Centrify Delivers Innovative Capabilities and Best Practices to Streamline and Secure Adoption of Hybrid Cloud

Centrify’s privileged access security solution for hybrid cloud makes it easy to move infrastructure and apps to Amazon Web Services, while maintaining high levels of security

LAS VEGAS--()--Centrify Booth #116 at AWS Re:Invent — Centrify, the leader in securing enterprise identities against cyberthreats, today announced new hybrid cloud capabilities and best practice guidance to speed and secure adoption of Infrastructure-as-a-Service (IaaS). Centrify’s solution uniquely provides identity freedom, deployment freedom, and the most comprehensive capabilities for securing privileged access to infrastructure and apps in a hybrid IT environment.

IaaS platforms such as Amazon Web Services (AWS) provide an excellent layer of foundational security, but the shared responsibility model is clear: businesses are still responsible for the confidentiality, integrity, and availability of their data in the cloud. Organizations that are storing sensitive data in the cloud, which is 93 percent according to a recent Forrester survey, need a consistent security model across on-premises and IaaS to reduce the risk of data breach.1 Yet Gartner predicts that 95 percent of IaaS security failures will be the customer’s fault, and more than half of those will be attributed to inadequate management of identities, access, and privileges.2

“Leveraging built-in IaaS security is a great start, but not a complete solution according to the AWS Shared Responsibility Model and AWS Security Best Practices,” said Bill Mann, chief product officer at Centrify. “Centrify makes it easy to securely move infrastructure and apps to AWS, and take advantage of the benefits of the cloud, by providing identity freedom, deployment freedom, and a single, consistent security model across on-premises and cloud infrastructure and apps.”

Identity Freedom

As IT organizations look to migrate internal servers and applications to the public cloud, the fact that these on-premises workloads are hard-wired to on-premises infrastructure such as Active Directory (AD) can slow down the ability of IT organizations to quickly and cost effectively move those workloads to the cloud. Customers want to avoid the costs and challenges associated with managing shared EC2 user accounts and replicating their on-premises identity infrastructure to the cloud. At the same time, IT organizations may still want to leverage their historic investment in Active Directory while maintaining uniform high levels of security across on-premises, private cloud, and public cloud infrastructure and applications.

Centrify’s new Identity Broker capability seamlessly connects servers deployed in the cloud to the customer’s identity provider of choice ― including Active Directory and LDAP directories — without having to replicate complex identity infrastructure in the cloud or set up site-to-site VPNs or one-way trusts and Read Only Domain Controllers (RODCs). For further identity freedom, Centrify customers can now disaggregate themselves from the use of on-premises Active Directory as the backend identity repository for server authentication and solely leverage cloud-based directories such as the Centrify Directory or Google G-Suite Directory.

This new capability extends Centrify’s robust privileged access security solution for hybrid cloud environments. Centrify’s solution simplifies and streamlines the secure adoption of IaaS, implementing and extending AWS security best practices. Centrify vaults AWS Account credentials, controls access to and role membership for the AWS console, audits all privileged activity, and secures privileged access to Amazon EC2 instances and the apps that run on them, all while enforcing Multi-Factor Authentication for identities. This complements Centrify’s single sign-on (SSO) support for thousands of cloud-based Software-as-a-Service (SaaS) applications as well as on-premises applications migrating to the public cloud via Centrify’s support for SAML ― including Centrify’s SAML Toolkit for customer-developed applications that are built in the cloud.

Deployment Freedom

Centrify uniquely offers a single privileged access security solution for hybrid IT that can be deployed as a service, in a private cloud, or on-premises. Deployment tools and scripts make it easy for IT admins to deploy the Centrify solution, enroll servers in the Centrify Cloud Service, vault root accounts, and automate setup of user access to servers.

AWS Security Best Practices

Maintaining security while adopting IaaS doesn’t have to mean starting from scratch. Centrify provides guidance on both implementing and extending AWS security best practices leveraging Centrify’s solutions. Topics covered include:

  • Setting up a common security model. Conventional security and compliance concepts still apply in the hybrid cloud. Leverage and extend on-premises access polices to deploy infrastructure and apps quickly and securely in AWS.
  • Eliminating EC2 key pairs. Minimize attack points by leveraging Active Directory, LDAP, and cloud directories such as Google’s versus creating local accounts and managing EC2 key pairs for authentication.
  • Ensuring Accountability. Leverage existing user accounts or federate access to services and resources in AWS. Create fine-grained permissions to resources, and apply them to users through groups or roles.
  • Implementing least privilege access. Grant users just the access they need in the AWS console, on EC2 instances, and to apps. Implement cross platform privilege management for AWS console, Windows, and Linux.
  • Auditing everything. Log and monitor both authorized and unauthorized activity in EC2 instances. Associate all activity to an individual, and report on both privileged activity and access.
  • Implementing MFA everywhere. Thwart in-progress attacks in AWS. Consistently implement MFA for AWS service management, on login and privilege elevation for EC2 instances, and when accessing enterprise apps.

“Centrify is the only vendor that comprehensively addresses identity for SaaS, IaaS, and on-premises with a single architecture,” added Mann.

1 For more information about this survey, please download the Thought Leadership Paper summarizing the findings at: http://www.centrify.com/forrester-study

2 Gartner “Mitigate Common IaaS Security Risks With Identity and Access Management” by Felix Gaehtgens, August 2016.

About Centrify

Centrify is the leader in securing enterprise identities against cyberthreats that target today’s hybrid IT environment of cloud, mobile, and on-premises. The Centrify Identity Platform protects against the leading point of attack used in data breaches ― compromised credentials — by securing an enterprise’s internal and external users as well as its privileged accounts. Centrify delivers stronger security, continuous compliance, and enhanced user productivity through single sign-on, multi-factor authentication, mobile and Mac management, privileged access security, and session monitoring. Centrify is trusted by over 5,000 customers, including more than half of the Fortune 50.

Centrify is a registered trademark and Centrify Server Suite, Centrify Privilege Service, and Centrify Identity Service are trademarks of Centrify Corporation in the United States and other countries. All other trademarks are the property of their respective owners.

Contacts

Media Contact:
Finn Partners
Jeff Seedman, 415-249-6763
jeff.seedman@finnpartners.com
or
Analyst Contact:
Centrify
Kristi Kilpatrick, 650-302-6404
kristi.kilpatrick@centrify.com

Release Summary

Centrify today announced new hybrid cloud capabilities and best practice guidance to speed and secure adoption of Infrastructure-as-a-Service (IaaS).

Contacts

Media Contact:
Finn Partners
Jeff Seedman, 415-249-6763
jeff.seedman@finnpartners.com
or
Analyst Contact:
Centrify
Kristi Kilpatrick, 650-302-6404
kristi.kilpatrick@centrify.com