<img src="https://ws.zoominfo.com/pixel/6169bf9791429100154fc0a2" width="1" height="1" style="display: none;">

Curious about how StrongDM works? 🤔 Learn more here!

Search
Close icon
Search bar icon
+

StackAdapt Simplifies Audits with Total Visibility

industry

INDUSTRY

Software
people

EMPLOYEES

900+
infrastructure

INFRASTRUCTURE

AWS
Terraform
compliance

COMPLIANCE

SOC 2

StackAdapt is a self-service programmatic advertising platform used by hundreds of brands and agencies around the world. The platform combines machine learning with a clean and intuitive user interface to help media buyers plan, execute, and drive performance across all devices, inventory, and publishing partners. To ensure it could comply with SOC 2 and easily manage access to its infrastructure, StackAdapt implemented StrongDM.

“As a solution for granting access, StrongDM is something that just works. It’s really easy to set up, and the support is great. StrongDM is a product that is getting better and not trying to be too complicated—the product team does a fantastic job of adding features that bring value.” - David Krutsko, Staff Infrastructure Engineer

Looking to Build at a Scalable Pace

StackAdapt has seen record growth in both revenue and headcount since its inception, and it needed an access management tool that could keep up.

“When I started, the company had maybe twenty people. We’ve grown to over nine hundred within a couple of years. If we're looking at doubling in size every year, then we need a solution that can handle that growth.”

David Krutsko
Staff Infrastructure Engineer

The company had tried another access solution before StrongDM, but it had several significant limitations: Admins couldn’t grant temporary access, and a client needed to be installed on every end resource. These limitations created day-to-day busywork for admins and opened the organization up to risk.

StackAdapt also needed a better way to manage and track credentials. Before StrongDM, the team managed access with multiple point solutions, which limited observability into who had access to what resources. They wanted a unified solution that could manage access across their infrastructure, including databases and websites. Additionally, they needed robust audit logs that captured every query and SSH session.

Low Visibility Meant Lost Opportunities

Before StrongDM, evidence gathering for compliance was tedious and imprecise. The team had to audit databases and SSH access using usernames and passwords. To prove that users had been deprovisioned, admins had to collect screenshots. This process took over an hour, and it was all done manually.

Without visibility into every action on every system, it was difficult to comply with SOC 2—a requirement for many of StackAdapt’s potential customers. This meant lost opportunities to generate revenue for the company in addition to wasted time and effort for the team.

Confident Access Moves StackAdapt Closer to Zero Trust

StrongDM eliminated the need for employees to have access to credentials, moving StackAdapt closer to the Zero Trust security model.

And evidence-gathering for audits is now more consistent and accurate. StackAdapt can generate a report in under a minute and have it cross-checked with their other databases to ensure proper deprovisioning and access auditing. As a result, the team is poised to achieve SOC 2 Type II compliance within months, which positions the organization to unlock bigger deals with enterprise clients.

Best of all, StrongDM makes life easier for the people who use it. It is user-friendly, easy to maintain, and has the ability to grant temporary access to resources. As David Krutsko puts it,

“There are surprisingly few tools that can solve this problem for us. StrongDM met our goals and continues to meet our goals. Everyone I speak with right now says it's a great tool and works better than the solutions we used beforehand."

Try StrongDM today.

14-day free trial. No credit card required.
or