SlideShare a Scribd company logo
A Smarter Way to Manage Identity
Challenges and opportunities in Identity
and Access Management
Overview
The financial risk you cannot afford
Unauthorized access to your information assets can
put you at huge risk. Hackers and rogue employees
can penetrate your network, destroy data or use the
proprietary information they've found for their own
financial gain. They can even make the entire network
unusable, resulting in expensive downtime and lost
productivity. These repercussions have been so significant
in recent years that the government has instituted new
compliance mandates and policies to help promote the
safety of sensitive information. Today, you simply cannot
afford to operate business as usual without effective,
business-aligned identity and access management (IAM) in
place.
The problem
Rein in untethered user identities
Industries that transfer highly private information, such
as patient data, credit card numbers or banking records,
are governed by an ever-evolving set of regulations,
including those established by the Securities and Exchange
Commission (SEC), Sarbanes-Oxley (SOX), the Federal
Financial Institutions Examination Council (FIEC), Health
Information Technology for Economic and Clinical Health
(HITECH), Health Insurance Portability and Accountability
ACT (HIPAA) and the Payment Card Industry (PCI). The list
of regulations continues to grow and demands strong
system controls and improved audit performance.
To add to the complexity, as more and more employees
use social networks and bring their own laptops, tablets
and smartphones to work, there are more users to manage
and a blend of personal and professional identities to
administer. Provisioning each device can become an
unmanageable support issue — especially when you are
scaling to thousands of users with dozens of operating
system (OS) platforms and hundreds of applications. While
enabling new information channels creates opportunities,
proactively managing access requests for various devices
that may access your network in an ad-hoc manner — and
applying a security policy to govern the flow of data from
one endpoint to another — is a daunting challenge. But,
to protect your assets and maximize opportunities, it is
essential. Deloitte and SailPoint can help.
As used in this document, “Deloitte” means Deloitte & Touche LLP, a subsidiary of Deloitte LLP. Please
see www.deloitte.com/us/about for a detailed description of the legal structure of Deloitte LLP and its
subsidiaries. Certain services may not be available to attest clients under the rules and regulations of
public accounting.
2
A fresh approach
Together, we're stronger
Deloitte and SailPoint join forces to help companies
mitigate the risks associated with securing information and
data. This alliance offers end-to-end support from strategy
and design to implementation. We work as a team with
our clients to enable them to identify their vulnerabilities,
pinpoint their risks, evaluate business processes, prioritize
controls, and select and implement enabling technologies
that make it easier to automatically comply with
industry mandates and governance requirements. Our
collective goal is to protect your information assets from
unauthorized access and use — and also position you to
meet future challenges and embrace the opportunities of
next-generation technologies.
The framework to which you aspire. The
technology to get you there.
Deloitte's IAM framework is composed of nine primary
IAM components (as represented in Figure 1) that can
be applied individually or in combination to meet the
requirements of an organization and its diverse user base,
including employees, customers, contractors and business
partners. Both organizational and technical elements are
considered in this framework, which helps drive adoption
and effective integration of an IAM solution. These
elements include:
•	 Oversight considerations: governance, organizational
operating model, key performance indicators (KPI), and
management dashboard reporting
•	 IAM inputs: business process integration and
interaction, user interaction and experience,
regulatory impact and compliance requirements, and
standardization and simplification technologies
•	 Technical integration: business applications,
infrastructure components, other security and reporting
solutions, and emerging technologies
•	 Ongoing support: internal runtime operational
structure or utilization of an external application
management service
Deloitte takes a broad,business focused approach to
addressing the IAM lifecycle — from hiring to termination.
The first step in our methodology is to understand where
your digital identities live — in enterprise, cloud, or siloed
services, what they can access, and to which job functions
and processes they correspond. Then, using our role
management for enterprises (RM4E) methodology, we
help organizations build IAM solutions that interface with
business processes to make access to specific functions
more intuitive and streamlined. Our client services
surrounding RM4E include:
•	 Developing a role-based access controls (RBAC) strategy
and roadmap
•	 Defining rationalized and sustainable enterprise role life
cycle management processes
•	 Role engineering — creating 'enterprise roles' that
focus on a business view of user access
•	 Deployment of SailPoint IdentityIQ leveraging the role
model we design to automate critical IAM processes
from identity governance and user provisioning to
access management
3
“Deloitte continues to be a leader
with exceptional client feedback”
in Information Security
Consulting Services.
Forrester Research Inc., Forrester WaveTM
: Information Security Consulting Services Q1 2013, Ed
Ferrara and Andrew Rose, February 1, 2013
With Deloitte's services and SailPoint's solutions, our clients
can gain the peace of mind that comes from knowing their
security and privacy challenges are being addressed from
an industry, process, people, and technology perspective.
Deloitte and SailPoint work together to assist you in
managing identities and access across the enterprise —
from the data center to the cloud — with services and
solutions focused on:
•	 Identity Governance — Information Technology (IT)
managers can take a risk-based approach to IAM by
establishing corporate policies based on user roles,
entitlements or activity. Users can have the ability
to effectively and efficiently drive compliance by
automating access certifications, proactively detecting
policy violations, and managing on-going audit needs.
Deloitte and SailPoint solutions can help you comply
with growing regulatory mandates in a cost efficient
and more effective way.
•	 User Provisioning — With an easy-to-use, governance-
based platform, business users and IT teams can
manage who has access to what across all enterprise
systems — from the data center to the cloud. Controls
are put in place to centrally automate management of
user access by leveraging business policy, roles, and risk
factors.
•	 Access Management — Users are empowered with
convenient single sign-on (SSO) access to cloud, web,
and mobile applications — from any device, anywhere
in the world. At the same time, it helps IT to effectively
apply security policies, detect violations, and establish
regulatory compliance.
The combined Deloitte and SailPoint approach can help
you boost user productivity while maintaining a tight
governance structure over user access to important
enterprise systems and applications. Once deployed,
Deloitte oversees a transition of the IAM solution,
providing the knowledge transfer and documentation
needed to support IAM operations going forward. What's
more, Deloitte can provide ongoing support of the
deployed solution for those clients looking to outsource
the capability.
The Deloitte difference
With nearly 15 years of IAM experience, Deloitte is a
recognized leader in developing and implementing IAM
solutions across industries. Deloitte has one of the largest
teams of professionals focused on IAM, with a footprint of
more than 500 professionals anchored in North America
and India. We help both large and small enterprises with:
•	 Customized IAM solutions designed to meet our clients'
unique environments.
•	 Subject matter experience in project planning, technical
deployment, customization, architecture development,
project oversight and vendor alliance relationships.
•	 A scalable, integrated service model that offers onshore
and offshore delivery options.
•	 A global perspective on the IAM marketplace.
•	 Industry knowledge and experience delivering
IAM solutions across financial services, healthcare,
commercial, manufacturing, utility, and state and local
government markets.
Contact us
To discuss your business challenges and solutions, contact any of the Deloitte
professionals below or visit
www.deloitte.com/us/cyberrisk
Vikram Kunchala
Director
Security and Privacy Sailpoint Alliance lead
Deloitte & Touche LLP
+1 713 982 2807
vkunchala@deloitte.com
Anthony J. Berg
Senior Manager
Security and Privacy
Deloitte & Touche LLP
+1 404 942 6939
antberg@deloitte.com
This publication contains general information only and Deloitte is not, by means of this publication, rendering
accounting, business, financial, investment, legal, tax or other professional advice or services. This publication
is not a substitute for such professional advice or services, nor should it be used as a basis for any decision or
action that may affect your business. Before making any decision or taking any action that may affect your
business, you should consult a qualified professional advisor.
Deloitte shall not be responsible for any loss sustained by any person who relies on this publication.
Copyright © 2014 Deloitte Development LLC. All rights reserved.
Member of Deloitte Touche Tohmatsu Limited

More Related Content

What's hot

Cloud identity access management market
Cloud identity access management marketCloud identity access management market
Cloud identity access management market
Allied Market Research
 
Identity & Access Management by K. K. Mookhey
Identity & Access Management by K. K. MookheyIdentity & Access Management by K. K. Mookhey
Identity & Access Management by K. K. Mookhey
Network Intelligence India
 
Hexnode Identity and Access Management solution
Hexnode Identity and Access Management solutionHexnode Identity and Access Management solution
Hexnode Identity and Access Management solution
Hexnode
 
Growing Cloud Identity Crisis: Survey Report on Cloud-Based Solutions for Ide...
Growing Cloud Identity Crisis: Survey Report on Cloud-Based Solutions for Ide...Growing Cloud Identity Crisis: Survey Report on Cloud-Based Solutions for Ide...
Growing Cloud Identity Crisis: Survey Report on Cloud-Based Solutions for Ide...
CloudEntr
 
Siskinds | Incident Response Plan
Siskinds | Incident Response PlanSiskinds | Incident Response Plan
Siskinds | Incident Response Plan
Next Dimension Inc.
 
Building Your Roadmap Sucessful Identity And Access Management
Building Your Roadmap Sucessful Identity And Access ManagementBuilding Your Roadmap Sucessful Identity And Access Management
Building Your Roadmap Sucessful Identity And Access Management
Government Technology Exhibition and Conference
 
Data privacy and security in uae
Data privacy and security in uaeData privacy and security in uae
Data privacy and security in uae
RishalHalid1
 
Identity Governance: Not Just For Compliance
Identity Governance: Not Just For ComplianceIdentity Governance: Not Just For Compliance
Identity Governance: Not Just For Compliance
IBM Security
 
Compliance & Identity access management
Compliance & Identity access management Compliance & Identity access management
Compliance & Identity access management
Prof. Jacques Folon (Ph.D)
 
AdvisorAssist Presentation: Cloud Computing and Compliance For RIAs
AdvisorAssist Presentation:  Cloud Computing and Compliance For RIAsAdvisorAssist Presentation:  Cloud Computing and Compliance For RIAs
AdvisorAssist Presentation: Cloud Computing and Compliance For RIAs
AdvisorAssist, LLC
 
The 10 most intelligent identity & access management solution providers 2020.
The 10 most intelligent identity & access management solution providers  2020.The 10 most intelligent identity & access management solution providers  2020.
The 10 most intelligent identity & access management solution providers 2020.
Merry D'souza
 
Hitachi ID Identity and Access Management Suite
Hitachi ID Identity and Access Management SuiteHitachi ID Identity and Access Management Suite
Hitachi ID Identity and Access Management Suite
Hitachi ID Systems, Inc.
 
NetIQ Directory & Resource Administrator Helps Kindred Healthcare Achieve Com...
NetIQ Directory & Resource Administrator Helps Kindred Healthcare Achieve Com...NetIQ Directory & Resource Administrator Helps Kindred Healthcare Achieve Com...
NetIQ Directory & Resource Administrator Helps Kindred Healthcare Achieve Com...
NetIQ
 
Cyber 101: An introduction to privileged access management
Cyber 101: An introduction to privileged access managementCyber 101: An introduction to privileged access management
Cyber 101: An introduction to privileged access management
seadeloitte
 
The Business Of Identity, Access And Security V1.0
The Business Of Identity, Access And Security V1.0The Business Of Identity, Access And Security V1.0
The Business Of Identity, Access And Security V1.0
theonassiokas
 
Navigate LLC Overview
Navigate LLC OverviewNavigate LLC Overview
Navigate LLC Overview
Sarah Carroll
 
AdvisorAssist Are Your RIA's Clients Protected from Cyber Threats?
AdvisorAssist Are Your RIA's Clients Protected from Cyber Threats?AdvisorAssist Are Your RIA's Clients Protected from Cyber Threats?
AdvisorAssist Are Your RIA's Clients Protected from Cyber Threats?
AdvisorAssist, LLC
 
Tripwire PCI Customer Success Stories
Tripwire PCI Customer Success StoriesTripwire PCI Customer Success Stories
Tripwire PCI Customer Success Stories
LOGON Software
 
India’s Most Comprehensive Compliance Management software
India’s Most Comprehensive Compliance Management softwareIndia’s Most Comprehensive Compliance Management software
India’s Most Comprehensive Compliance Management software
LexComply
 
ISACA Certification Brochure General
ISACA Certification Brochure GeneralISACA Certification Brochure General
ISACA Certification Brochure General
Caroline Bombart
 

What's hot (20)

Cloud identity access management market
Cloud identity access management marketCloud identity access management market
Cloud identity access management market
 
Identity & Access Management by K. K. Mookhey
Identity & Access Management by K. K. MookheyIdentity & Access Management by K. K. Mookhey
Identity & Access Management by K. K. Mookhey
 
Hexnode Identity and Access Management solution
Hexnode Identity and Access Management solutionHexnode Identity and Access Management solution
Hexnode Identity and Access Management solution
 
Growing Cloud Identity Crisis: Survey Report on Cloud-Based Solutions for Ide...
Growing Cloud Identity Crisis: Survey Report on Cloud-Based Solutions for Ide...Growing Cloud Identity Crisis: Survey Report on Cloud-Based Solutions for Ide...
Growing Cloud Identity Crisis: Survey Report on Cloud-Based Solutions for Ide...
 
Siskinds | Incident Response Plan
Siskinds | Incident Response PlanSiskinds | Incident Response Plan
Siskinds | Incident Response Plan
 
Building Your Roadmap Sucessful Identity And Access Management
Building Your Roadmap Sucessful Identity And Access ManagementBuilding Your Roadmap Sucessful Identity And Access Management
Building Your Roadmap Sucessful Identity And Access Management
 
Data privacy and security in uae
Data privacy and security in uaeData privacy and security in uae
Data privacy and security in uae
 
Identity Governance: Not Just For Compliance
Identity Governance: Not Just For ComplianceIdentity Governance: Not Just For Compliance
Identity Governance: Not Just For Compliance
 
Compliance & Identity access management
Compliance & Identity access management Compliance & Identity access management
Compliance & Identity access management
 
AdvisorAssist Presentation: Cloud Computing and Compliance For RIAs
AdvisorAssist Presentation:  Cloud Computing and Compliance For RIAsAdvisorAssist Presentation:  Cloud Computing and Compliance For RIAs
AdvisorAssist Presentation: Cloud Computing and Compliance For RIAs
 
The 10 most intelligent identity & access management solution providers 2020.
The 10 most intelligent identity & access management solution providers  2020.The 10 most intelligent identity & access management solution providers  2020.
The 10 most intelligent identity & access management solution providers 2020.
 
Hitachi ID Identity and Access Management Suite
Hitachi ID Identity and Access Management SuiteHitachi ID Identity and Access Management Suite
Hitachi ID Identity and Access Management Suite
 
NetIQ Directory & Resource Administrator Helps Kindred Healthcare Achieve Com...
NetIQ Directory & Resource Administrator Helps Kindred Healthcare Achieve Com...NetIQ Directory & Resource Administrator Helps Kindred Healthcare Achieve Com...
NetIQ Directory & Resource Administrator Helps Kindred Healthcare Achieve Com...
 
Cyber 101: An introduction to privileged access management
Cyber 101: An introduction to privileged access managementCyber 101: An introduction to privileged access management
Cyber 101: An introduction to privileged access management
 
The Business Of Identity, Access And Security V1.0
The Business Of Identity, Access And Security V1.0The Business Of Identity, Access And Security V1.0
The Business Of Identity, Access And Security V1.0
 
Navigate LLC Overview
Navigate LLC OverviewNavigate LLC Overview
Navigate LLC Overview
 
AdvisorAssist Are Your RIA's Clients Protected from Cyber Threats?
AdvisorAssist Are Your RIA's Clients Protected from Cyber Threats?AdvisorAssist Are Your RIA's Clients Protected from Cyber Threats?
AdvisorAssist Are Your RIA's Clients Protected from Cyber Threats?
 
Tripwire PCI Customer Success Stories
Tripwire PCI Customer Success StoriesTripwire PCI Customer Success Stories
Tripwire PCI Customer Success Stories
 
India’s Most Comprehensive Compliance Management software
India’s Most Comprehensive Compliance Management softwareIndia’s Most Comprehensive Compliance Management software
India’s Most Comprehensive Compliance Management software
 
ISACA Certification Brochure General
ISACA Certification Brochure GeneralISACA Certification Brochure General
ISACA Certification Brochure General
 

Viewers also liked

Using Identity to Empower the Enterprise: Identity Relationship Management
Using Identity to Empower the Enterprise: Identity Relationship ManagementUsing Identity to Empower the Enterprise: Identity Relationship Management
Using Identity to Empower the Enterprise: Identity Relationship Management
ForgeRock
 
Modern IAM Trends and Themes by Eve Maler, Forrester
Modern IAM Trends and Themes by Eve Maler, ForresterModern IAM Trends and Themes by Eve Maler, Forrester
Modern IAM Trends and Themes by Eve Maler, Forrester
ForgeRock
 
IAM to IRM: The Shift to Identity Relationship Management
IAM to IRM: The Shift to Identity Relationship ManagementIAM to IRM: The Shift to Identity Relationship Management
IAM to IRM: The Shift to Identity Relationship Management
LDAPCon
 
The New Venn of Access Control in the API-Mobile-IOT Era
The New Venn of Access Control in the API-Mobile-IOT EraThe New Venn of Access Control in the API-Mobile-IOT Era
The New Venn of Access Control in the API-Mobile-IOT Era
ForgeRock
 
Tmw20098 land
Tmw20098 landTmw20098 land
Tmw20098 land
navaidkhan
 
10 of the Spookiest Cyber Attacks in 2012
10 of the Spookiest Cyber Attacks in 201210 of the Spookiest Cyber Attacks in 2012
10 of the Spookiest Cyber Attacks in 2012ThreatMetrix
 
AWS Enterprise Day | Securing your Web Applications in the Cloud
AWS Enterprise Day | Securing your Web Applications in the CloudAWS Enterprise Day | Securing your Web Applications in the Cloud
AWS Enterprise Day | Securing your Web Applications in the Cloud
Amazon Web Services
 
Developing Your Digital Identity
Developing Your Digital IdentityDeveloping Your Digital Identity
Developing Your Digital Identity
Robbie Fitzwater
 
UNLEASHING BUSINESS VALUE WITH IDENTITY
UNLEASHING BUSINESS VALUE WITH IDENTITYUNLEASHING BUSINESS VALUE WITH IDENTITY
UNLEASHING BUSINESS VALUE WITH IDENTITY
ForgeRock
 
ThreatMetrix Fraud Network Presentation
ThreatMetrix Fraud Network PresentationThreatMetrix Fraud Network Presentation
ThreatMetrix Fraud Network Presentation
ThreatMetrix
 
Digital Trust: How Identity Tackles the Privacy, Security and IoT Challenge
Digital Trust: How Identity Tackles the Privacy, Security and IoT ChallengeDigital Trust: How Identity Tackles the Privacy, Security and IoT Challenge
Digital Trust: How Identity Tackles the Privacy, Security and IoT Challenge
ForgeRock
 
IAM to IRM: The Shift to Identity Relationship Management in a Device-Rich an...
IAM to IRM: The Shift to Identity Relationship Management in a Device-Rich an...IAM to IRM: The Shift to Identity Relationship Management in a Device-Rich an...
IAM to IRM: The Shift to Identity Relationship Management in a Device-Rich an...
ForgeRock
 
Digital Identity Development
Digital Identity Development Digital Identity Development
Digital Identity Development
Robin M. Ashford, MSLIS
 
Beyond username and password it's continuous authorization webinar
Beyond username and password it's continuous authorization webinarBeyond username and password it's continuous authorization webinar
Beyond username and password it's continuous authorization webinar
ForgeRock
 
How do Dutch consumers pay in 2020 - trends and scenarios
How do Dutch consumers pay in 2020 - trends and scenariosHow do Dutch consumers pay in 2020 - trends and scenarios
How do Dutch consumers pay in 2020 - trends and scenarios
Innopay
 
CIS 2015 Modernize IAM with UnboundID and Ping Identity - Terry Sigle & B. Al...
CIS 2015 Modernize IAM with UnboundID and Ping Identity - Terry Sigle & B. Al...CIS 2015 Modernize IAM with UnboundID and Ping Identity - Terry Sigle & B. Al...
CIS 2015 Modernize IAM with UnboundID and Ping Identity - Terry Sigle & B. Al...
CloudIDSummit
 
Keynote : Customer Identity Builds Digital Trust - Paris Identity Summit
Keynote : Customer Identity Builds Digital Trust - Paris Identity SummitKeynote : Customer Identity Builds Digital Trust - Paris Identity Summit
Keynote : Customer Identity Builds Digital Trust - Paris Identity Summit
ForgeRock
 
ThreatMetrix ARRC 2016 presentation by Ted Egan
ThreatMetrix ARRC 2016 presentation by Ted EganThreatMetrix ARRC 2016 presentation by Ted Egan
ThreatMetrix ARRC 2016 presentation by Ted Egan
Ken Lam
 

Viewers also liked (18)

Using Identity to Empower the Enterprise: Identity Relationship Management
Using Identity to Empower the Enterprise: Identity Relationship ManagementUsing Identity to Empower the Enterprise: Identity Relationship Management
Using Identity to Empower the Enterprise: Identity Relationship Management
 
Modern IAM Trends and Themes by Eve Maler, Forrester
Modern IAM Trends and Themes by Eve Maler, ForresterModern IAM Trends and Themes by Eve Maler, Forrester
Modern IAM Trends and Themes by Eve Maler, Forrester
 
IAM to IRM: The Shift to Identity Relationship Management
IAM to IRM: The Shift to Identity Relationship ManagementIAM to IRM: The Shift to Identity Relationship Management
IAM to IRM: The Shift to Identity Relationship Management
 
The New Venn of Access Control in the API-Mobile-IOT Era
The New Venn of Access Control in the API-Mobile-IOT EraThe New Venn of Access Control in the API-Mobile-IOT Era
The New Venn of Access Control in the API-Mobile-IOT Era
 
Tmw20098 land
Tmw20098 landTmw20098 land
Tmw20098 land
 
10 of the Spookiest Cyber Attacks in 2012
10 of the Spookiest Cyber Attacks in 201210 of the Spookiest Cyber Attacks in 2012
10 of the Spookiest Cyber Attacks in 2012
 
AWS Enterprise Day | Securing your Web Applications in the Cloud
AWS Enterprise Day | Securing your Web Applications in the CloudAWS Enterprise Day | Securing your Web Applications in the Cloud
AWS Enterprise Day | Securing your Web Applications in the Cloud
 
Developing Your Digital Identity
Developing Your Digital IdentityDeveloping Your Digital Identity
Developing Your Digital Identity
 
UNLEASHING BUSINESS VALUE WITH IDENTITY
UNLEASHING BUSINESS VALUE WITH IDENTITYUNLEASHING BUSINESS VALUE WITH IDENTITY
UNLEASHING BUSINESS VALUE WITH IDENTITY
 
ThreatMetrix Fraud Network Presentation
ThreatMetrix Fraud Network PresentationThreatMetrix Fraud Network Presentation
ThreatMetrix Fraud Network Presentation
 
Digital Trust: How Identity Tackles the Privacy, Security and IoT Challenge
Digital Trust: How Identity Tackles the Privacy, Security and IoT ChallengeDigital Trust: How Identity Tackles the Privacy, Security and IoT Challenge
Digital Trust: How Identity Tackles the Privacy, Security and IoT Challenge
 
IAM to IRM: The Shift to Identity Relationship Management in a Device-Rich an...
IAM to IRM: The Shift to Identity Relationship Management in a Device-Rich an...IAM to IRM: The Shift to Identity Relationship Management in a Device-Rich an...
IAM to IRM: The Shift to Identity Relationship Management in a Device-Rich an...
 
Digital Identity Development
Digital Identity Development Digital Identity Development
Digital Identity Development
 
Beyond username and password it's continuous authorization webinar
Beyond username and password it's continuous authorization webinarBeyond username and password it's continuous authorization webinar
Beyond username and password it's continuous authorization webinar
 
How do Dutch consumers pay in 2020 - trends and scenarios
How do Dutch consumers pay in 2020 - trends and scenariosHow do Dutch consumers pay in 2020 - trends and scenarios
How do Dutch consumers pay in 2020 - trends and scenarios
 
CIS 2015 Modernize IAM with UnboundID and Ping Identity - Terry Sigle & B. Al...
CIS 2015 Modernize IAM with UnboundID and Ping Identity - Terry Sigle & B. Al...CIS 2015 Modernize IAM with UnboundID and Ping Identity - Terry Sigle & B. Al...
CIS 2015 Modernize IAM with UnboundID and Ping Identity - Terry Sigle & B. Al...
 
Keynote : Customer Identity Builds Digital Trust - Paris Identity Summit
Keynote : Customer Identity Builds Digital Trust - Paris Identity SummitKeynote : Customer Identity Builds Digital Trust - Paris Identity Summit
Keynote : Customer Identity Builds Digital Trust - Paris Identity Summit
 
ThreatMetrix ARRC 2016 presentation by Ted Egan
ThreatMetrix ARRC 2016 presentation by Ted EganThreatMetrix ARRC 2016 presentation by Ted Egan
ThreatMetrix ARRC 2016 presentation by Ted Egan
 

Similar to A smarter way to manage identities

Intro To Secure Identity Management
Intro To Secure Identity ManagementIntro To Secure Identity Management
Intro To Secure Identity Management
Product Marketing Services
 
Why IAM is the Need of the Hour
Why IAM is the Need of the HourWhy IAM is the Need of the Hour
Why IAM is the Need of the Hour
Techdemocracy
 
Technology Risk Services
Technology Risk ServicesTechnology Risk Services
Technology Risk Services
sarah kabirat
 
Data management and Governance for automotive
Data management and Governance for automotiveData management and Governance for automotive
Data management and Governance for automotive
DrMohamedElhefnawy
 
Bill_Haase_Resume Dec 2015
Bill_Haase_Resume Dec 2015Bill_Haase_Resume Dec 2015
Bill_Haase_Resume Dec 2015
Bill Haase
 
DEPL Consulting Brochure
DEPL Consulting BrochureDEPL Consulting Brochure
DEPL Consulting Brochure
Olanrewaju Omidire, CISA
 
MCGlobalTech Consulting Service Presentation
MCGlobalTech Consulting Service PresentationMCGlobalTech Consulting Service Presentation
MCGlobalTech Consulting Service Presentation
William McBorrough
 
Streamlining Identity and Access Management through Unified Identity and Acce...
Streamlining Identity and Access Management through Unified Identity and Acce...Streamlining Identity and Access Management through Unified Identity and Acce...
Streamlining Identity and Access Management through Unified Identity and Acce...
happiestmindstech
 
IT Governance and Compliance: Its Importance and the Best Practices to Follow...
IT Governance and Compliance: Its Importance and the Best Practices to Follow...IT Governance and Compliance: Its Importance and the Best Practices to Follow...
IT Governance and Compliance: Its Importance and the Best Practices to Follow...
GrapesTech Solutions
 
MCGlobalTech Service Presentation
MCGlobalTech Service PresentationMCGlobalTech Service Presentation
MCGlobalTech Service Presentation
William McBorrough
 
Cybersecurity through the Deloitte lens
Cybersecurity through the Deloitte lensCybersecurity through the Deloitte lens
Cybersecurity through the Deloitte lens
aakash malhotra
 
Mitigating Data Security Risks at Broker Dealers
Mitigating Data Security Risks at Broker DealersMitigating Data Security Risks at Broker Dealers
Mitigating Data Security Risks at Broker Dealers
Broadridge
 
MCGlobalTech Commercial Cybersecurity Capability Statement
MCGlobalTech Commercial Cybersecurity Capability StatementMCGlobalTech Commercial Cybersecurity Capability Statement
MCGlobalTech Commercial Cybersecurity Capability Statement
William McBorrough
 
Best Software Development Company |Salesforce Consulting Services in Singapor...
Best Software Development Company |Salesforce Consulting Services in Singapor...Best Software Development Company |Salesforce Consulting Services in Singapor...
Best Software Development Company |Salesforce Consulting Services in Singapor...
InfoDrive Solutions
 
Entitlement Management Brochure
Entitlement Management Brochure Entitlement Management Brochure
Entitlement Management Brochure
Axis Technology, LLC
 
Business-Driven Identity and Access Governance: Why This New Approach Matters
Business-Driven Identity and Access Governance: Why This New Approach MattersBusiness-Driven Identity and Access Governance: Why This New Approach Matters
Business-Driven Identity and Access Governance: Why This New Approach Matters
EMC
 
TOP SAILPOINT INTERVIEW QUESTION
TOP SAILPOINT INTERVIEW QUESTIONTOP SAILPOINT INTERVIEW QUESTION
TOP SAILPOINT INTERVIEW QUESTION
Infosec Train
 
Strategic Insights on IT & Cyber Risk Assessments.pdf
Strategic Insights on IT & Cyber Risk Assessments.pdfStrategic Insights on IT & Cyber Risk Assessments.pdf
Strategic Insights on IT & Cyber Risk Assessments.pdf
lilabroughton259
 
The 10 most innovative compliance assessment service provider 2021(1) compressed
The 10 most innovative compliance assessment service provider 2021(1) compressedThe 10 most innovative compliance assessment service provider 2021(1) compressed
The 10 most innovative compliance assessment service provider 2021(1) compressed
insightssuccess2
 
Security architecture rajagiri talk march 2011
Security architecture  rajagiri talk march 2011Security architecture  rajagiri talk march 2011
Security architecture rajagiri talk march 2011
subramanian K
 

Similar to A smarter way to manage identities (20)

Intro To Secure Identity Management
Intro To Secure Identity ManagementIntro To Secure Identity Management
Intro To Secure Identity Management
 
Why IAM is the Need of the Hour
Why IAM is the Need of the HourWhy IAM is the Need of the Hour
Why IAM is the Need of the Hour
 
Technology Risk Services
Technology Risk ServicesTechnology Risk Services
Technology Risk Services
 
Data management and Governance for automotive
Data management and Governance for automotiveData management and Governance for automotive
Data management and Governance for automotive
 
Bill_Haase_Resume Dec 2015
Bill_Haase_Resume Dec 2015Bill_Haase_Resume Dec 2015
Bill_Haase_Resume Dec 2015
 
DEPL Consulting Brochure
DEPL Consulting BrochureDEPL Consulting Brochure
DEPL Consulting Brochure
 
MCGlobalTech Consulting Service Presentation
MCGlobalTech Consulting Service PresentationMCGlobalTech Consulting Service Presentation
MCGlobalTech Consulting Service Presentation
 
Streamlining Identity and Access Management through Unified Identity and Acce...
Streamlining Identity and Access Management through Unified Identity and Acce...Streamlining Identity and Access Management through Unified Identity and Acce...
Streamlining Identity and Access Management through Unified Identity and Acce...
 
IT Governance and Compliance: Its Importance and the Best Practices to Follow...
IT Governance and Compliance: Its Importance and the Best Practices to Follow...IT Governance and Compliance: Its Importance and the Best Practices to Follow...
IT Governance and Compliance: Its Importance and the Best Practices to Follow...
 
MCGlobalTech Service Presentation
MCGlobalTech Service PresentationMCGlobalTech Service Presentation
MCGlobalTech Service Presentation
 
Cybersecurity through the Deloitte lens
Cybersecurity through the Deloitte lensCybersecurity through the Deloitte lens
Cybersecurity through the Deloitte lens
 
Mitigating Data Security Risks at Broker Dealers
Mitigating Data Security Risks at Broker DealersMitigating Data Security Risks at Broker Dealers
Mitigating Data Security Risks at Broker Dealers
 
MCGlobalTech Commercial Cybersecurity Capability Statement
MCGlobalTech Commercial Cybersecurity Capability StatementMCGlobalTech Commercial Cybersecurity Capability Statement
MCGlobalTech Commercial Cybersecurity Capability Statement
 
Best Software Development Company |Salesforce Consulting Services in Singapor...
Best Software Development Company |Salesforce Consulting Services in Singapor...Best Software Development Company |Salesforce Consulting Services in Singapor...
Best Software Development Company |Salesforce Consulting Services in Singapor...
 
Entitlement Management Brochure
Entitlement Management Brochure Entitlement Management Brochure
Entitlement Management Brochure
 
Business-Driven Identity and Access Governance: Why This New Approach Matters
Business-Driven Identity and Access Governance: Why This New Approach MattersBusiness-Driven Identity and Access Governance: Why This New Approach Matters
Business-Driven Identity and Access Governance: Why This New Approach Matters
 
TOP SAILPOINT INTERVIEW QUESTION
TOP SAILPOINT INTERVIEW QUESTIONTOP SAILPOINT INTERVIEW QUESTION
TOP SAILPOINT INTERVIEW QUESTION
 
Strategic Insights on IT & Cyber Risk Assessments.pdf
Strategic Insights on IT & Cyber Risk Assessments.pdfStrategic Insights on IT & Cyber Risk Assessments.pdf
Strategic Insights on IT & Cyber Risk Assessments.pdf
 
The 10 most innovative compliance assessment service provider 2021(1) compressed
The 10 most innovative compliance assessment service provider 2021(1) compressedThe 10 most innovative compliance assessment service provider 2021(1) compressed
The 10 most innovative compliance assessment service provider 2021(1) compressed
 
Security architecture rajagiri talk march 2011
Security architecture  rajagiri talk march 2011Security architecture  rajagiri talk march 2011
Security architecture rajagiri talk march 2011
 

Recently uploaded

GraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracyGraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracy
Tomaz Bratanic
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
Uni Systems S.M.S.A.
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
Neo4j
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
Matthew Sinclair
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
DianaGray10
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 
Infrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI modelsInfrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI models
Zilliz
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
Neo4j
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
名前 です男
 
Serial Arm Control in Real Time Presentation
Serial Arm Control in Real Time PresentationSerial Arm Control in Real Time Presentation
Serial Arm Control in Real Time Presentation
tolgahangng
 
Building Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and MilvusBuilding Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and Milvus
Zilliz
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
Neo4j
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
Quotidiano Piemontese
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
mikeeftimakis1
 
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success StoryDriving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Safe Software
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
DianaGray10
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
Claudio Di Ciccio
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
DianaGray10
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
Kari Kakkonen
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
KAMESHS29
 

Recently uploaded (20)

GraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracyGraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracy
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 
Infrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI modelsInfrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI models
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
 
Serial Arm Control in Real Time Presentation
Serial Arm Control in Real Time PresentationSerial Arm Control in Real Time Presentation
Serial Arm Control in Real Time Presentation
 
Building Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and MilvusBuilding Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and Milvus
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
 
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success StoryDriving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success Story
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
 

A smarter way to manage identities

  • 1. A Smarter Way to Manage Identity Challenges and opportunities in Identity and Access Management Overview The financial risk you cannot afford Unauthorized access to your information assets can put you at huge risk. Hackers and rogue employees can penetrate your network, destroy data or use the proprietary information they've found for their own financial gain. They can even make the entire network unusable, resulting in expensive downtime and lost productivity. These repercussions have been so significant in recent years that the government has instituted new compliance mandates and policies to help promote the safety of sensitive information. Today, you simply cannot afford to operate business as usual without effective, business-aligned identity and access management (IAM) in place. The problem Rein in untethered user identities Industries that transfer highly private information, such as patient data, credit card numbers or banking records, are governed by an ever-evolving set of regulations, including those established by the Securities and Exchange Commission (SEC), Sarbanes-Oxley (SOX), the Federal Financial Institutions Examination Council (FIEC), Health Information Technology for Economic and Clinical Health (HITECH), Health Insurance Portability and Accountability ACT (HIPAA) and the Payment Card Industry (PCI). The list of regulations continues to grow and demands strong system controls and improved audit performance. To add to the complexity, as more and more employees use social networks and bring their own laptops, tablets and smartphones to work, there are more users to manage and a blend of personal and professional identities to administer. Provisioning each device can become an unmanageable support issue — especially when you are scaling to thousands of users with dozens of operating system (OS) platforms and hundreds of applications. While enabling new information channels creates opportunities, proactively managing access requests for various devices that may access your network in an ad-hoc manner — and applying a security policy to govern the flow of data from one endpoint to another — is a daunting challenge. But, to protect your assets and maximize opportunities, it is essential. Deloitte and SailPoint can help. As used in this document, “Deloitte” means Deloitte & Touche LLP, a subsidiary of Deloitte LLP. Please see www.deloitte.com/us/about for a detailed description of the legal structure of Deloitte LLP and its subsidiaries. Certain services may not be available to attest clients under the rules and regulations of public accounting.
  • 2. 2 A fresh approach Together, we're stronger Deloitte and SailPoint join forces to help companies mitigate the risks associated with securing information and data. This alliance offers end-to-end support from strategy and design to implementation. We work as a team with our clients to enable them to identify their vulnerabilities, pinpoint their risks, evaluate business processes, prioritize controls, and select and implement enabling technologies that make it easier to automatically comply with industry mandates and governance requirements. Our collective goal is to protect your information assets from unauthorized access and use — and also position you to meet future challenges and embrace the opportunities of next-generation technologies. The framework to which you aspire. The technology to get you there. Deloitte's IAM framework is composed of nine primary IAM components (as represented in Figure 1) that can be applied individually or in combination to meet the requirements of an organization and its diverse user base, including employees, customers, contractors and business partners. Both organizational and technical elements are considered in this framework, which helps drive adoption and effective integration of an IAM solution. These elements include: • Oversight considerations: governance, organizational operating model, key performance indicators (KPI), and management dashboard reporting • IAM inputs: business process integration and interaction, user interaction and experience, regulatory impact and compliance requirements, and standardization and simplification technologies • Technical integration: business applications, infrastructure components, other security and reporting solutions, and emerging technologies • Ongoing support: internal runtime operational structure or utilization of an external application management service Deloitte takes a broad,business focused approach to addressing the IAM lifecycle — from hiring to termination. The first step in our methodology is to understand where your digital identities live — in enterprise, cloud, or siloed services, what they can access, and to which job functions and processes they correspond. Then, using our role management for enterprises (RM4E) methodology, we help organizations build IAM solutions that interface with business processes to make access to specific functions more intuitive and streamlined. Our client services surrounding RM4E include: • Developing a role-based access controls (RBAC) strategy and roadmap • Defining rationalized and sustainable enterprise role life cycle management processes • Role engineering — creating 'enterprise roles' that focus on a business view of user access • Deployment of SailPoint IdentityIQ leveraging the role model we design to automate critical IAM processes from identity governance and user provisioning to access management
  • 3. 3 “Deloitte continues to be a leader with exceptional client feedback” in Information Security Consulting Services. Forrester Research Inc., Forrester WaveTM : Information Security Consulting Services Q1 2013, Ed Ferrara and Andrew Rose, February 1, 2013 With Deloitte's services and SailPoint's solutions, our clients can gain the peace of mind that comes from knowing their security and privacy challenges are being addressed from an industry, process, people, and technology perspective. Deloitte and SailPoint work together to assist you in managing identities and access across the enterprise — from the data center to the cloud — with services and solutions focused on: • Identity Governance — Information Technology (IT) managers can take a risk-based approach to IAM by establishing corporate policies based on user roles, entitlements or activity. Users can have the ability to effectively and efficiently drive compliance by automating access certifications, proactively detecting policy violations, and managing on-going audit needs. Deloitte and SailPoint solutions can help you comply with growing regulatory mandates in a cost efficient and more effective way. • User Provisioning — With an easy-to-use, governance- based platform, business users and IT teams can manage who has access to what across all enterprise systems — from the data center to the cloud. Controls are put in place to centrally automate management of user access by leveraging business policy, roles, and risk factors. • Access Management — Users are empowered with convenient single sign-on (SSO) access to cloud, web, and mobile applications — from any device, anywhere in the world. At the same time, it helps IT to effectively apply security policies, detect violations, and establish regulatory compliance. The combined Deloitte and SailPoint approach can help you boost user productivity while maintaining a tight governance structure over user access to important enterprise systems and applications. Once deployed, Deloitte oversees a transition of the IAM solution, providing the knowledge transfer and documentation needed to support IAM operations going forward. What's more, Deloitte can provide ongoing support of the deployed solution for those clients looking to outsource the capability. The Deloitte difference With nearly 15 years of IAM experience, Deloitte is a recognized leader in developing and implementing IAM solutions across industries. Deloitte has one of the largest teams of professionals focused on IAM, with a footprint of more than 500 professionals anchored in North America and India. We help both large and small enterprises with: • Customized IAM solutions designed to meet our clients' unique environments. • Subject matter experience in project planning, technical deployment, customization, architecture development, project oversight and vendor alliance relationships. • A scalable, integrated service model that offers onshore and offshore delivery options. • A global perspective on the IAM marketplace. • Industry knowledge and experience delivering IAM solutions across financial services, healthcare, commercial, manufacturing, utility, and state and local government markets.
  • 4. Contact us To discuss your business challenges and solutions, contact any of the Deloitte professionals below or visit www.deloitte.com/us/cyberrisk Vikram Kunchala Director Security and Privacy Sailpoint Alliance lead Deloitte & Touche LLP +1 713 982 2807 vkunchala@deloitte.com Anthony J. Berg Senior Manager Security and Privacy Deloitte & Touche LLP +1 404 942 6939 antberg@deloitte.com This publication contains general information only and Deloitte is not, by means of this publication, rendering accounting, business, financial, investment, legal, tax or other professional advice or services. This publication is not a substitute for such professional advice or services, nor should it be used as a basis for any decision or action that may affect your business. Before making any decision or taking any action that may affect your business, you should consult a qualified professional advisor. Deloitte shall not be responsible for any loss sustained by any person who relies on this publication. Copyright © 2014 Deloitte Development LLC. All rights reserved. Member of Deloitte Touche Tohmatsu Limited