<img src="https://ws.zoominfo.com/pixel/6169bf9791429100154fc0a2" width="1" height="1" style="display: none;">

Curious about how StrongDM works? 🤔 Learn more here!

Search
Close icon
Search bar icon
Press  /  Press Release

StrongDM Announces the First Dynamic Access Management Platform

The new platform goes beyond privileged access management (PAM) to provide secure access to all technical users and modern tools, easing the transition to zero standing privileges for every organization.

Burlingame, CA, March 28, 2023 - StrongDM, the dynamic access company, today announced the launch of the StrongDM™ Dynamic Access Management (DAM) platform. StrongDM Dynamic Access Management fundamentally reimagines secure infrastructure access by integrating with the entire tech stack from legacy on-prem Oracle and DB2 to cloud-hosted Snowflake and Kubernetes. This extends secure access to all technical staff while eliminating friction and improving ease of access and access management for everyone from developers to the C-Suite. 

Recent research shows that 87% of infrastructure access credentials are rarely used even once per quarter. These underutilized permissions represent a significant risk, because according to Verizon, 61% of all breaches involve using credentials to gain access to sensitive systems. These statistics show where least privilege and Zero Trust are falling short. Dynamic access management addresses these issues by ensuring that credentials only exist in the moments they’re needed, and that every action is secure and auditable.

“Legacy PAMs do an okay job protecting on-premises systems, however huge gaps remain for databases, Kubernetes and the cloud. They’re too cumbersome to use broadly, especially when it comes to usability and operating at scale,” said Tim Prendergast, chief executive officer of StrongDM. “StrongDM was designed with ease of use at its core so that the more convenient approach is also more secure. Whether you need to access a database, conduct an investigation into an incident, audit access, or quantify least privilege across all your infrastructure, StrongDM makes it easy.”  

With increased cloud adoption, employees may need access to infrastructure resources that may exist one minute and disappear the next. StrongDM Dynamic Access Management natively supports ephemeral infrastructure across all the major cloud environments, modern databases like MongoDB and Elasticsearch, and containers and Kubernetes services—in addition to legacy databases and server operating systems. 

Realizing the promise of least privilege and Zero Trust requires innovating on existing approaches to access management, especially with ease-of-use, security, and compliance in mind. StrongDM is leading this innovation by introducing:

  • StrongDM™ Advanced Insights combines a new Reports Library with the new StrongDM™ Audit API. The Reports Library provides admins with a complete view of resources and roles that are over-privileged and underutilized, and reports on resource grants to sensitive resources in an easy and automated manner, across their entire infrastructure. 
  • The StrongDM Audit API enables audit logs to be exported into an organizations’ security or data analytics tools of choice in a usable and parsable way. This enables organizations to answer common user queries regarding infrastructure access for audits, investigation and compliance use cases.
  • Strong Vault enables organizations to use the secrets and credentials vaults of their choice. Select one vault for all your resources or use multiple vaults concurrently - Azure Key Vault, CyberArk Conjur, CyberArk Digital Vault, Delinea Secrets Server, HashiCorp Vault, GCP Secrets Manager and Amazon Secrets Manager or the native StrongDM vault.
  • Access Request Workflows enable organizations to move closer to Zero Standing Privileges by making it easy for users to request and receive access when they need it. Combined with the power of Identity Workflows, which automatically enroll people into the appropriate set of permissions and change those permissions as the person changes roles or exits the company, organizations can accomplish true least privilege.
  • Natural Language Access allows admins to create access rules and workflows in plain language giving them confidence that the access they meant to grant is actually what was implemented. 

“To narrow your threat surface, managing credentials isn't enough–you need to move to a model where you stop distributing credentials completely and audit how access is used,” said Ali Khan, CISO, Better Mortgage. “Better Mortgage uses StrongDM to implement Just-In-Time dynamic access, eliminating credentials and reducing risk by enforcing least privileged access."

To learn more about today’s announcement, please visit:

About StrongDM

StrongDM provides a dynamic access platform that gives every business secure, dynamic access controls that people love to use. Trusted by the Fortune 500 to fast-growing businesses like SoFi, Chime, Yext, and Better, StrongDM gives businesses the control and visibility they need at the speed they want, with one platform that works for every environment. Connect with us on LinkedIn, Twitter, Facebook, YouTube or head to www.strongdm.com to learn more.

 

Contacts 

Derrick Shannon/Shannon Cieciuch
Touchdown PR for strongDM
strongdm@touchdownpr.com

More Press Releases

StrongDM app UI showing available infrastructure resources
Connect your first server or database, without any agents, in 5 minutes.