Download PDF
BeyondTrust > Case Studies > Just-In-Time: Privileged Access Management Is the Key to a Secure Network
BeyondTrust Logo

Just-In-Time: Privileged Access Management Is the Key to a Secure Network

Technology Category
  • Cybersecurity & Privacy - Identity & Authentication Management
  • Cybersecurity & Privacy - Network Security
Applicable Industries
  • Education
  • Healthcare & Hospitals
Applicable Functions
  • Business Operation
  • Human Resources
Use Cases
  • Cybersecurity
Services
  • Cloud Planning, Design & Implementation Services
  • System Integration
The Challenge
The University of Utah faced a unique set of IT challenges due to its diverse blend of students, professors, contractors, staff, visitors, and IT personnel. Many individuals held multiple roles concurrently, and roles could change or pause over many years. The university's hospital environment added to the complexity, as some students were also employees with access to Protected Health Information. Managing all these permissions, privileges, and access was exponentially more difficult than in a more traditional organization. The university needed to increase visibility into its accounts and reduce its risk, specifically improving the way it handled privileged accounts.
About The Customer
The University of Utah is a dynamic and fast-paced organization, with 17 colleges and 32,000 students across 100 departments. It has a full academic healthcare system, including a hospital, right on campus. The university was founded in 1850 and was one of the first four nodes on the ARPANET, the predecessor of the modern internet. The university conducts a tremendous amount of research and has a thriving Research Park that currently lists 48 companies and 14,000 employees. Innovation and technology have deep roots at the University of Utah.
The Solution
The University of Utah decided to implement a Privileged Access Management (PAM) solution and chose BeyondTrust. BeyondTrust's approach to Just-In-Time Privileged Access Management made access to a privileged account available only when it was needed. Privileged access could be tied to other criteria, like whether there was an approved change window or service ticket, and logic and rules could be applied to everything. The university used BeyondTrust Professional Services for deployment, and within a week, they had a comprehensive inventory. They began with some easy wins, using Password Safe (PWS) and Privileged Remote Access (PRA) to understand privileged access at the university. They also began to create groups and rules to enable users automatically, which was a practical benefit when individuals switched roles or left the university.
Operational Impact
  • The university gained full visibility into its accounts, reducing its risk.
  • The university was able to automate the provisioning and deprovisioning of access, increasing security and productivity.
  • The university was able to demonstrate that it had administrative and technical controls in place for all compliance requirements, as well as a segregation of duties.
Quantitative Benefit
  • The university was able to get a comprehensive inventory of its accounts within a week.
  • The university was able to automate the provisioning and deprovisioning of access, reducing the time and effort required to manage identities and control access.

Related Case Studies.

Contact us

Let's talk!

* Required
* Required
* Required
* Invalid email address
By submitting this form, you agree that IoT ONE may contact you with insights and marketing messaging.
No thanks, I don't want to receive any marketing emails from IoT ONE.
Submit

Thank you for your message!
We will contact you soon.