<img src="https://ws.zoominfo.com/pixel/6169bf9791429100154fc0a2" width="1" height="1" style="display: none;">
Curious about how StrongDM works? 🤔 Learn more here!
Search
Close icon
Search bar icon

The Access Management Bill of Rights

StrongDM manages and audits access to infrastructure.
  • Role-based, attribute-based, & just-in-time access to infrastructure
  • Connect any person or service to any infrastructure, anywhere
  • Logging like you've never seen

I'm continuously shocked by how poorly the PAM industry has treated customers to date. Shame on CyberArk, Delinea, and all the rest of you for persisting with such predatory models.

  • The business model is "squeeze the blood out of them, then squeeze harder."
  • The deployment model is "you'll never stop paying our Professional Services fees if you ever want a deployment."
  • The support model is "you'll pay maintenance forever because you can't keep this stuff alive without us, much less upgrade it."
  • The adoption model is "it's supposed to be painful, you'll get used to it."

The world deserves better. YOU deserve better. 

Here's my bill of rights for admins and privileged users:

  1. You have the right to a product that covers your entire infrastructure, not just the 4 things your PAM or secret store decided are enough.
  2. You have the right to streamlined, simple deployment without the need for professional services.
  3. You have the right to not fear, but embrace your PAM partner because they actually care about solving your problems and not the balance in your bank account.
  4. You have the right to say "YES!" because anyone can use the technology to do their job without suffering.
  5. You have the right to get time back because automation, cloud-native concepts, and resiliency were design principles from day one.
  6. You have the right to full visibility of activities, and should have the option to connect it all to your monitoring tools so that you have the security awareness to react to events and make good decisions.
  7. You have a right to simply and easily produce access-related evidence for audits and investigations.
  8. As a privileged user, you have a right to securely and easily connect to the infrastructure needed to do your job using your preferred tools or methods.
  9. You have a right to easily add new technologies to your stack, knowing that it will not take weeks or months of work to be added to your privileged access management tool.
  10. You have the right to be confident that all access tied to a specific user has been deprovisioned when they change teams or get a new role.
  11. You have the right to easily request access to the tools you need, and have those requests approved and provisioned, or declined, within a reasonable timeframe–not days or weeks.
  12. You have the right to an easily-managed identity lifecycle across your infrastructure, supported by open standards such as SCIM, OIDC, and SAML, so you can meet compliance requirements.

You deserve better than the solutions provided by PAM providers. And this bill of rights is the starting point for demanding it.

Your PAM shouldn't scare you and your users to death. Make a change—StrongDM is the Dynamic Access Management platform (a better, more modern and flexible PAM) that puts you back in control of your business. Our G2 customer reviews can't be beat!


About the Author

, Chief Executive Officer (CEO), before joining StrongDM, Tim founded Evident.io—the first real-time API-based cloud security platform. In 2018, Palo Alto Networks (PANW) acquired Evident.io, and Tim joined the executive team at PANW. As the first Chief Cloud Officer, Tim helped outline GTM and product strategy with the C-suite for the cloud business. Tim also served as the principal architect for Adobe's Cloud Team, designing and scaling elastic AWS infrastructure to spark digital transformation across the industry. Tim’s love for innovation drives his interest as an investor in true market disrupters. He enjoys mentoring startup founders and serving as an advisor.

StrongDM logo
💙 this post?
Then get all that StrongDM goodness, right in your inbox.

You May Also Like

IGA vs. PAM: What’s the Difference?
IGA vs. PAM: What’s the Difference?
IGA (Identity Governance and Administration) manages user identities and access across the organization, ensuring proper access and compliance. PAM (Privileged Access Management) secures privileged accounts with elevated permissions by using measures like credential vaulting and session monitoring to prevent misuse. While IGA handles overall user access, PAM adds security for the most sensitive accounts.
How To Monitor and Securely Access IoT Devices Remotely
How To Monitor and Securely Access IoT Devices Remotely
Internet of Things (IoT) devices form the backbone of many modern businesses, facilitating operations, collecting valuable data, and enhancing efficiency. However, the widespread deployment of these devices creates numerous entry points for potential attackers. Without robust security measures, you risk exposing critical systems and sensitive information to malicious actors.
What Is Defense In Depth (DiD)? Strategy and Implementation
What Is Defense In Depth (DiD)? Strategy & Implementation
Traditional security measures like simple virus protection, firewalls, and web and email filtering are no longer sufficient to safeguard against the sophisticated tactics used by modern cybercriminals. This heightened complexity means you must implement advanced defense mechanisms that go beyond basic protections, ensuring a resilient and adaptive cybersecurity posture.
MFA Fatigue Attack: Meaning, Types, Examples, and More
MFA Fatigue Attack: Meaning, Types, Examples, and More
This article investigates MFA fatigue attacks. We'll explain how they work, why they're effective, and who they typically target. We'll also provide real-life examples to help your team detect and prevent these threats. You'll leave with a clear understanding of MFA fatigue attacks and tips on how to shore up your cloud security to defend against them.
What Is User Provisioning? How It Works, Best Practices & More
What Is User Provisioning? How It Works, Best Practices & More
User provisioning is the process of managing user access within an enterprise. It involves creating, managing, and deprovisioning user accounts and access rights across various systems and applications. This includes setting up accounts, assigning roles and permissions, and managing identities.