audit trails. This capability enables the engineering team to instantly address auditor inquiries and demonstrate compliance with SOC 2 and other frameworks.

Braze's Case Study

case-study-9-braze

Braze adopted StrongDM to streamline its SOC 2 compliance efforts and experienced transformative results:

  • Centralized Permission Management: Managing permissions became a single-step process, significantly reducing the operational overhead for the engineering team.
  • Comprehensive Audit Logs: StrongDM automatically logs all user actions, providing Braze with the evidence needed to quickly and accurately respond to auditors.
  • Rapid Deployment: StrongDM was implemented across Braze’s infrastructure in just three days, minimizing disruption and delivering immediate value.

Jonathan Hyman, Co-Founder and CTO of Braze, remarked, “We used StrongDM to instantly deliver results to our auditors, which really simplified the SOC 2 process.”

By adopting StrongDM, Braze not only enhanced its compliance posture but also reduced the time and effort required to manage access controls and meet rigorous security standards.

Read the full Braze case study.

Back to top ↑

10. Implement Zero Trust Access Policies

The Challenge

As a growing organization with a distributed workforce of over 2,000 employees, Better.com struggled to manage database access securely and efficiently. Before StrongDM, granting access was a manual process that could take up to a week, delaying productivity and increasing administrative overhead. Additionally, the lack of real-time monitoring and proactive security measures left Better vulnerable to potential data loss incidents.

How StrongDM Helps

StrongDM provided Better with a streamlined, secure solution to enforce Zero Trust access policies. The platform automates access provisioning, enforces least-privilege principles, and offers real-time detection of suspicious activity. StrongDM’s robust audit functionality ensures every query and permission change is logged, enabling rapid incident response and compliance with SOC 2 and ISO 27001 standards.

Better's Case Study

case-study-10-better

Better adopted StrongDM to improve access management and bolster its security posture, achieving several key outcomes:

  • Faster Provisioning: Access provisioning times dropped from a week to just minutes, significantly increasing efficiency. “Before StrongDM, it would take up to a week to get someone provisioned. With StrongDM, we can now do that in minutes,” said Ali Khan, CISO.
  • Proactive Security: Real-time monitoring enables Better to detect and suspend users exhibiting suspicious behavior, such as querying after hours or exceeding expected query volumes, reducing the risk of data loss.
  • Streamlined Compliance: StrongDM’s audit logs automatically track every permission change and employee query, ensuring Better can meet SOC 2 and ISO 27001 requirements with ease.
  • Seamless Deployment: StrongDM was implemented within a day, and employees quickly adopted the platform due to its simplicity and convenience.

“For Zero Trust, StrongDM is an amazing tool. BYOD, within the company, outside, wherever you need to go, you can access data in a secure way,” added Ali Khan.

By implementing StrongDM, Better has transitioned to a secure, proactive approach to access management, enabling them to scale efficiently while maintaining strong compliance and security practices.

Read the full Better case study.

Back to top ↑

11. Simplify SOC 2 Audits for Public Launches

The Challenge

Preparing for an IPO requires strict adherence to compliance standards like SOC 2, especially when managing complex infrastructure with hundreds of databases. For Yext, ensuring comprehensive auditing and access control across 250+ databases presented a significant challenge. The estimated cost of achieving SOC 2 compliance without a centralized solution exceeded $3 million, not to mention the labor-intensive effort of manual compliance management and access provisioning.

How StrongDM Helps

StrongDM provided Yext with a centralized control plane for managing infrastructure access and auditing. The platform enabled seamless logging of every query and permission change without requiring infrastructure modifications. StrongDM’s automated workflows also reduced onboarding and offboarding times, improving efficiency and ensuring audit readiness.

Yext's Case Study

case-study-11-yext

Yext adopted StrongDM to simplify the process of achieving SOC 2 compliance as part of its preparation for going public. The results were transformative:

  • Comprehensive Auditing: StrongDM automatically logged all queries and permission changes across Yext’s 250+ databases, providing the evidence needed to meet SOC 2 requirements without additional infrastructure changes.
  • Cost Savings: By streamlining auditing and access management, Yext avoided over $3 million in estimated costs while meeting compliance deadlines efficiently.
  • Faster Provisioning: StrongDM reduced provisioning times for technical staff from 48 hours to just 30 minutes, eliminating delays and improving productivity.
  • Streamlined Deployment: The platform was rolled out to hundreds of staff within three weeks, ensuring all teams had secure and compliant access in record time.

According to Michael DaSilva, Manager of Information Security at Yext, “The effort to achieve SOC 2 compliance without StrongDM would have been a monumental effort, not only in terms of resources, but in terms of cost.”

By leveraging StrongDM, Yext simplified its SOC 2 audit process, saved significant resources, and set the stage for a successful public launch.

Read the full Yext case study.

Back to top ↑

12. Streamline Deprovisioning to Reduce Risk

The Challenge

Managing access for a large workforce, particularly during onboarding and offboarding, can be time-intensive and prone to errors. For Hearst’s MediaOS platform, which supports 21 major publications and serves 150 million readers monthly, deprovisioning engineers quickly and securely was a critical challenge. With a complex environment of services, databases, and developers, Hearst needed a solution that could simplify and secure the deprovisioning process without disrupting productivity.

How StrongDM Helps

StrongDM simplifies the onboarding and offboarding process by centralizing access management through a single platform. New hires are quickly assigned roles that inherit the appropriate database permissions, while departing employees are securely deprovisioned in seconds. The platform eliminates the need for multiple scripts or manual checklists and provides a complete audit trail of every permission change, ensuring compliance and reducing security risks.

Hearst's Case Study

case-study-12-hearst

Hearst deployed StrongDM to streamline access management across its MediaOS platform, achieving remarkable improvements:

  • Faster Deprovisioning: StrongDM reduced the time to offboard employees from a complex infrastructure to just 60 seconds, minimizing security risks associated with lingering access.
  • Simplified Onboarding: New hires are added to the platform and assigned roles that automatically grant appropriate permissions, eliminating manual provisioning tasks for the DevOps team.
  • Seamless Integration: StrongDM integrates with all SQL clients, BI tools, and the command line, requiring no additional training for engineers.
  • Improved Productivity: With StrongDM handling access management, the engineering team can focus on optimizing MediaOS performance, which is crucial in a latency-sensitive environment.

Jim Mortko, VP of Engineering at Hearst, highlighted the platform’s ease of use: “You don’t even know StrongDM is there. Once it’s installed, it just works.”

By using StrongDM, Hearst not only secured its infrastructure but also significantly reduced the workload on its DevOps team, enabling faster, more efficient operations.

Read the full Hearst case study.

Back to top ↑

13. Simplify Audits with Total Visibility

The Challenge

As a rapidly growing programmatic advertising platform, StackAdapt faced significant challenges managing infrastructure access and compliance. With a rapidly growing workforce and infrastructure, the team struggled with low visibility into who had access to critical resources. Manual, time-intensive processes for gathering evidence during audits made it difficult to comply with SOC 2, resulting in inefficiencies and potential lost opportunities with enterprise clients.

How StrongDM Helps

StrongDM provides StackAdapt with a unified platform to manage and audit access across all infrastructure. By eliminating the need for manual evidence gathering and credentials sharing, StrongDM enables real-time observability into every query, SSH session, and permission change. This centralization simplifies audits, reduces administrative overhead, and moves the company closer to a Zero Trust security model.

StackAdapt's Case Study

case-study-13-stackadapt

StackAdapt adopted StrongDM to simplify access management and audit compliance, achieving the following benefits:

  • Improved Visibility: StrongDM’s comprehensive audit logs capture every action, allowing the team to generate evidence for SOC 2 compliance in under a minute. This level of visibility ensures accurate tracking of deprovisioning and access changes across databases and SSH sessions.
  • Enhanced Security: By removing the need for credential sharing, StrongDM supports StackAdapt’s transition to a Zero Trust security model, reducing risk and increasing trust with enterprise clients.
  • Streamlined Administration: Temporary access provisioning and automated reporting save time for administrators, replacing manual busywork with efficient workflows.
  • Scalable Solution: StrongDM’s flexibility supports StackAdapt’s rapid growth, easily scaling to meet the needs of a workforce that has grown from 20 to over 900 employees.

David Krutsko, Staff Infrastructure Engineer at StackAdapt, emphasized the impact of StrongDM: “There are surprisingly few tools that can solve this problem for us. StrongDM met our goals and continues to meet our goals. Everyone I speak with right now says it’s a great tool and works better than the solutions we used beforehand.”

By implementing StrongDM, StackAdapt is poised to achieve SOC 2 Type II compliance, unlocking enterprise opportunities and positioning the company for continued growth.

Read the full StackAdapt case study.

Back to top ↑

Conclusion

StrongDM makes managing infrastructure access simple, secure, and scalable. These 13 examples show how it helps businesses save time, improve security, and streamline operations. Whether it’s replacing outdated tools, automating workflows, or ensuring compliance, StrongDM delivers practical solutions to real-world problems.

Ready to learn more? Get a demo today and see how StrongDM can support your team.


About the Author

, Technical Evangelist, has had a long 30+ year career in systems engineering and architecture, but has spent the last 13+ years working on the Cloud, and specifically, Cloud Security. He's currently the Technical Evangelist at StrongDM, taking the message of Zero Trust Privileged Access Management (PAM) to the world. As a practitioner, he architected and created cloud automation, DevOps, and security and compliance solutions at Netflix and Adobe. He worked closely with customers at Evident.io, where he was telling the world about how cloud security should be done at conferences, meetups and customer sessions. Before coming to StrongDM, he lead an innovations and solutions team at Palo Alto Networks, working across many of the company's security products.

StrongDM logo
💙 this post?
Then get all that StrongDM goodness, right in your inbox.

You May Also Like

What Is Network Level Authentication (NLA)? (How It Works)
What Is Network Level Authentication (NLA)? (How It Works)
Network Level Authentication (NLA) is a security feature of Microsoft’s Remote Desktop Protocol (RDP) that requires users to authenticate before establishing a remote session. By enforcing this pre-authentication step, NLA reduces the risk of unauthorized access, conserves server resources, and protects against attacks like credential interception and denial of service. While effective in securing RDP sessions, NLA is limited to a single protocol, lacks flexibility, and can add complexity in diverse, modern IT environments that rely on multiple systems and protocols.
How to Automate Continuous Compliance in AWS with StrongDM
How to Automate Continuous Compliance in AWS with StrongDM
Enterprises seek ways to effectively address the needs of dynamic, always-evolving cloud infrastructures, and StrongDM has developed a platform that is designed with built-in capabilities to support continuous compliance in AWS environments.
IP Whitelisting: Meaning, Alternatives & More
IP Whitelisting: Meaning, Alternatives & More [2024 Guide]
IP whitelisting is a security strategy that restricts access to a network/system to a specified list of trusted IP addresses. This approach ensures that only individuals using the approved addresses can access certain resources.
Mitigating Shadow Access Risks with Zero Trust PAM
Mitigating Shadow Access Risks with Zero Trust PAM
Discover how StrongDM's Zero Trust PAM and fine-grained authorization secure cloud data plane access and mitigate shadow access risks without hindering productivity.
Why Just-in-Time Access Is Key for Zero Trust Security in AWS
Why Just-in-Time Access Is Key for Zero Trust Security in AWS
Learn why Just-in-Time (JIT) access is essential for Zero Trust security in AWS environments. Discover how StrongDM's JIT access enhances security, optimizes workflows, and ensures compliance with Zero Trust principles.