<img src="https://ws.zoominfo.com/pixel/6169bf9791429100154fc0a2" width="1" height="1" style="display: none;">

We're blowing the whistle on Legacy PAM 🏀 Join us for an Access Madness Webinar on March 28

Search
Close icon
Search bar icon
blog /
Privileged Access in the Age of Cloud Authentication & Ephemeral Credentials

Privileged Access in the Age of Cloud Authentication & Ephemeral Credentials

The way that people work continues to evolve, and as a result, so do the ways that they must authenticate into their organization’s resources and systems. Where once you simply had to be hardwired into the local office network, now you must expand your perimeter to include remote and hybrid workforces, on-prem and cloud environments, and take into account a growing list of factors that impact how and where people access critical company resources.
9 Privileged Access Management Best Practices

9 Privileged Access Management Best Practices

Understanding the pillars of access control and following best practices for PAM gives you a roadmap to an implementation that is secure and comprehensive with no security gaps. This article contains nine essential privileged access management best practices recommended by our skilled and experienced identity and access management (IAM) experts.
Vendor Access Management (VAM) Explained

Vendor Access Management (VAM) Explained

Vendor Access Management (VAM) is the systematic control and oversight of vendor access to an organization's systems, applications, and data. It involves processes such as onboarding and offboarding vendors, utilizing solutions for Just-in-Time access, ensuring security, and streamlining workflows to minimize operational inefficiencies.
How to Meet NYDFS Section 500.7 Amendment Requirements

How to Meet NYDFS Section 500.7 Amendment Requirements

The New York Department of Financial Services (“NYDFS”) Cybersecurity Regulation is a set of comprehensive cybersecurity requirements that apply to financial institutions operating in New York. The goal of the regulation is to ensure that the cybersecurity programs of financial institutions have robust safeguards in place to protect customer data and the financial sector.
The Access Management Bill of Rights

The Access Management Bill of Rights

I'm continuously shocked by how poorly the PAM industry has treated customers to date. Shame on CyberArk, Delinea, and all the rest of you for persisting with such predatory models. The business model is "squeeze the blood out of them, then squeeze harder." The deployment model is "you'll never ...
Addressing Vault Sprawl: How To Manage Multiple Secret Vaults

Addressing Vault Sprawl: How To Manage Multiple Secret Vaults

Secret vaults ensure that sensitive and privileged credentials are well protected, rotated, and only used–or checked out–when necessary. This makes them a critical and foundational tool for credential protection in modern infrastructures.
3 Reasons Why Least Privilege Has Failed

3 Reasons Why Least Privilege Has Failed

The inability to audit, track, and understand how permissions are being used (or if they’re used at all) has been non-existent. Until now. The findings are clear: organizations need visibility into privileged access and its usage to fully understand and address their total attack surface.
Augmenting Legacy PAM with StrongDM: Getting to Dynamic Access

Augmenting Legacy PAM with StrongDM: Getting to Dynamic Access

We constantly hear about the gender gap in technology. Whether it’s the shortage of female founders and CEOs, claims of discrimination, or the comparatively small number of women in computer science majors, it seems that the issue has become a regular feature story in the news cycle. Disagreement over how to respond abounds on social media, in editorials, and not infrequently within tech companies themselves.
Service Accounts: Definition, Best Practices, Security, and More

Service Accounts: Definition, Best Practices, Security, and More

Is your organization overwhelmed by rampant service account sprawl? Rest assured, you can regain control. Modern Privileged Account Management (PAM) tools and practices empower you to overcome the challenges of unchecked service accounts. The information in this article will help you understand the meaning of service accounts, so you can manage your organization’s service accounts more effectively and mitigate their risks. Robust security is attainable for all your privileged accounts.
PAM Pricing Simplified: Your Cost and ROI Explained

PAM Pricing Simplified: Your Cost and ROI Explained

The cost of a privileged access management (PAM) solution goes beyond the licensing fees. While it’s tempting to look only at the initial costs, evaluating privileged access management pricing includes examining other factors to determine whether the solution will provide a real Return on Investment (ROI) or cause more problems than it solves.
Privilege Elevation and Delegation Management (PEDM) Explained

Privilege Elevation and Delegation Management (PEDM) Explained

In this article, we’ll explore Privileged Elevation and Delegation Management (PEDM). You’ll learn how PEDM works and how it mitigates the risks associated with poorly managed privileged accounts. By the end of this article, you’ll understand why PEDM is an important security strategy and how businesses can use PEDM to manage privileged access and prevent cyberattacks.
What Are Zero Standing Privileges (ZSP)? (And How They Work)

What Are Zero Standing Privileges (ZSP)? (And How They Work)

Securing sensitive company data starts with limiting who can access that data, and adopting a zero standing privileges security approach is a great way to control access. In this article, we’ll discuss what zero standing privileges (ZSP) are, how standing privileges are created, and how just-in-time access makes a ZSP model feasible. We’ll explore the risks that accompany standing privileges, the benefits of a zero standing privilege philosophy, and best practices to follow when adopting a ZSP
Cloud Data Protection: Challenges, Best Practices and More

Cloud Data Protection: Challenges, Best Practices and More

Cloud data protection is an increasingly popular element in an organization’s security strategy. In this article, we’ll explore what cloud data protection is, why it’s important, and the best practices to follow when migrating to the cloud. By the end of this article, you’ll understand the benefits and challenges of adopting a data security strategy for cloud environments.
StrongDM + Cloud Secrets Management = Your New PAM

StrongDM + Cloud Secrets Management = Your New PAM

StrongDM integrates with your favorite cloud secrets manager to provide an end-to-end version of remote access for more than just privileged accounts.
StrongDM app UI showing available infrastructure resources
Connect your first server or database, without any agents, in 5 minutes.