<img src="https://ws.zoominfo.com/pixel/6169bf9791429100154fc0a2" width="1" height="1" style="display: none;">

Curious about how StrongDM works? 🤔 Learn more here!

Search
Close icon
Search bar icon
blog /
Unauthorized Access: Types, Examples & Prevention

Unauthorized Access: Types, Examples & Prevention

Unauthorized access—the unauthorized entry or use of an organization's systems, networks, or data by individuals without permission—is a common way for bad actors to exfiltrate data, inject malicious code, and take advantage of all types of breaches, and can have severe consequences for an enterprise and its customers.
SASE or Dynamic Access Management? Here’s Why You Need Both

SASE or Dynamic Access Management? Here’s Why You Need Both

While SASE excels in providing broad network security coverage and solves broad issues for regular enterprise users, it is not equipped to address the specific requirements of privileged users who wield extensive administrator or superuser privileges. Dynamic Access Management (DAM) addresses the specific needs of privileged users by providing granular control over their access grants and sessions in real time.
Unmasking Cozy Bear (APT29): The Urgent Need for Continuous Authorization

Unmasking Cozy Bear (APT29): The Urgent Need for Continuous Authorization

Cozy Bear specializes in targeting governments, diplomatic entities, non-governmental organizations (NGOs), and IT service providers, primarily in the U.S. and Europe. These state-sponsored groups aim to clandestinely gather strategic and sensitive information for Russia, maintaining prolonged access without raising suspicions.
Leveraging CSA CCM with StrongDM for Enhanced Cloud Security

Leveraging CSA CCM with StrongDM for Enhanced Cloud Security

The CSA CCM is a cybersecurity control framework specifically designed for cloud computing. It outlines a comprehensive set of best practices and security controls across 17 domains that are designed to ensure that cloud environments are secure and resilient against an ever expanding threat landscape. The CCM framework is structured to provide clarity and actionable guidance for the implementation of security measures in a prescriptive and adaptable way for recognized compliance standards and
Unlocking Continuous Zero Trust Authorization with Strong Policy Engine

Unlocking Continuous Zero Trust Authorization with Strong Policy Engine

We are thrilled to announce an exciting new addition to the StrongDM Dynamic Access Management (DAM) platform: Continuous Zero Trust Authorization. This powerful capability can help organizations leap forward in the Zero Trust journey by enabling continuous, contextual, and granular authorization and control over resources and data
Reduce Security Risk with StrongDM Device Trust

Reduce Security Risk with StrongDM Device Trust

We are thrilled to announce a new feature to our StrongDM® Dynamic Access Management (DAM) platform: Device Trust. This feature amplifies your organization's security posture by employing device posture data from endpoint security leaders CrowdStrike or SentinelOne.
AWS Well-Architected Framework Security Best Practices

AWS Well-Architected Framework Security Best Practices

The AWS Well-Architected Framework has been a staple for many years for AWS practitioners of all sorts, including cloud architects and platform engineers. It’s a blueprint for architectural and design best practices that will lay the foundation for resilience, operational efficiency, and security on the AWS Cloud.
The Access Management Bill of Rights

The Access Management Bill of Rights

I'm continuously shocked by how poorly the PAM industry has treated customers to date. Shame on CyberArk, Delinea, and all the rest of you for persisting with such predatory models. The business model is "squeeze the blood out of them, then squeeze harder." The deployment model is "you'll never ...
5 Reasons to Level Up From Identity to Dynamic Access Management

5 Reasons to Level Up From Identity to Dynamic Access Management

Historically, finding an infrastructure access management solution that is secure while still being easy to use has been extremely difficult. Too often, ease of use and complexity end up at odds. StrongDM addresses this challenge–and does so by integrating with your existing identity-based security initiatives. This blog details how StrongDM enables organizations to level up their access management approach to meet the requirements of Dynamic Access Management (DAM), bolster security, and
Feature Deep Dive: Access Workflows

Feature Deep Dive: Access Workflows

Standing Credentials. They’re a problem that seems to persist despite the latest security and access innovations. They’re also one of the main reasons that achieving zero trust is so hard–and enough of a problem that two strategic security initiatives have come to the forefront: Just-in-Time (JIT) access and Zero Standing Privileges (ZSP).
Evolving From Identity-Based Access to Dynamic Access Management (DAM)

Evolving From Identity-Based Access to Dynamic Access Management (DAM)

This article is your map for taking the work you’ve done with identity and your identity provider (IdP) and using it as your launchpad for access management. Shifting from identity-based access to a more dynamic access approach is necessary for organizations looking to modernize their access management and better protect sensitive resources at scale and in the cloud.
StrongDM app UI showing available infrastructure resources
Connect your first server or database, without any agents, in 5 minutes.