strongDM
IndustrySoftware
FoundersSchuyler Brown, Elizabeth Zalman, Justin McCarthy
Headquarters20 Park Road Suite J [1], ,
US
Key people
  • Tim Prendergast (CEO)
  • Schuyler Brown (CCO)
  • Justin McCarthy (CTO)
ProductsPrivileged Access Manager
Number of employees
100+
Websitestrongdm.com

strongDM is a privileged access manager software platform for aggregating secure access and permissions. It was developed and is licensed by strongDM (Company).[2][3][4] The platform logs and catalogs user actions and changes with video.[5][6]

Software functionality

strongDB platform grants user access to enterprise infrastructure and logs user actions in video replay.[7][8][9][10][11] It is a single platform that combines authentication, authorization, and networking.[12]

strongDB supports infrastructure access for legacy or multi-cloud environment, and integrates with identity providers, secret stores, and SIEM tools.[13][7][14] The software was developed in response to problems of credentials access in companies that lead to lost time and security risks.[15] [16][17][18][19]The strongDB platform logs and catalogs every user action and change with video.[20][21] It is a solution to centralize backend infrastructure access for legacy or multi-cloud environments. strongDM also integrates with identity providers, secret stores, and SIEM tools.[22][7][23]

strongDM infrastructure is designed to work with multiple types of environments.[24] The platform manages and audits access to servers and databases, providing a single platform to control access to any database for employees, vendors and cloud-based tools.[25][26][27]

Competitors

Competitors in the field are Teleport and Perimeter 81.[28][29]


References

  1. ^ "StrongDM". Dun & Bradstreet. Hoovers. Retrieved 7 January 2023.
  2. ^ Sharma, Lakshman (2022-07-28). "Best Privileged Access Management (PAM) Solutions in 2023". Geekflare. Retrieved 2023-01-07.
  3. ^ "The 3 Security Trends Impacting Engineering Workflows". Software Engineering Daily. 2021-12-11. Retrieved 2023-01-10.
  4. ^ Cite error: The named reference :4 was invoked but never defined (see the help page).
  5. ^ "Identity and Access for Servers and Databases with StrongDM - Caylent". caylent.com. 2020-01-23. Retrieved 2023-01-10.
  6. ^ "Identity and Access for Servers and Databases With StrongDM - DZone". dzone.com. Retrieved 2023-01-10.
  7. ^ a b c Barron, Jenna Sargent (2020-11-16). "StrongDM adds support for securing access to more types of tools". ITOps Times. Retrieved 2023-01-08.
  8. ^ Vizard, Mike (2022-07-05). "More Than Half of DevOps Pros Have Backdoor Access to IT Infrastructure". DevOps.com. Retrieved 2023-01-07.
  9. ^ Sharma, Ray. "65% of Organisations Rely on Shared Logins, says strongDM". www.thefastmode.com. Retrieved 2023-01-07.
  10. ^ "EP 286: Make Work-From-Home Easy as Pie w/ StrongDM". Techstrong TV. Retrieved 2023-01-08.
  11. ^ "AWS Marketplace: StrongDM: The Infrastructure Access Platform". aws.amazon.com. Retrieved 2023-01-06.
  12. ^ "The Year of Access - Tim Prendergast, strongDM". Techstrong TV. Retrieved 2023-01-07.
  13. ^ https://www.inc.com/kenny-kline/how-this-new-tool-could-help-solve-one-of-startup-worlds-biggest-security-challenges.html
  14. ^ "strongDM Integrates with Okta and Azure AD | DEVOPSdigest". www.devopsdigest.com. Retrieved 2023-01-10.
  15. ^ "Access management issues may create security holes | TechTarget". Security. Retrieved 2023-01-13.
  16. ^ "Technical teams are struggling with access issues that impact productivity and security | Security Magazine". www.securitymagazine.com. Retrieved 2023-01-13.
  17. ^ "strongDM Financial Services Report Reveals Struggles of Mismanaged Access in the FinServ Industry : @VMblog". vmblog.com. Retrieved 2023-01-13.
  18. ^ "80% of organisations say infrastructure access is top strategic priority". IT Brief New Zealand. Retrieved 2023-01-13.
  19. ^ Darwen, Catherine (2022-09-22). "57% of organisations take weeks for infrastructure access to be approved". Intelligent SME.tech. Retrieved 2023-01-13.
  20. ^ "Identity and Access for Servers and Databases with StrongDM - Caylent". caylent.com. 2020-01-23. Retrieved 2023-01-10.
  21. ^ "Identity and Access for Servers and Databases With StrongDM - DZone". dzone.com. Retrieved 2023-01-10.
  22. ^ https://www.inc.com/kenny-kline/how-this-new-tool-could-help-solve-one-of-startup-worlds-biggest-security-challenges.html
  23. ^ "strongDM Integrates with Okta and Azure AD | DEVOPSdigest". www.devopsdigest.com. Retrieved 2023-01-10.
  24. ^ Bowen, Mark (2022-06-20). "Olive benefits from modern and scalable approach to infrastructure access with strongDM". Intelligent CIO North America. Retrieved 2023-01-07.
  25. ^ EditorApril 03, Jessica DavisSenior; 2016 (2016-04-03). "Microsoft Updates HDInsight, Kafka Training Gets A Boost: Big Data Rou". InformationWeek. Retrieved 2023-01-10. ((cite web)): |last2= has numeric name (help)CS1 maint: numeric names: authors list (link)
  26. ^ Desk, AIT News (2022-01-21). "Olive Selects Strongdm to Secure Infrastructure Access". AiThority. Retrieved 2023-01-07.
  27. ^ https://www.bloomberg.com/news/videos/2019-10-30/privacy-focused-product-design-video
  28. ^ Wiggers, Kyle (2022-05-03). "Teleport nabs $110M to provide identity-based infrastructure access". TechCrunch. Retrieved 2023-01-09.
  29. ^ Vizard, Mike (2020-11-16). "strongDM Extends Access Management as Code Efforts". DevOps.com. Retrieved 2023-01-07.

Category:Networking companies Category:Software companies Category:Computer security software companies