Meet us at AWS re:Invent to discuss the latest challenges we are solving for customers and book a time to meet with us!
Platforms
Databases
Context
Apono’s Series A Funding Fuels Leadership Expansion
Glossary
A
An attack surface in permissions management refers to the sum total of all potential vulnerabilities that an unauthorized entity could exploit to gain access to a system or data.
Attribute-based Access Control (ABAC) is a sophisticated and dynamic access control model that grants or denies user access to resources based on the evaluation of attributes. These attributes can pertain to the user, the resource, the environment, or even the action being requested. Attributes are essentially characteristics that define entiti...
Azure Active Directory (Azure AD) is a cloud-based service that offers identity and access management capabilities. With Azure AD, your employees can securely access various external resources, including Microsoft 365, the Azure portal, and numerous other Software-as-a-Service (SaaS) applications. Additionally, Azure Active Directory facilitat...
Access management, also known as access control or identity and access management (IAM), refers to the processes, policies, and technologies implemented by organizations to control and regulate who can access their digital resources, systems, applications, and data.
Advanced Threat Protection (ATP) refers to a set of security solutions and strategies designed to defend against sophisticated and evolving cyber threats that are capable of bypassing traditional security measures.
B
C
Centralized Authentication refers to the system where user authentication is managed through a single, unified platform. Instead of maintaining separate login credentials for different systems, a centralized server (or authentication mechanism) controls access to all integrated applications or systems.
Context-based access control provides access decision and enforcement that is based on a dynamic risk assessment or confidence level of a transaction. Context-based access uses behavioral and contextual data analytics to calculate risk.
Managing identities and permissions for your databases is made easier with native, custom identity provider connections because they leverage your existing identity provider to simplify authentication and managing permissions.
Integrating Azure AD with Elasticsearch allows you to provide access in Elasticsearch’s databases and schemas according to users and groups from Azure AD.
Integrating Azure AD with MariaDB allows you to provide access in MariaDB databases and schemas according to users and groups from Azure AD.
Having Azure AD connected with MariaDB allows you to provide access in MongoDB databases and schemas according to users and groups from Azure AD.
Connecting Azure AD with MySQL allows you to provision access in MySQL databases and schemas according to users and groups from Azure AD.
Connecting Azure AD with PostgreSQL allows you to provide access in PostgreSQL databases and schemas according to users and groups from Azure AD.
Connecting Apono with Google Workspace enables organizations to manage permissions at a granular resource level, automating database access based on Google Workspace users and groups authentication. It facilitates the creation of on-call and break-glass automated access workflows by integrating with tools like PagerDuty, Opsgenie, or VictorOps,...
Connecting Apono with MariaDB allows organizations to streamline and automate their database access management. By integrating with MariaDB, Apono enables granular control of user permissions, ensuring that only authorized personnel can access specific databases or tables.
Connecting Google Workspace with MongoDB Atlas allows organizations to streamline and enhance their database access management by leveraging Google Workspace’s user and group authentication.
Connecting Google Workspace with MongoDB allows organizations to streamline access management and improve security across their databases. By integrating MongoDB with Google Workspace, administrators can manage user authentication and permissions more efficiently, synchronizing MongoDB access controls with Google Workspace’s user and grou...
Integrating Google Workspace with MySQL allows you the ability to provide access in MySQL’s databases and schemas according to users and groups from Google Workspace.
Integrating Google Workspace with PostgreSQL allows you the ability to provide access in PostgreSQL’s databases and schemas according to users and groups from Okta.
Integrating Jumpcloud with Elasticsearch allows you the ability to provide access in Elasticsearch’s databases and schemas according to users and groups from Jumpcloud.
Integrating Jumpcloud with MariaDB allows you the ability to provide access in MariaDB’s databases and schemas according to users and groups from Jumpcloud.
Integrating Jumpcloud with Mongo Atlas allows you the ability to provide access in Mongo Atlas’ databases and schemas according to users and groups from Jumpcloud.
Integrating Jumpcloud with MongoDB allows you the ability to provide access in MongoDB’s databases and schemas according to users and groups from Jumpcloud.
Integrating Jumpcloud with MySQL allows you the ability to provide access in MySQL’s databases and schemas according to users and groups from Jumpcloud.
Integrating Jumpcloud with PostgreSQL allows you the ability to provide access in PostgreSQL’s databases and schemas according to users and groups from Jumpcloud.
Integrating Okta with Elasticsearch allows you the ability to provide access in Elasticsearch’s databases and schemas according to users and groups from Okta.
Integrating Okta with MariaDB allows you the ability to provide access in MariaDB’s databases and schemas according to users and groups from Okta.
Integrating Okta with MongoDB allows you the ability to provide access in MongoDB’s databases and schemas according to users and groups from Okta.
Integrating Okta with MySQL allows you the ability to provide access in MySQL’s databases and schemas according to users and groups from Okta.
Integrating Okta withPostgreSQL allows you the ability to provide access in PostgreSQL’s databases and schemas according to users and groups from Okta.
Integrating Okta with Mongo Atlas allows you the ability to provide access in Mongo Atlas’ databases and schemas according to users and groups from Okta.
Integrating Onelogin with MySQL allows you the ability to provide access in MySQL’s databases and schemas according to users and groups from Onelogin.
Integrating Onelogin with PostgreSQL allows you to provide access in PostgreSQL’s databases and schemas according to users and groups from Onelogin.
Integrating Onelogin with Elasticsearch allows you the ability to provide access in Elasticsearch’s databases and schemas according to users and groups from Onelogin.
Integrating Onelogin with MariaDB allows you the ability to provide access in MariaDB’s databases and schemas according to users and groups from Onelogin.
Integrating Onelogin with Mongo Atlas allows you the ability to provide access in Mongo Atlas’s databases and schemas according to users and groups from Onelogin.
Integrating Onelogin with MongoDB allows you the ability to provide access in MongoDB databases and schemas according to users and groups from Onelogin.
A Cloud-native Application Protection Platform (CNAPP) is a specialized cybersecurity solution designed to secure and protect applications that are developed and deployed in cloud-native environments.
A Cloud Access Security Broker (CASB) is a security solution or service that acts as an intermediary between an organization’s on-premises infrastructure and cloud services, helping to secure and manage data and applications that are hosted in the cloud.
CI/CD stands for Continuous Integration and Continuous Delivery (or Continuous Deployment), and it represents a set of practices and tools used in software development to automate the process of building, testing, and deploying software changes to production environments.
D
E
Ephemeral certificates are short-lived access credentials that are valid for as long as they are required to authenticate and authorize privileged connections
F
G
The General Data Protection Regulation is a regulation in EU law on data protection and privacy in the European Union and the European Economic Area. The GDPR is an important component of EU privacy law and of human rights law, in particular Article 8 of the Charter of Fundamental Rights of the European Union.
Google Workspace is a collection of cloud computing, productivity and collaboration tools, software and products developed and marketed by Google.
H
I
Identity and access management (IAM) ensures that only relevant people with certain organizational roles can access tools that they require to complete their jobs. IAM allows organizations to control employee apps without logging into them as an administrator.
J
Just-in-Time Access (JIT) is a vital security protocol where permission to access applications or systems is only for a preset limited timeframe on an as-needed basis. This prevents the risks associated with standing privileges that hackers or fraudulent insiders can exploit.
JumpCloud is reimagining the on-prem directory as a cloud-based platform that secures identities, manages devices, and provides safe access to all types of IT resources — on-prem, in the cloud, across Windows, Mac, or Linux.
L
Lateral movement in cybersecurity refers to the technique used by attackers or malicious actors to move horizontally across a network once they have gained initial access to a single system.
M
Multi-factor Authentication (MFA) is an authorization method that requires a user to provide one or more verification details to gain access to a resource such as an online account, application, or VPN.
O
Observability is a management procedure that focuses on keeping the relevant, crucial, and vital issues at or near the top of an operations process flow. This post will discuss the details of the observability.
Okta is an enterprise-grade, identity management service, built for the cloud, but compatible with many on-premises applications. With Okta, IT can manage any employee’s access to any application or device.
OneLogin is a cloud-based identity and access management provider that develops a unified access management platform to enterprise-level businesses and organizations.
P
In information security, the principle of least privilege (PoLP), AKA the principle of minimal privilege (PoMP) or the principle of least authority (PoLA), requires that in users in the organization should only be granted resources according to the immediate requirement of the task at hand.
Privileged Access Management (PAM) is an information security (infosec) process that uses special access or capabilities (beyond the scope of regular users) to protect identities. Like any infosec solution, PAM works across a combination of people, systems, and technology.
Privilege Elevation and Delegation Management (PEDM) is a subset of Privileged Access Management (PAM) that aims to deliver more granular access restrictions than Privileged Account and Session Management (PASM) tools ordinarily do.
Privileged account and session management (PASM) gives users an “all-or-nothing” temporary administrative access to privileged business environments. An organization’s risk management and cybersecurity plan should include PASM solutions to manage, control, and monitor privileged accounts.
Privileged session management, also known as privileged session recording or privileged access session management, is a cybersecurity practice that involves monitoring and recording the activities of users who have privileged access to critical systems, applications, and data within an organization’s IT environment.
Policy-based access control (PBAC) is a security mechanism used in computer systems and networks to regulate and manage access to resources based on predefined policies or rules. It’s a way of ensuring that only authorized users or entities are allowed to access specific resources, while unauthorized access is prevented.
Policy-as-code (PaC) is an approach in the field of DevOps and cloud computing that involves defining and enforcing policies through code. These policies are rules, guidelines, or best practices that organizations want to implement to ensure the security, compliance, and efficient operation of their systems, applications, and infrastructure.
Privileged Access Governance (PAG) is a comprehensive framework and set of practices that organizations use to manage, control, and monitor access to privileged accounts and resources within their IT infrastructure.
Permission control is the process of defining and regulating the specific actions or operations that individuals or entities are allowed to perform within a system, application, network, or physical space. It is a fundamental aspect of access control, which is essential for maintaining security, privacy, and compliance in various environments, ...
R
One of the primary methods of advanced access control is Role-based access control (RBAC) – a system that restricts network access solely based on a person’s role within the organization. The roles refer to individual access to a network.
Resource-based policies are a type of authorization mechanism used in computer security to define and manage access control for specific resources, such as files, databases, APIs, and cloud services.
S
Information security threats remain a significant concern for all organizations, including those which outsource essential business operations to third-party service providers such as SaaS or cloud-computing vendors. But why is that? Well, it’s due to mishandling sensitive data, which ultimately makes enterprises vulnerable to cybercrimes...
Single Sign-On (SSO) is an authentication method that enables a user to log in with a single identity to any of several related, yet independent, applications and databases. Or in other words: log in once and access services without answering authentication challenges.
Operating systems frequently utilize service accounts to execute applications or run programs. They are used either in the context of system accounts or a specialized user account, which is created manually or during software installation. Furthermore, they may also run programs and are frequently referred to as init or inetd on Unix and Linux....
Secrets management refers to the practice of securely storing, managing, and controlling access to sensitive information, often referred to as “secrets,” within an organization’s IT infrastructure.
T
Task-based access control (TBAC) is a flexible security system deployed in workflow management processes on a large scale. In TBAC, permissions are granted to tasks, and users can only access the permissions during the task’s execution.
U
User provisioning, also known as identity provisioning or account provisioning, is the process of creating, managing, and maintaining user accounts and their associated access rights within an organization’s information technology (IT) systems and digital resources.
V
Vendor Privileged Access Management (VPAM) is a specialized tool designed to ensure least privilege access for vendor employees, while simultaneously monitoring their activities.
Vulnerability management in cybersecurity is a comprehensive process aimed at identifying, assessing, prioritizing, mitigating, and monitoring vulnerabilities in computer systems, networks, applications, and other IT infrastructure components.
Z
Zero Trust is a tactical approach to securing an organization from cybersecurity threats through elimination of implicit trust and continuous validation at each stage of digital interaction.
Zombie accounts, also known as dormant accounts or orphaned accounts, refer to user accounts that are still present in a system or application but are no longer actively used or managed.