Wire Stories

Delinea Launches CIEM and ITDR, Enabling Organizations to Meet the Identity Security Needs of Modern Enterprises More Easily

SAN FRANCISCO--(BUSINESS WIRE)--Delinea, a pioneer in securing identities through centralized authorization, today announced the introduction of Delinea Privilege Control for Cloud Entitlements and Delinea Identity Threat Protection into its cloud-native, unified identity security platform. These additions allow enterprises to adopt an intelligent, risk-based approach to identity threat and further position Delinea to lead the $13B identity management market.


Reducing Identity Risk Takes Context

Everything has an identity, and every identity has some privilege or entitlement. Data shows 98% of companies have experienced an increase in such identities. Organizations must build context to understand the risks related to identities and the potential impact if compromised. The integration of CIEM and ITDR on the Delinea Platform provides deep insights across identity providers, cloud service providers, and traditional infrastructure to normalize behaviors. This enables Delinea to detect the riskiest identities and implement additional security controls to limit the blast radius if an identity is compromised.

"Making CIEM and ITDR available in Delinea's cloud-native platform means all IT systems can now be governed with consistent policies so enterprises can focus on moving their businesses forward instead of mitigating vulnerabilities,” said Phil Calvin, Chief Product Officer at Delinea. “Both Privilege Control for Cloud Entitlements and Delinea Identity Threat Protection stem from Delinea's acquisition of Authomize in January. Our ability to integrate these capabilities into the Delinea platform within 90 days demonstrates the agility of our architecture and underlines our commitment to redefining identity protection with intelligent authorization for all identities.”

Securing interactions is critical to securing identities

Many vendors focus on securing identities through authentication. While important, it isn’t enough since 62% of all interactive intrusions involve the abuse of valid accounts. They must go further to secure the standing level of access at any given time. Intelligently centralizing authorization allows customers to implement the best practices of least privilege, or Zero Trust, to reduce the identity attack surface.

Centralizing Authorization Across Public Multi-Cloud Infrastructure

The introduction of Delinea Privilege Control for Cloud Entitlements provides deep context into cloud and identity usage to discover excess privilege and limit authorization across multi-cloud infrastructure to reduce risk.

The benefits of the integration of CIEM into the Delinea Platform include:

  • Continuous discovery of entitlements across public clouds and identity providers in constantly changing complex cloud environments
  • Gaining visibility of all identities and their access pathways across public multi-cloud infrastructure.
  • Enforcing least privilege to right-size entitlements without sacrificing productivity.

Proactively Detect and Address Identity-Related Threats

Building on cloud infrastructure, Delinea Identity Threat Protection builds context across the identity layer to discover and remediate threats in real-time, delivering high-quality intelligence to limit the impact of identity-related attacks.

The benefits of ITDR as part of the Delinea Platform include:

  • Continual detection of misconfigurations and anomalous behavior across federated and local identities.
  • Building context and visualize identity access across cloud and traditional infrastructure, SaaS applications, and identity providers.
  • Finding the riskiest identities with AI-driven risk scoring to understand the danger and impact of identity-related threats.
  • Remediating identity threats with recommended actions or automation to reduce the impact of compromise.

To learn more about Delinea Privilege Control for Cloud Entitlements, visit https://delinea.com/products/privilege-control-for-cloud-entitlements. To learn more about Delinea Identity Threat Protection, visit https://delinea.com/products/identity-threat-protection.

About Delinea

Delinea is a pioneer in securing identities through centralized authorization, making organizations more secure by seamlessly governing their interactions across the modern enterprise. Delinea allows organizations to apply context and intelligence throughout the identity lifecycle across cloud and traditional infrastructure, data, and SaaS applications to eliminate identity-related threats. With intelligent authorization for all identities, Delinea is the only platform that enables you to identify each user, assign appropriate access levels, monitor interaction across the modern enterprise, and immediately respond upon detecting any irregularities. The Delinea Platform enables your teams to accelerate adoption and be more productive by deploying in weeks, not months, and requiring 10% of the resources to manage compared to the nearest competitor. Learn more about Delinea on LinkedIn, Twitter, and YouTube.

© Delinea Inc. 2024. Delinea is a trademark of Delinea Inc. All other trademarks are property of their respective owners.

Contacts

Hotwire for Delinea

Len Pollard

[email protected]

To Top