<img src="https://ws.zoominfo.com/pixel/6169bf9791429100154fc0a2" width="1" height="1" style="display: none;">

Curious about how StrongDM works? 🤔 Learn more here!

Search
Close icon
Search bar icon
1 Hour
To deploy
15 minutes
Of training
60 seconds
Time on/off-board staff

Why StrongDM?

The world’s largest sales teams rely on Troops for real-time insights into the status of their deals. To generate those insights, Troops ingest terabytes of customer data. Being proactive about data security was incredibly important from day one.

Troops needed to tightly manage and monitor access to customer data without decreasing developer productivity.

Streamline SOC 2

As Troops began to work with more of the Fortune 1000, customers asked them to complete more rigorous security RFIs and SOC 2 compliance. To demonstrate their commitment to security, Troops decided to pursue SOC 2 compliance earlier than expected. But the process can be pretty painful and require over a year to complete. As a fast-growing startup, Troops needed to complete SOC 2 under a tighter timeline without distracting the team.

Enter StrongDM

Troops turned to StrongDM to speed up the process.

StrongDM made it easy to enforce SOC 2 policies and gather evidence proving those policies are in place. For example, all users must authenticate using MFA and reauthenticate after a defined idle time.

Because StrongDM automatically logs every user creation/deletion, permission change, and query, Troops saved significant time and effort gathering evidence to answer auditors’ questions.

Greg Ratner

Huge fan of this product. It really eliminates the traditional headaches with giving teams database access with the right level of granularity and auditing. strongDM is a staple tool for any dev team.

Greg Ratner
Co-Founder and CTO, Troops

Try StrongDM today.

14-day free trial. No credit card required.
or