<img src="https://ws.zoominfo.com/pixel/6169bf9791429100154fc0a2" width="1" height="1" style="display: none;">

Curious about how StrongDM works? 🤔 Learn more here!

Search
Close icon
Search bar icon
strongDM logo

blog

Fine-Grained vs. Coarse-Grained Access Control Explained

Fine-Grained vs. Coarse-Grained Access Control Explained

If credentials fall into the wrong hands, intruders may enter a network and launch a disastrous attack. In fact, 46% of cybersecurity incidents
MITRE ATT&CK Framework Containers Matrix for Kubernetes

MITRE ATT&CK Framework Containers Matrix for Kubernetes

If you’re Kuberntes admin and you’re not familiar with the tactics outlined in the MITRE ATT&CK framework, this blog post is for you. MITRE ATT&CK
What’s New at StrongDM | September 2023
What’s New at StrongDM | September 2023
Spring has sprung and the audits will come. How efficient are you at audit preparation? At StrongDM we reduce the administrative load and help customers get answers to the questions they need to reach regulatory compliance for internal and external audits.
The Access Management Bill of Rights
The Access Management Bill of Rights
I'm continuously shocked by how poorly the PAM industry has treated customers to date. Shame on CyberArk, Delinea, and all the rest of you for persisting with such predatory models. The business model is "squeeze the blood out of them, then squeeze harder." The deployment model is "you'll never ...
5 Reasons to Level Up From Identity to Dynamic Access Management
5 Reasons to Level Up From Identity to Dynamic Access Management
Historically, finding an infrastructure access management solution that is secure while still being easy to use has been extremely difficult. Too often, ease of use and complexity end up at odds. StrongDM addresses this challenge–and does so by integrating with your existing identity-based security initiatives. This blog details how StrongDM enables organizations to level up their access management approach to meet the requirements of Dynamic Access Management (DAM), bolster security, and
StrongDM vs. CyberArk: Side-by-Side Comparison
StrongDM vs. CyberArk: Side-by-Side Comparison
Both StrongDM and CyberArk are privileged access management solutions to provide secure access to backend infrastructure. While there are many similarities between the two solutions, there are also some key differences.
What’s New at StrongDM | August 2023
What’s New at StrongDM | August 2023
Spring has sprung and the audits will come. How efficient are you at audit preparation? At StrongDM we reduce the administrative load and help customers get answers to the questions they need to reach regulatory compliance for internal and external audits.
Unlocking Zero Trust: The Kipling Method for Policy Writing
Unlocking Zero Trust: The Kipling Method for Policy Writing
To embark on a successful Zero Trust journey, it's crucial to articulate and implement policies that align seamlessly with your business model. The Kipling Method serves as a guiding light in this endeavor. Let's delve into the six fundamental questions it poses.
Privilege Escalation Attack Explained (How to Prevent It)
Privilege Escalation Attack Explained (How to Prevent It)
Identity management (IAM) and privileged access management (PAM) are crucial tools for your cybersecurity. But both need to be approached with the best practices that: 1. Keep threats away; 2. Don’t interrupt or ruin customer experiences or production. In this article, we will go over the risks of ...
Cyber Resilience: The Why, the How, and the Way to a Better Framework
Cyber Resilience: The Why, the How, and the Way to a Better Framework
In today's rapidly evolving digital landscape, the concept of cyber resilience has taken center stage. This resilience refers to an organization's capacity to not only withstand but thrive in the face of cyber emergencies, such as the escalating menace of cyber attacks. This article delves into the critical importance of cyber resilience, shedding light on the ever-growing challenges and threats faced by organizations today, and how the right framework, like StrongDM, can fortify an
Feature Deep Dive: Access Workflows
Feature Deep Dive: Access Workflows
Standing Credentials. They’re a problem that seems to persist despite the latest security and access innovations. They’re also one of the main reasons that achieving zero trust is so hard–and enough of a problem that two strategic security initiatives have come to the forefront: Just-in-Time (JIT) access and Zero Standing Privileges (ZSP).
Evolving From Identity-Based Access to Dynamic Access Management (DAM)
Evolving From Identity-Based Access to Dynamic Access Management (DAM)
This article is your map for taking the work you’ve done with identity and your identity provider (IdP) and using it as your launchpad for access management. Shifting from identity-based access to a more dynamic access approach is necessary for organizations looking to modernize their access management and better protect sensitive resources at scale and in the cloud.
StrongDM app UI showing available infrastructure resources
Connect your first server or database, without any agents, in 5 minutes.