<img src="https://ws.zoominfo.com/pixel/6169bf9791429100154fc0a2" width="1" height="1" style="display: none;">

PAM Was Dead. StrongDM Just Brought it Back to Life. ✨  An important message from StrongDM's CEO!

Search
Close icon
Search bar icon
strongDM logo

blog

Have You Nailed Zero Trust?

Have You Nailed Zero Trust?

Recipe for Zero Trust is just 7 ingredients. Where does it go wrong? Why is it so hard to nail? This webinar breaks it down in simple steps.
PAM Pricing Simplified: Your Cost and ROI Explained

PAM Pricing Simplified: Your Cost and ROI Explained

The cost of a privileged access management (PAM) solution goes beyond the licensing fees. While it’s tempting to look only at the initial costs,
StrongDM Moves to the Leader Quadrant for IAM and PAM
StrongDM Moves to the Leader Quadrant for IAM and PAM
If you were in a scouting group as a kid, nothing was more exciting than getting a new badge to sew on your uniform as a reward for your hard work. At StrongDM, we’re constantly working to improve our identity and access management and privileged access management solution, and the results are in from the peer reviews at G2.
LDAP vs. Active Directory: Everything You Need to Know
LDAP vs. Active Directory: Everything You Need to Know
Struggling to understand the difference between Active Directory and LDAP? Don't worry, we’ll make it simple. These are just two among many methods that can provide secure user authentication and authorization. The information in this article will help you decide if LDAP or Active Directory is right for your organization. Robust security and a seamless user experience are attainable, and you can have both!
Privilege Elevation and Delegation Management (PEDM) Explained
Privilege Elevation and Delegation Management (PEDM) Explained
In this article, we’ll explore Privileged Elevation and Delegation Management (PEDM). You’ll learn how PEDM works and how it mitigates the risks associated with poorly managed privileged accounts. By the end of this article, you’ll understand why PEDM is an important security strategy and how businesses can use PEDM to manage privileged access and prevent cyberattacks.
What is an Attack Vector? 15 Common Attack Vectors to Know
What is an Attack Vector? 15 Common Attack Vectors to Know
In this article, we’ll take a deep dive into attack vectors. You’ll learn what they are, the most common types, how they’re used, and why hackers continually use them to exploit vulnerabilities. By the end of this article, you'll have a thorough understanding of the fifteen most common types of attack vectors and what you can do to prevent your organization from falling victim to them.
What Is SCIM Provisioning? How It Works, Benefits, and More
What Is SCIM Provisioning? How It Works, Benefits, and More
In this article, we will define SCIM and cover the basics of SCIM security. You’ll learn what SCIM stands for, how SCIM provisioning works, and why SCIM SSO is essential. By the end of this article, you will have a clear understanding of what SCIM means and how auto-provisioning via SCIM streamlines cloud identity management, increases employee productivity, and reduces IT costs.
What Are Zero Standing Privileges (ZSP)? (And How They Work)
What Are Zero Standing Privileges (ZSP)? (And How They Work)
Securing sensitive company data starts with limiting who can access that data, and adopting a zero standing privileges security approach is a great way to control access. In this article, we’ll discuss what zero standing privileges (ZSP) are, how standing privileges are created, and how just-in-time access makes a ZSP model feasible. We’ll explore the risks that accompany standing privileges, the benefits of a zero standing privilege philosophy, and best practices to follow when adopting a ZSP
Top 7 Identity and Access Management (IAM) Solutions in 2024
Top 7 Identity and Access Management (IAM) Solutions in 2024
In this article, we’ll compare the top IAM solutions: StrongDM, CyberArk Identity, Okta, BeyondTrust, ManageEngine AD360, Saviynt, and Twingate. We’ll explore what business needs identity and access management solutions address, and review the pros and cons of each. By the end of this article, you’ll know how to choose the right IAM solution for your organization.
Cloud Data Protection: Challenges, Best Practices and More
Cloud Data Protection: Challenges, Best Practices and More
Cloud data protection is an increasingly popular element in an organization’s security strategy. In this article, we’ll explore what cloud data protection is, why it’s important, and the best practices to follow when migrating to the cloud. By the end of this article, you’ll understand the benefits and challenges of adopting a data security strategy for cloud environments.
Understanding ISO 27001 Controls [Guide to Annex A]
Understanding ISO 27001 Controls [Guide to Annex A]
In this article, we’ll cover the 14 specific categories of the ISO 27001 Annex A controls. You'll learn how to decide which ISO 27001 framework controls to implement and who should be involved in the implementation process. By the end of this article, you'll have a basic understanding of ISO 27001 Annex A controls and how to implement them in your organization.
NIST 800-53 Compliance Checklist: Easy-to-Follow Guide
NIST 800-53 Compliance Checklist: Easy-to-Follow Guide
In this article, we’ll explore the basics of NIST 800-53 compliance and cover the complete list of NIST 800-53 control families. We’ll also provide a 5-step NIST 800-53 checklist and share some implementation tips. By the end of the article, you’ll know how organizations can use the NIST 800-53 framework to develop secure, resilient information systems and maintain regulatory compliance.
Zero Trust Memo From Executive Order 14028 (TL;DR Version)
Zero Trust Memo From Executive Order 14028 (TL;DR Version)
It is no surprise that President Joe Biden issued a Zero Trust executive order to protect federal government networks. On May 12, 2021, recognizing the dire situation, Executive Order (EO) 14028 was issued, focusing on protecting the U.S. from cybercriminals and cyberattacks. EO 14028 specifically recommends Zero Trust Architecture as necessary to defend the nation against threat actors. This post provides a summary of Executive Order 14028.
Centralized and Decentralized Identity Management Explained
Centralized and Decentralized Identity Management Explained
In this article, we’ll define centralized identity management and explain the difference between centralized and decentralized identity management models. We’ll explore what centralized access control is, how it works, and how centralized access management handles provisioning, authentication, and authorization. By the end of the article, you’ll know how to choose between centralized account management and decentralized models to prevent cybercrime and streamline provisioning workflows.
StrongDM app UI showing available infrastructure resources
Connect your first server or database, without any agents, in 5 minutes.