ManageEngine launches Identity360 to address workforce IAM complexities

ManageEngine has launched Identity360, its cloud-native identity management platform that addresses identity and access management (IAM) complexities arising within enterprise workforces.

ManageEngine Identity360

ManageEngine also announced the addition of access certification and identity risk assessment functions to ADManager Plus, its on-premises identity governance and administration (IGA) solution. These two functions enhance the compliance posture of enterprises and help them mitigate security risks.

The workforce, which constitutes an integral part of an enterprise, is continuing to evolve digitally, adopting different technologies to make jobs easier and faster. As a result, there has never been a greater spotlight on identities than there is today. With enterprises eager to enable the mobility of the workforce without compromising on security, it is now crucial to handle identity complexity effectively and ensure regulatory compliance, all while prioritizing a seamless user experience.

ManageEngine aims to cater to those workforce demands with the launch of Identity360. A centralized platform that integrates directories and applications to streamline user identity management, Identity360 can enforce access controls across these integrated entities. It also offers end-to-end identity life cycle management with workflow orchestration and empowers organizations to optimize their business processes.

“Organizations, regardless of their infrastructure and size, commonly encounter identity security and management challenges. Identity360 can help them securely transition to the cloud and effectively manage identities and their access to applications, all while enforcing strong security controls,” said Manikandan Thangaraj, VP of ManageEngine.

With the security landscape perennially changing and organizations required to exhibit their compliance with major IT mandates, ManageEngine has integrated access certification and identity risk assessment capabilities in ADManager Plus. These features empower organizations to align their security and business needs.

ADManager Plus’ identity risk assessment feature enhances cybersecurity readiness by foreseeing risks and providing on-the-fly mitigation measures to address them. Access certification campaigns ensure users have only the rights they need to perform their job, help organizations implement segregation of duties and the principle of least privilege and demonstrate compliance with IT mandates.

“When it comes to Active Directory, cyberattacks are primarily caused by issues related to security misconfigurations and privilege abuse. Implementing strong measures such as risk assessments and access certification campaigns can enhance the security of Active Directory, streamline audit processes and ensure compliance,” Thangaraj said.

Highlights of ManageEngine’s IAM solutions:

  • Centralized Universal Directory that offers directory services and comprehensive reports on identities
  • Consolidated management of user identities across integrated systems with advanced capabilities like orchestration, smart templates and SCIM-based provisioning
  • Reduced password fatigue and risk of unauthorized access with MFA-secured SSO
  • Visibility into the security gaps in Active Directory environments along with remediation measures to mitigate them proactively
  • Enhanced security by limiting access to network resources through periodic review and validation of access permissions
More about

Don't miss