Identity Automation Blog

Announcing the Latest Releases of  RapidIdentity and RapidIdentity MFA

Upgrade now for new report templates, password alternatives for Chromebooks, and remote start-ups, logins, and shutdowns.

We are very excited to announce the latest releases of RapidIdentity 4.2 and RapidIdentity MFA 4.8 (formerly 2FA ONE) and want to share the details of the new capabilities available to those who choose to upgrade.

Read More

Hackers and Contingent Workers Aren't Your Only Threats...


“If you know the enemy and know yourself, you need not fear the result of a hundred battles. If you know yourself but not the enemy, for every victory gained, you will also suffer a defeat. If you know neither the enemy nor yourself, you will succumb in every battle.”—Sun Tzu

When it comes to protecting your company’s sensitive systems and data, do you truly know your enemy? Showy hacktivists, out for nothing more than a flashy outage and media attention, are the foes who most easily spring to mind, but they’re only the tip of the iceberg. The greatest threats to corporate network and data security are 1) those who seek to intrude undetected into your systems and 2) your accidentally careless and complacent employees who let them. These intruders are patient, they’re meticulous, and they’re eyeing what you have and are planning to get it, 24/7.

Read More

Is Two-Factor Enough or Do I Need Multi-Factor Authentication?


By now, we should all be aware of the inadequacies of passwords. Breach after breach, it's been made painfully clear that single-factor authentication is not enough. But when the traditional means of authentication are so clearly flawed, what’s the next step?

Generally speaking, the best practice is to step-up your security with either two-factor or multi-factor authentication. As these standards have quickly become essential parts of the information security toolkit, they've also become top-of-mind considerations for many IT and security pros.

Read More

What Every CEO Should Know About Cybersecurity in 2017

Now that you’ve used the points outlined in the last installment of our series to discuss with your CEO how important security is to both your organization’s bottom line and your CEO’s job, it’s time to begin the process of education. There are several realities about security that your CEO must understand as you work toward a modernized security strategy that will optimally protect your organization from outside threats and inside vulnerabilities.

Read More

Strong Authentication Methods: One Size Does Not Fit All

Eliminating or reducing the number of passwords in the enterprise remains a top focus of management and security professionals alike. While single sign-on technologies, such as password managers, identity federation, and operating system-based technologies, that reduce and simplify the number of passwords have been in use for years, the number of passwords and emerging technologies to address the problem has also increased.

Read More

Phishing Campaigns Require a Proactive Approach to Security

Intruders Thrive on Complacency.

When it comes to the threat landscape, nothing makes information security teams shudder more than complacent users, whether they be employees, partners, vendors, or customers. Yearly security and awareness trainings have become all the rage (rightly so), helping to check off boxes on company compliance audits. However, all too often, new users or even seasoned veterans can be caught off-guard and open the door to evildoers.  

Read More

CEOs Must Understand Your Information Security Program


In the first installment of our series on security and the CEO, we discussed the dangerous disconnect between the rosy view of security held by the C-suite and the much grimmer reality seen in the trenches of IT. Today, we’re going to talk about the consequences of executive overconfidence in your information security program.

Read More

Performing OpenVAS Vulnerability Scans: Managing Infrastructure with RapidIdentity, Part 5

In today’s digital world, information security has quickly become one of the foremost areas of concern for individuals and businesses alike. Particularly in the business realm, government regulations, such as the Payment Card Industry Data Security Standard (PCI DSS) and the Health Insurance Portability and Accountability Act (HIPAA), require close security auditing and penetration testing in order to ensure consumer, patient, and business data are handled securely (i.e. storage, retrieval, transmission, and authorized access).

Read More

7 Steps to Successfully Marketing Your IAM Solutions


Launching new IT initiatives is always a challenge, and the roll-out and adoption of a new identity and access management (IAM) program is no exception. While you understand how your IAM solution will better secure your organization and data and make getting work done easier, your co-workers don’t always look positively on change.

Read More

RBAC vs ABAC Access Control Models - IAM Explained



At the highest level, identity management systems are typically composed of three major elements: users, systems/applications, and policies. Policies define how the users interact with the different systems and applications.

Read More

Subscribe Here!