CyberArk > 实例探究 > Global Financial Services Firm Overcomes Operational Complexity to Improve Emergency Access to Privileged Accounts

Global Financial Services Firm Overcomes Operational Complexity to Improve Emergency Access to Privileged Accounts

CyberArk Logo
公司规模
1,000+
地区
  • America
  • Asia
  • Europe
国家
  • United States
产品
  • CyberArk Privileged Account Security Solution
  • CyberArk Application Identity Manager
  • Digital Vault
技术栈
  • Oracle
  • SQL
  • Sybase
  • LDAP
实施规模
  • Enterprise-wide Deployment
影响指标
  • Cost Savings
  • Customer Satisfaction
  • Productivity Improvements
技术
  • 应用基础设施与中间件 - API 集成与管理
  • 应用基础设施与中间件 - 数据库管理和存储
  • 网络安全和隐私 - 身份认证管理
适用行业
  • 金融与保险
适用功能
  • 商业运营
  • 质量保证
服务
  • 软件设计与工程服务
  • 系统集成
  • 培训
关于客户
The customer is a global financial services firm, one of the oldest in the United States, with $2 trillion in assets. The company operates in more than 60 countries and employs over 200,000 people. It is a leader in investment banking, financial services for consumers, small business and commercial banking, financial transaction processing, asset management, and private equity. The firm's Security and Risk Management Group is responsible for onboarding and off-boarding users, enforcing policies for break-glass and emergency privileged accounts, managing Enterprise Single Sign-On (ESSO) accounts, and user authentication for more than 10,000 internal and external users. The group faced significant challenges in managing nearly 50,000 emergency or break-glass accounts, which are essential for emergency access to over 20 target platforms across seven lines of business.
挑战
This global financial services firm, with $2 trillion in assets and operations in more than 60 countries, faced significant challenges in managing nearly 50,000 emergency or break-glass accounts. These accounts are essential for emergency access to over 20 target platforms across seven lines of business. The firm's Security and Risk Management Group was under immense pressure due to the manual and burdensome processes required to manage these accounts. The complexity was further exacerbated by the use of three large, regional Lotus Notes databases for managing break-glass accounts, which contributed to extended password request and fulfillment times. The primary goals for investing in a privileged identity management solution were to reduce costs through better automation, migrate from the slow and complex Notes technology, and centralize the databases.
解决方案
The firm chose the CyberArk Privileged Account Security Solution, a full life-cycle solution for securing, managing, automatically changing, and monitoring all activities associated with privileged accounts. The initial phase of the project involved the global rollout of the Digital Vault, a component of the CyberArk solution. The Digital Vault enables organizations to enforce enterprise policies that protect critical systems, minimize business loss, ensure accountability, and improve workforce productivity with a simple web-based access control interface and automated password replacement engine. The system now supports 12,000 users who need to access privileged accounts routinely. The solution also integrated with the firm's existing enterprise environment, including ESSO technology, three helpdesk ticketing systems, and all target platforms. This integration significantly streamlined the processes necessary for managing and granting emergency user access and automating password resets.
运营影响
  • The firm has significantly streamlined the processes necessary for managing and granting emergency user access and automating password resets.
  • The integration with ESSO technology allows users to benefit from one shared account to all the systems they have access to based on predetermined policies and access rights.
  • The implementation of out-of-the-box and custom APIs to Oracle, SQL, Sybase, and LDAP databases has been successful.
  • The firm has been able to decrease the number of dedicated resources necessary for managing break-glass accounts and reassign them to other roles.
  • The team has benefited from the ease-of-use and related efficiencies afforded by the CyberArk Privileged Account Security Solution, eliminating manual steps that traditionally bogged down productivity.
数量效益
  • Supports 12,000 users who need to access privileged accounts routinely.
  • Manages nearly 50,000 emergency or break-glass accounts.
  • Operates in more than 60 countries with 200,000 employees.
  • Handles over 20 target platforms across seven lines of business.

Case Study missing?

Start adding your own!

Register with your work email and create a new case study profile for your business.

Add New Record

相关案例.

联系我们

欢迎与我们交流!
* Required
* Required
* Required
* Invalid email address
提交此表单,即表示您同意 IoT ONE 可以与您联系并分享洞察和营销信息。
不,谢谢,我不想收到来自 IoT ONE 的任何营销电子邮件。
提交

感谢您的信息!
我们会很快与你取得联系。