• No results found

A Security Overview of the Centrify Cloud

N/A
N/A
Protected

Academic year: 2021

Share "A Security Overview of the Centrify Cloud"

Copied!
18
0
0

Loading.... (view fulltext now)

Full text

(1)

A Security Overview

of the Centrify Cloud

How your end users’ usernames and passwords

are kept secure within the Centrify Cloud

Information in this document, including URL and other Internet Web site references, is subject to change without notice. Unless oth-erwise noted, the example companies, organizations, products, domain names, email addresses, logos, people, places and events depicted herein are fictitious, and no association with any real company, organization, product, domain name, e-mail address, logo, person, place or event is intended or should be inferred. Complying with all applicable copyright laws is the responsibility of the user. Without limiting the rights under copyright, no part of this document may be reproduced, stored in or introduced into a retrieval system, or transmitted in any form or by any means (electronic, mechanical, photocopying, recording, or otherwise), or for any purpose, without the express written permission of Centrify Corporation. Centrify may have patents, patent applications, trade-marks, copyrights, or other intellectual property rights covering subject matter in this document. Except as expressly provided in any written license agreement from Centrify, the furnishing of this document does not give you any license to these patents, trademarks, copyrights, or other intellectual property.

Centrify, DirectControl and DirectAudit are registered trademarks and Centrify Suite, DirectAuthorize, DirectSecure and Direct-Manage are trademarks of Centrify Corporation in the United States and/or other countries. Microsoft, Active Directory, Windows, Windows NT, and Windows Server are either registered trademarks or trademarks of Microsoft Corporation in the United States and/or other countries.

(2)

Contents

Abstract 3

Overview 4

Systems and Cloud Tenant Security

5

User Security

10

Physical & Data Center Security – Azure Data Centers

13

Centrify Compliance & Certifications

15

Microsoft Azure Compliance & Certifications

17

Conclusion 18

(3)

Abstract

Fueled by the advances in cloud computing technology, and economies of scale, more organizations are moving to cloud-based applications. This shift, coupled with the explosion of mobile computing, means IT organizations need solutions to consolidate and manage end user credentials. At the same time, they must ensure their users can get single sign-on (SSO) to their apps, and can have secure access to those apps from any location and from any device. IT organizations must understand how their users’ personal data is transmitted, stored, managed and secured by the cloud-based services that facilitate the management of their users’ apps, devices and digital identities.

This document describes the overall architecture and details the security of the Centrify Cloud, which is the underlying Identity-as-a-Service (“IDaaS”) platform that powers Centrify’s cloud app and mobile management solutions. The Centrify Cloud comprehensively meets customers’ demands for the safekeeping of their users’ personal data while delivering the industry’s most comprehensive mobile and cloud identity management solution.

(4)

Overview

The Centrify Identity Service unifies cloud app and mobile device management into an enterprise cloud service, to secure and manage application access from anywhere. By leveraging a single user identity across cloud, mobile and on-site apps, IT can manage the full app lifecycle. They can enforce identity-based access policies, to eliminate the hassles of multiple passwords, and enforce a consistent security policy.

Users can automatically access cloud and mobile apps with just a click or tap, without having to remember multiple passwords. Apps are automatically provisioned through Centrify’s Cloud, for seamless user onboarding, role-based access, and de-provisioning when a user leaves the organization or changes roles. Centrify Identity Service eliminates barriers to user productivity, and gives IT the tools they need to manage and secure cloud and mobile apps. For mobile application developers, Centrify delivers the first cloud-based service that enables developers to provide corporate users with a “zero sign-on” experience and strong authentication. In this white paper, we will discuss the infrastructure on which the Centrify Cloud — the underlying Identity-as-a-Service (“IDaaS”) platform for the Centrify Identity Service — is built, and the mechanisms that secure customer data at rest and in motion. We will look at the Microsoft Azure platform-as-a-service that the Centrify Cloud utilizes, the design of the Centrify Cloud infrastructure, how data is secured on the end-user device, and the certifications Centrify has passed.

(5)

Systems and

Cloud Tenant Security

Centrify Cloud Infrastructure

The Centrify Cloud is a cloud service that operates on the Microsoft Azure platform-as-a-service. Within the Azure data centers that host the Centrify Cloud, are building blocks called “pods,” operated and developed by Centrify, that are a collection of highly available virtual servers running the software that powers the Centrify Cloud.

Each pod services one or more tenants (i.e. customers of the Centrify Cloud), and can handle hundreds of thousands of simultaneous users across any number of tenants. Each tenant belongs to one pod and cannot move between pods. A pod has web servers, cache servers, and worker servers. The web traffic is shared amongst the web servers via a round-robin load balancer.

There are at least two of each server type for redundancy. These are not fixed numbers; they are just shown for purposes of illustration. The communication between the servers within the pod is managed over a private high-speed network inside the pod. All storage (apart from performance-related caching) is outside the pod in Azure, but each pod has its own storage. Each pod is replicated to a separate Azure Data Center for redundancy and disaster recovery. A collection of multiple pods comprise a “podscape,” with a master pod for each

podscape. The master pod is the managing server for each podscape. It hosts no tenants, but instead routes users to their respective pods. Within any given podscape, naming convention uniqueness is maintained between tenants to ensure that users are routed to their unique pods.

Pods and podscapes operate across a number of data center locations around the world as shown below.

(6)

Availability and Redundancy of the Centrify Cloud Infrastructure

To protect against software or hardware failure, all components at the pod level are at least doubled, and failover is automatic between these servers. The Azure storage is replicated three times in a given data center. All data within the pods is also replicated into a hot standby system.

In addition, Centrify takes full and differential backups once a week that are stored in a different set of geo-replicated Azure storage accounts.

Centrify Standby Pod

Tenant 1 data Tenant 2 data Tenant 3 data . . . Tenant 1 data Tenant 2 data Tenant 3 data . . .

Azure Storage Azure Storage

Azure Storage

Tenant 1 data Tenant 2 data Tenant 3 data

. . .

Centrify Production Pod

Azure Geo Replicate

Standby Pull

Tenant Data

Primary Storage

Cloud Tenant and Storage Security

The Centrify Cloud certificate for TLS/SSL was issued to Centrify by VeriSign. This certificate is used for all TLS/SSL mutual authentication and encryption to the cloud service. The certificate is issued with a 2048 bit key.

The Centrify Cloud Service creates a root CA for each tenant. This CA issues all the certificates for the tenant with the exception of device certs — those are issued by a CA that applies to the whole cloud service.

Only Centrify operations has access to so the Azure maintenance tools and can access customer data under strictly controlled and audited conditions that are certified under SOC2.

• All data is stored on Azure storage outside the pod and protected with Azure access keys • Within that encrypted Azure storage the Centrify Cloud further encrypts the tenant’s user

data with AES 256-bit using the tenant’s unique encryption key

• The tenant’s unique encryption keys are encrypted with a Master Key and stored in the pod configuration database, away from the Azure database

(7)

Cloud Connector Security

As shown in the diagram below, for customers who want to integrate the Centrify Cloud with their on-premises Active Directory, a Centrify supplied software program called the Centrify Cloud Connector needs to be installed inside their environment. The Centrify Cloud Connector is a simple Windows service that runs behind a customer’s firewall to provide real-time authentication, policy and access to user profiles without synchronizing data to the cloud. The Cloud Connector seamlessly integrates with Active Directory without opening extra ports in an organization’s firewall, or adding devices in their DMZ.

Tenant 1 data Tenant 2 data Tenant 3 data

. . .

Azure Storage

Centrify Pod

Worker Servers Cache Servers

Web Servers Private Internal Network Load Balancer Master Key to encrypted Tenant Keys Tenant 1 Key to encrypt T1 data Tenant 2 Key to encrypt T2 data Tenant 3 Key to encrypt T3 data . . .

(8)

The Cloud Connector delivers the following security capabilities:

• For each tenant, a unique PKI Certificate issued from the Centrify Cloud to the Cloud Connector during registration

• Cloud Connector registration code is provided to authorized admins after login to Cloud Manager

• All communications between the Centrify Cloud and the Centrify Cloud Connector are encrypted and mutually authenticated for each tenant using these unique certificates • None of the traffic between the Centrify Cloud and the Cloud Connector can be read by the

Azure infrastructure

• All the traffic between the Cloud Management Console and User Portal is sent over HTTPS with a VeriSign signed certificate for *.centrify.com

Operational Security

The architecture of the Centrify Cloud and the on-premises Cloud Connector also offer the following operational security capabilities:

• Class-leading Active Directory and LDAP integration with no replication of users and multi-forest support

• Built-in Integrated Windows Authentication (IWA) for silent authentication from corporate networks

• When a user account is disabled within Active Directory or LDAP the user will be automatically logged off from the user portal upon notification from the Centrify Cloud Connector which monitors on-premises directories for changes.

• Similarly, when a user account is disabled within the Centrify Cloud Directory, the user will be automatically logged off from the user portal.

• No user data is cached or stored on the users mobile device or within any browser • User credentials are decrypted only inside the Centrify Cloud and inserted into the user’s

browser over SSL. At no point are the user credentials stored or transmitted in the clear • Cloud-based platform for IT administrators to manage their mobile workforce provides

monitoring, reporting and auditing as well as mobile device management, container management and application management

• Role-based rights management for administration and application access

• All the administrative traffic between the Cloud Management Console and the Centrify Identity Service is sent over HTTPS with a VeriSign signed certificate for *.centrify.com

(9)

Certificates

Specific to the mobile devices being managed by the Centrify Cloud, some of the security capabilities include the fact that the certificates are issued to the devices at enrollment to support mutual authentication for all device management operations. When a device policy requires a certificate for Wi-Fi 802.1x or VPN or Exchange Active Sync authentication, the device will request the certificate trough the cloud tenant service from the on-premises Microsoft Certificate Server. All resource requests are encrypted with TLS 1.2

User Authentication Certificates are issued to the Centrify mobile client at login and to Mac users at enrollment, to support Zero Sign-on services.

User Device

Certificate for VPN or 802.1x WiFi auth

Device enrollment with Device Certificate

Tenant Server

Tenant Certificate Authority

OTP Authentication for registration & Certificate requests from Tenant CA Certificate for VPN or 802.1x WiFi auth Centrify Cloud Connector Domain Certificate Authority Active Directory Centrify Cloud

Enrollment and Certificate Management with Centrify

Security Testing

On a monthly basis, the Centrify Security Committee reviews the need to update security, availability and confidentiality policies, and implements changes as necessary.

Centrify’s security policies include, but may not be limited to, the following matters: • Identifying and documenting the security requirements of authorized users

• Classifying data based on its criticality and sensitivity and that classification is used to define protection requirements,

• Access rights and access restrictions, and retention and destruction requirements • Assessing risks on a periodic basis

• Preventing unauthorized access

• Adding new users, modifying the access levels of existing users, and removing users who no longer need access

• Assigning responsibility and accountability for system security

(10)

• Testing, evaluating, and authorizing system components before implementation • Addressing how complaints and requests relating to security issues are resolved • Identifying and mitigating security breaches and other incidents

• Providing for training and other resources to support its system security policies • Providing for the handling of exceptions and situations not specifically addressed

in its system security policies

• Providing for the identification of and consistency with applicable laws and regulations, defined commitments, service level

• Agreements, and other contractual requirements • Providing for sharing information with third parties

• Security tests are regularly conducted and tuned using penetration testing tools. Centrify routinely runs static/dynamic analysis utilizing network scanning tools. • Centrify hires third party security experts each year to expose vulnerabilities,

manually simulate various attacks, and perform manual code scanning.

User Security

Cloud Applications and Single Sign-on

By leveraging a single identity across cloud, mobile and onsite apps, IT can manage the full app lifecycle and enforce identity-based access policies, to eliminate the hassles of multiple passwords and enforce consistent security policy.

Security benefits include:

(11)

• Access to only by IT approved applications

• Control cloud and mobile applications through identity-based policy, based on single authoritative source for identity, and managing the device used for access

• Improve security by eliminating the use of easy-to-remember and/or improperly stored passwords

• User passwords are stored in the tenant database encrypted with AES265 symmetric keys • Each cloud tenant has its own unique private key pair that cannot be used on any other

cloud tenant

• Unique, Centrify mobile app for zero sign-on (ZSO) to authorized apps • Selectable Multi Factor Authentication (MFA) authentication factor • Centrify Mobile Authenticator Soft Token One Time Password (OTP) • Interactive mobile phone call to verify user factor

• One Time Passcode sent via SMS or email

• Trigger multi-factor or step-up authentication based on per-app policy

• Rich policy script to check the context of the authentication request based on time of day, network location, role, user attributes, device attributes, client type to deny access or require additional authentication factors

Mobile Security

The Centrify Identity Service provides a full complement of mobile device management tools to protect corporate data and access across devices. The Centrify Identity Service includes extensive support of Samsung KNOX with support for the advanced features of Samsung for Enterprise KNOX Workspace device management policies. For iOS 7 and iOS 8, Centrify enables business management and features including “Open in” control, Per-App VPN and the new Mobile Device Management (MDM) configuration options.

Mobile Identity Services

Centrify Identity Service provides extensive identity capabilities for mobile devices. Some of the features include…

• SSO for Native and Web-apps utilizing the devices enrolled identity. This is tied to Active Directory and/or a cloud-based directory service

• Automated Certificate Management for auto-issuance and renewal of User and Computer certificates through Microsoft CA for PKI authentication to Wi-Fi, VPN and Exchange Active Sync

(12)

• Exchange Access Management through automated management of the Allow/Block/ Quarantine access rights to User’s mailboxes

• Exchange Active Sync (EAS) Server Access Management combined with PKI-based device authentication for the most stringent access controls. Users are required to enroll their mobile devices to access your organization’s email infrastructure

• Protection of your organization’s email access by leveraging existing investment in Exchange Servers, without requiring any new servers or gateways. To ensure email privacy data flow between the mobile client and Exchange servers is not interrupted or modified.

Mobile Device Management

To complete the security solution for mobile devices, Centrify provides MDM functionality not found in competing IDaaS offerings.

• Web and Mobile application authentication and access management from a single console • Role-based mobile application distribution supports user centric mobile application

installation and management for custom and commercial applications on iOS and Android • Enterprise App Store provides user self-service mobile app management interface

for enterprise distribution of rich mobile client apps

• Allows IT administrators to require mobile devices to have a passcode and set the complexity desired.

• Provisioning of Wi-Fi, VPN and email settings for both touchdown and the built-in Samsung email client

• Remote management of Samsung KNOX devices including wipe, lock, reboot, power off, lockout

• Configurable security settings such as requiring encryption of removable storage and disallowing un-enrollment from MDM

• Full application management for the device, including automatic installation of public and private apps, app whitelisting / blocking, restricting applications that can be launched. • Configurable device Bluetooth settings and restrictions, firewall settings, and other device

settings and restrictions such as tethering, USB debugging, data usage. • Configurable roaming settings for Mobile devices

• Apple Volume Purchase Program (VPP) support for paid mobile applications

Mobile Container Management

Containers can provide an additional layer of security for sensitive corporate data. Centrify’s Identity Service supports the deployment and management of the Samsung KNOX mobile container. The solution allows for application and identity services from within the container.

• Full support for Samsung KNOX container management

• Remote container administration supporting container create, lock, and wipe • Full mobile container policy enforcement for complete configuration and policy

management to apply container specific-policies (e.g. apps allowed)

(13)

• IT administrator-configurable browser settings / restrictions for the Samsung KNOX container

• Configurable VPN settings for the container, including the ability to provide specific VPN settings on a per-app basis, thus ensuring that only desired apps can access the internal corporate network

• Email provisioning and configuration / restrictions for the Samsung KNOX container • Configured passcode complexity requirements for the KNOX container, and container

restrictions, such as disallowing camera usage and controlling what apps can be used to share data within the container

Mobile App Management

The Centrify Identity Service completes the offering with application management for mobile devices including support for:

• Web and Mobile application authentication and access management from a single console • Role-based mobile application distribution supports user centric mobile application

installation and management for custom and commercial applications on iOS and Android • Enterprise App Store provides user self-service mobile app management interface for

enterprise distribution of rich mobile client apps

• Apple Volume Purchase Program (VPP) support for paid mobile applications

Physical & Data Center

Security — Azure Data Centers

Running the Centrify Cloud in Azure data centers means Centrify customers get the benefit of Microsoft’s cutting-edge security practices and unmatched experience running some of the largest online services around the globe.

Design and Operational Security

By being hosted in Microsoft Azure, the Centrify Cloud leverages Microsoft’s industry-leading best practices in the design and management of online services, including:

Security Centers of Excellence: The Microsoft Digital Crimes Unit, Microsoft

Cybercrime Center, and Microsoft Malware Protection Center provide insight into evolving global security threats.

Security Development Lifecycle (SDL): Since 2004, all data center/cloud products and services

have been designed and built from the ground up using its Security

Development Lifecycle: A comprehensive approach for writing more secure, reliable and

privacy-enhanced code.

Operational Security Assurance (OSA): The OSA program provides an operational security

(14)

Assume Breach: Specialized teams of security engineers use pioneering security practices and

operate with an ‘assume breach’ mindset to identify potential vulnerabilities and proactively eliminate threats before they become risks to customers.

Incident Response: Microsoft operates a global 24x7 event and incident response team to

help mitigate threats from attacks and malicious activity.

Security Controls and Capabilities — Azure Data Centers

Azure data centers provide additional levels of security around cloud applications and infrastructure, including:

24-hour monitored physical security

Data centers are physically constructed, managed, and monitored to shelter data and services from unauthorized access as well as environmental threats.

Monitoring and logging

Security is monitored with the aid of centralized monitoring, correlation, and analysis systems monitoring devices within the environment and providing timely alerts. Multiple levels of monitoring, logging, and reporting are available to provide visibility to customers. Patching

Integrated deployment systems manage the distribution and installation of security patches. Customers can apply similar patch management processes for Virtual Machines deployed in Azure.

Antivirus/Antimalware protection

Microsoft Antimalware is built-in to Cloud Services and can be enabled for Virtual Machines to help identify and remove viruses, spyware and other malicious software and provide real time protection. Customers can also run antimalware solutions from partners on their Virtual Machines.

Intrusion detection and DDoS

Intrusion detection and prevention systems, denial of service attack prevention, regular penetration testing, and forensic tools help identify and mitigate threats from both outside and inside of Azure.

Zero standing privileges

Access to customer data by Microsoft operations and support personnel is denied by default. When granted, access is carefully managed and logged. Data center access to the systems that store customer data is strictly controlled via lock box processes.

Isolation

Azure uses network isolation to prevent unwanted communications between deployments, and access controls block unauthorized users. Virtual Machines do not receive inbound traffic from the Internet unless customers configure them to do so.

Azure Virtual Networks

Customers can choose to assign multiple deployments to an isolated Virtual Network and allow those deployments to communicate with each other through private IP addresses.

(15)

Encrypted communications

Built-in SSL and TLS cryptography enables customers to encrypt communications within and between deployments, from Azure to on-premises data centers, and from Azure to administrators and users.

Private connection

Customers can use ExpressRoute to establish a private connection to Azure data centers, keeping their traffic off the Internet.

Data encryption

Azure offers a wide range of encryption capabilities up to AES-256, giving customers the flexibility to implement the methods that best meets their needs.

Centrify Compliance

& Certifications

Centrify address a wide range of international, country, and industry-specific regulatory requirements. By providing compliant, independently verified cloud services, In addition, an extensible compliance framework that enables Centrify to design and build services using a single set of controls to speed up and simplify compliance across a diverse set of regulations and rapidly adapt to changes in the regulatory landscape. The Centrify Cloud is certified with SOC 2 and TRUSTe.

SOC 2 SSAE 16/ISAE 3402 Attestations

Centrify has successfully passed an independent audit against the rigorous SSAE 16 SOC 2 Type II standard and achieved compliance, a prestigious accomplishment showcasing Centrify’s longstanding commitment to securing customer data. Information security is far reaching and ingrained into Centrify’s culture and is evident from design of the service and infrastructure to the processes and people. Furthermore, achieving compliance demonstrates Centrify’s dedication to both its existing high security standards and Centrify’s ability to quickly and effectively raise the bar and adapt to the changing information security climate.

Audits are conducted in accordance with the Statement on Standards for Attestation Engagements (SSAE) No. 16 put forth by the Auditing Standards Board (ASB) of the American Institute of Certified Public Accountants (AICPA) and International Standard on Assurance Engagements (ISAE) 3402 put forth by the International Auditing and Assurance Standards Board (IAASB). In addition, the SOC 2 Type 2 audit included an examination of the Cloud Controls Matrix (CCM) from the Cloud Security Alliance (CSA).

(16)

TRUSTe

Centrify has been awarded the TRUSTe privacy Trustmark and is Safe Harbor compliant. Centrify is commitment to privacy and transparency. The Centrify Privacy Policy can be viewed here. The TRUSTe mission, as an independent third party, is to accelerate online trust among consumers and organizations globally. Through the process of achieving TRUSTe compliance, our Privacy Policy is scrutinized to ensure it is accurate with respect to our offered services, our services are scanned for potential privacy threats ensuring that you are receiving the expected level of privacy for your users. For more information please visit the Truste website.

SafeHarbor

Centrify also complies with the U.S. — E.U. Safe Harbor framework and the U.S. — Swiss Safe Harbor framework as set forth by the U.S. Department of Commerce regarding collection, use and retention of personal data from European Union member countries and Switzerland. You can learn more about the Safe Harbor program and view our certification by visiting the Safe Harbor website.

Cloud Security Alliance Cloud Controls Matrix

Centrify has been audited against the Cloud Controls Matrix (CCM) established by the

Cloud Security Alliance (CSA). The audit was completed as part of the SOC 2 Type 2 assessment, the details of which are included in that report. This combined approach is recommended by the American Institute of Certified Public Accountants (AICPA) and CSA as a means of meeting the assurance and reporting needs of the majority cloud services users.

The CSA CCM is designed to provide fundamental security principles to guide cloud vendors and to assist prospective customers in assessing the overall security risk of a cloud provider. By having completed an assessment against the CCM, Centrify offers transparency into how its security controls are designed and managed with verification by an expert, independent audit firm.

(17)

Microsoft Azure Compliance

& Certifications

In addition to being SOC 2 and TRUSTe certified, Centrify is utilizing the Microsoft Azure cloud platform that is ISO/IEC, SAFEHABOR, CSA, FEDRAMP, G-Cloud and FERPA certified.

ISO/IEC 27001:2005 Audit and Certification

Microsoft is committed to annual certification against the ISO/IEC 27001:2005, a broad international information security standard. The ISO/IEC 27001:2005 certificate validates that Azure has implemented the internationally recognized information security controls defined in this standard, including guidelines and general principles for initiating, implementing, maintaining, and improving information security management within an organization.

Federal Risk and Authorization Management Program

(FedRAMP)

Azure has been granted a Provisional Authorities to Operate (P-ATO) from the Federal Risk and Authorization Management Program (FedRAMP) Joint Authorization Board (JAB).

Following a rigorous security review, the JAB approved a provisional authorization that an executive department or agency can leverage to issue a security authorization and an accompanying Authority to Operate (ATO). This will allow US federal, state, and local governments to more rapidly realize the benefits of the cloud.

FedRAMP is a mandatory U.S. government-wide program that provides a standardized approach to security assessment, authorization, and continuous monitoring for cloud products and services. This approach uses a “do once, use many times” framework that will save cost, time, and staff required to conduct redundant agency security assessments.

Centrify’s Cloud is in the process of FedRAMP certified for the application layer.

United Kingdom G-Cloud Impact Level 2 Accreditation

In the United Kingdom, Azure has been awarded Impact Level 2 (IL2) accreditation, further enhancing Azure and its partner offerings on the current G-Cloud procurement Framework and CloudStore. The IL2 rating will benefit a broad range of UK public sector organizations, including local and regional government, National Health Service (NHS) trusts and some central government bodies, who require ‘protect’ level of security for data processing, storage and transmission.

Family Educational Rights and Privacy Act (FERPA)

FERPA imposes requirements on U.S. educational organizations regarding the use and disclosure of student education records. Educational organizations can use Windows Azure to process data, such as student education records, in compliance with FERPA. Microsoft will only use Customer Data to provide organizations with the Windows Azure service and will not scan Customer Data for advertising purposes.

(18)

Centrify strengthens enterprise security by managing and securing user identities from cyber threats. As organizations expand IT resources and teams beyond their premises, identity is becoming the new security perimeter. With our platform of

integrated software and cloud-based services, Centrify uniquely secures and unifies

identity for both privileged and end users across today’s hybrid IT world of cloud,

SANTA CLARA, CALIFORNIA +1 (669) 444-5200

EMEA +44 (0) 1344 317950

ASIA PACIFIC +61 1300 795 789

BRAZIL +55 11-3958 4876

Conclusion

The Centrify Identity Service unifies SaaS and mobile management into an enterprise cloud service, to secure and manage application access from anywhere. By leveraging a single identity across cloud, mobile and onsite apps, IT can manage the full app lifecycle and enforce identity-based access policies, to eliminate the hassles of multiple passwords and enforce consistent security policy.

Users can automatically access cloud and mobile apps with just a click or tap, eliminating the need for multiple passwords. Apps are automatically provisioned through Centrify’s cloud service, for seamless onboarding, role-based access and de-provisioning. Centrify Identity Service eliminates barriers to user productivity, and gives IT the tools they need to manage and secure cloud and mobile apps.

The Centrify Cloud that powers the Centrify Identity Service is built on a highly redundant, highly available, and highly secure platform, to ensure enterprise readiness and data privacy. Industry-standard cloud certifications, best practices, and stringent cloud management polices mean that enterprises can trust their authentication and access policies to Centrify — and thousands of global customers do just that every day.

References

Related documents

AND CLOUD ORCHESTRATION Application Lifecycle Management Self Service and Governance Hybrid Cloud Management Nutanix Enterprise Cloud Delivers Better DevOps Outcomes ENTERPRISE

As the company has now entered the mobile security/managed access control market, we anticipate Centrify will be competing with mobile device management

| MOBILE APPLICATION FRAMEWORK Native Others Mobile APIs SECURE MOBILE CLOUD SERVICE. Oracle Mobile

3 www.TheMech.in || www.fb.me/themech.in || plus.google.com/+TheMechin This option create an associate copy of composite curve, sketch, datum, point, face, body, mirror body of

If you need other attributes from Active Directory, you can add them to the authentication token using an application-specific SAML script run by Centrify Cloud Service when the

You will also need an account at RightScale in order to create your own RightScale ServerTemplate to launch a cloud server instance of your choice along with the Centrify

The Centrify Cloud Service facilitates secure single sign-on and controls access to your SaaS applications by acting as a security token service, which can authenticate users to

Centrify provides unified identity management across data center, cloud and mobile environments that result in single sign-on (SSO) for users and a simplified