<img src="https://ws.zoominfo.com/pixel/6169bf9791429100154fc0a2" width="1" height="1" style="display: none;">
Curious about how StrongDM works? 🤔 Learn more here!
Search
Close icon
Search bar icon
Dominic Garcia

Dominic Garcia

Technical Marketing Expert, has held marketing leadership roles for Silicon Valley technology companies specializing in database, data management, and data analytics solutions. As head of content marketing at Splunk, Dominic contributed to boosting the company’s market visibility and its growth from a $100M to a $1.3B company. He brings relentless creativity to the task of connecting people with technical products to improve their lives. Dominic holds a B.S. degree in Public Relations from the University of Texas at Austin. To contact Dominic, visit him on LinkedIn.

StrongDM has been featured in Forbes, The New Stack, VentureBeat, DevOps.com, TechCrunch, and Fortune.

Expertise

, , , , , , , , ,

Education

University of Texas at Austin

Degrees & Credentials

B.S. of Public Relations


Latest blog posts from Dominic

Feature Deep Dive: Access Workflows
Feature Deep Dive: Access Workflows
Standing Credentials. They’re a problem that seems to persist despite the latest security and access innovations. They’re also one of the main reasons that achieving zero trust is so hard–and enough of a problem that two strategic security initiatives have come to the forefront: Just-in-Time (JIT) access and Zero Standing Privileges (ZSP).
StrongDM: Breaking Glass Scenarios
StrongDM: Breaking Glass Scenarios
Let’s face it. If you work with any type of technology, you know that all software, hardware, and networking gear can fail in weird and unexpected ways. That’s why it’s critical that your technology stack has no single point of failure in your environment. At StrongDM, that means having options in a “break glass” scenario. We firmly believe that this is a requirement for the responsible operation of modern technology. So here’s how we tackle it.
3 Reasons Why Least Privilege Has Failed
3 Reasons Why Least Privilege Has Failed
The inability to audit, track, and understand how permissions are being used (or if they’re used at all) has been non-existent. Until now. The findings are clear: organizations need visibility into privileged access and its usage to fully understand and address their total attack surface.
Augmenting Legacy PAM with StrongDM: Getting to Dynamic Access
Augmenting Legacy PAM with StrongDM: Getting to Dynamic Access
We constantly hear about the gender gap in technology. Whether it’s the shortage of female founders and CEOs, claims of discrimination, or the comparatively small number of women in computer science majors, it seems that the issue has become a regular feature story in the news cycle. Disagreement over how to respond abounds on social media, in editorials, and not infrequently within tech companies themselves.
How Better Access Improves Productivity of Tech Staff [New Research]
How Better Access Improves Productivity of Tech Staff [New Research]
Have you ever wondered how access impacts your productivity? If you're like most technical staff, the sum of hours lost adds up quickly across teams. It makes sense though. The longer it takes for you to access the systems you need, the less productive you are on any given day. And what happens when that access is too difficult to get? We found that teams typically set up workarounds.
Agent vs. Agentless Architectures in Access Management
Agent vs. Agentless Architectures in Access Management
Agent vs. Agentless architectures is a recurring debate - covering specifics from monitoring to security. But when it comes to Access Management, some key considerations are necessary when defining the scalability of your solution and its impact on efficiency and overhead over time.
Is the Infrastructure Access Security Gap Putting You at Risk?
Is the Infrastructure Access Security Gap Putting You at Risk?
The common element in all these data breaches is access control. As one security expert noted from the MyFitnessPal breach, “trust but verify” isn’t enough when data is stored in the cloud and accessed from locations outside a company’s secured internal network. The infrastructure access security gap has only expanded with the rise of remote work and increased numbers of connected systems.
Welcome to the Year of Access
Welcome to the Year of Access
strongDM asked 600 DevOps pros about the state of infrastructure access today. Their response? It’s out of control. Here’s an overview of our results.
StrongDM app UI showing available infrastructure resources
Connect your first server or database, without any agents, in 5 minutes.