下载PDF
BeyondTrust > 实例探究 > Just-In-Time: Privileged Access Management Is the Key to a Secure Network
BeyondTrust Logo

Just-In-Time: Privileged Access Management Is the Key to a Secure Network

技术
  • 网络安全和隐私 - 身份认证管理
  • 网络安全和隐私 - 网络安全
适用行业
  • 教育
  • 医疗保健和医院
适用功能
  • 商业运营
  • 人力资源
用例
  • 网络安全
服务
  • 云规划/设计/实施服务
  • 系统集成
挑战
The University of Utah faced a unique set of IT challenges due to its diverse blend of students, professors, contractors, staff, visitors, and IT personnel. Many individuals held multiple roles concurrently, and roles could change or pause over many years. The university's hospital environment added to the complexity, as some students were also employees with access to Protected Health Information. Managing all these permissions, privileges, and access was exponentially more difficult than in a more traditional organization. The university needed to increase visibility into its accounts and reduce its risk, specifically improving the way it handled privileged accounts.
关于客户
The University of Utah is a dynamic and fast-paced organization, with 17 colleges and 32,000 students across 100 departments. It has a full academic healthcare system, including a hospital, right on campus. The university was founded in 1850 and was one of the first four nodes on the ARPANET, the predecessor of the modern internet. The university conducts a tremendous amount of research and has a thriving Research Park that currently lists 48 companies and 14,000 employees. Innovation and technology have deep roots at the University of Utah.
解决方案
The University of Utah decided to implement a Privileged Access Management (PAM) solution and chose BeyondTrust. BeyondTrust's approach to Just-In-Time Privileged Access Management made access to a privileged account available only when it was needed. Privileged access could be tied to other criteria, like whether there was an approved change window or service ticket, and logic and rules could be applied to everything. The university used BeyondTrust Professional Services for deployment, and within a week, they had a comprehensive inventory. They began with some easy wins, using Password Safe (PWS) and Privileged Remote Access (PRA) to understand privileged access at the university. They also began to create groups and rules to enable users automatically, which was a practical benefit when individuals switched roles or left the university.
运营影响
  • The university gained full visibility into its accounts, reducing its risk.
  • The university was able to automate the provisioning and deprovisioning of access, increasing security and productivity.
  • The university was able to demonstrate that it had administrative and technical controls in place for all compliance requirements, as well as a segregation of duties.
数量效益
  • The university was able to get a comprehensive inventory of its accounts within a week.
  • The university was able to automate the provisioning and deprovisioning of access, reducing the time and effort required to manage identities and control access.

相关案例.

联系我们

欢迎与我们交流!

* Required
* Required
* Required
* Invalid email address
提交此表单,即表示您同意 IoT ONE 可以与您联系并分享洞察和营销信息。
不,谢谢,我不想收到来自 IoT ONE 的任何营销电子邮件。
提交

Thank you for your message!
We will contact you soon.