11.07.2015 Views

Centrify DirectControl - Cerberis

Centrify DirectControl - Cerberis

Centrify DirectControl - Cerberis

SHOW MORE
SHOW LESS
  • No tags were found...

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

<strong>Centrify</strong> <strong>DirectControl</strong>Active Directory-based access control and centralized identity managementfor your UNIX, Linux, Mac, web and database platforms<strong>Centrify</strong> <strong>DirectControl</strong> delivers secureaccess control and centralized identitymanagement by seamlessly integratingyour UNIX, Linux, Mac, web and databaseplatforms with Microsoft Active Directory.<strong>DirectControl</strong> effectively turns a non-Microsoft system into an Active Directoryclient, enabling you to secure that systemusing the same authentication, authorizationand Group Policy services currentlydeployed for your Windows systems.Additional seamlessly integrated modulessnap into the <strong>DirectControl</strong> Agent toprovide services such as web anddatabase single sign-on and SambaBEFORE CENTRIFYOne User. Many Accounts. Many Identity Stores.The Problems• Security. Many identity stores are notsecure. Inconsistent security policies andorphan accounts pose major security risks.• Compliance. No central, standardmethod for access control. Inability toreport on user access to key systems.• Efficiency. Admins manage too manysystems with different tools. Long waitfor provisioning. High volume ofpassword resets drains resources.AFTER CENTRIFYOne User. One Account. One Directory.<strong>Centrify</strong>’s Solution• Cross-Platform Security. Eliminateinsecure identity stores. Adopt consistentActive Directory-based useraccount and security management.• Built for Compliance. Unique Zonefeature enables granular “need toknow” access control. Built-in reportsverify who has access to what.• Enhanced Efficiency. Single set ofActive Directory tools enable quickprovisioning. Reduced volume ofpassword resets frees resources.integration. The <strong>DirectControl</strong> ManagementTools include extensions to standardMicrosoft management tools, an administrationconsole, out-of-the-box reporting,and an account migration wizard.<strong>DirectControl</strong> is non-intrusive, easy todeploy and manage, and is the onlysolution that enables advanced, finegrainedaccess control through its uniqueZone technology.With <strong>Centrify</strong> <strong>DirectControl</strong> you canaddress regulatory compliance,strengthen security, and enhance IT andend-user efficiency and productivity.SolarisNIS/NIS+ or etc/passwdWindows 2003 / 2000Active DirectoryJoan SmithOne User. Four Accounts.jsmithjoan.smithJoan SmithOne User. One Account.joan.smithjoanjoansmithActive DirectoryRed Hat LinuxLDAP DatabaseMac OS XIndividually ManagedKEY FEATURES & BENEFITSMove to a central directory with a singlepoint of administration.By centralizing account management andsecurity policy in Active Directory, organizationscan improve IT efficiency and movetoward a more secure, connected infrastructurefor their heterogeneous environment.They can eliminate redundant identity stores,provide administrators and end-users with asingle sign-on account, standardize on asingle set of tools and processes, and enforceenterprisewide security policies.Use <strong>DirectControl</strong> Zones to providesecure, granular access control.<strong>Centrify</strong>'s unique Zone technology deliversthe granular access control that real-worldenterprises need to securely manage theirheterogeneous environments. Any logicalcollection of UNIX, Linux or Mac systems canbe segregated within Active Directory as a<strong>DirectControl</strong> Zone. Each Zone can have aunique set of users, a unique set of administrators,and a unique set of security policies.Extend web single sign-on to end-users,business partners and customers.<strong>Centrify</strong> delivers Active Directory-based websingle sign-on for both intranet and extranetsrunning on Apache and J2EE servers at afraction of the cost of older point solutions.For intranets, <strong>DirectControl</strong> enables web SSOvia Kerberos/LDAP. For extranets, <strong>DirectControl</strong>leverages Microsoft ADFS to providefederated identity management.Simplify compliance with regulatoryrequirements, enhance auditing<strong>DirectControl</strong> simplifies compliance reportingby providing a single point of administrationfor access control and security policy. OurZone technology enables granular accesscontrol, and out-of-the-box reports verifywho has access to what. When combinedwith our DirectAudit, you have an integratedsolution for access control and accountability.Deploy quickly without intrusive changesto existing infrastructure.<strong>DirectControl</strong>’s support for open standardsand unified architecture make it far easier todeploy than any other Active Directory-basedsolution. Certified for Windows 2003 Server,<strong>DirectControl</strong> does not require proprietaryschema changes in order to store UNIXidentity data or to enable advanced features.


Why Customers Choose <strong>Centrify</strong> <strong>DirectControl</strong>Here is why our more than 200 customers, who represent some of the largest and most diverse ITshops in the world, say that <strong>DirectControl</strong> is the only solution that fit their requirements.More Cost-Effective<strong>DirectControl</strong> integrates heterogeneoussystems and applications into a secure,connected computing environment withMicrosoft Active Directory at its center.You can leverage that investment inActive Directory to manage more of yourenterprise and remove silos of identity,thereby making identity management notonly simpler but more cost-effective.More Secure<strong>Centrify</strong>’s unique Zone technology leveragesthe power of Active Directory’saccess control mechanisms to provideadvanced granular access control withinyour mixed environment. For mostcustomers, Zone-based access control isthe “must have” feature that enablesthem to meet Sarbanes-Oxley, PCI andother security regulations.How <strong>Centrify</strong> <strong>DirectControl</strong> Works<strong>DirectControl</strong> for SystemsEasy to Deploy and Manage<strong>DirectControl</strong>’s all-in-one Agent providesall Active Directory authentication, accesscontrol and Group Policy services for bothsystems and applications. The result: aunified installation, licensing and configurationscheme that makes <strong>DirectControl</strong>by far the easiest to deploy and manage.Non-Intrusive<strong>DirectControl</strong> does not require anychanges to the Active Directory schema tostore UNIX identity data or to enableadvanced features.Industry-Leading Platform Support<strong>DirectControl</strong> delivers a single solution for60+ OS versions, plus popular Java/webapps and databases. <strong>Centrify</strong> is alsounique in providing extensive support for<strong>DirectControl</strong>-enabled Open Source tools.<strong>DirectControl</strong> for Systems<strong>DirectControl</strong> for ApplicationsSUPPORTED PLATFORMS<strong>DirectControl</strong> for Systems• Apple Mac OS X• Debian Linux• HP HP-UX PA-RISC(inc. Trusted Mode and 64-bit)• HP HP-UX Itanium(inc. Trusted Mode and 64-bit)• IBM AIX (inc. 64-bit)• Novell SUSE Linux (inc. 64-bit)• Red Hat Linux• Red Hat Enterprise Linux (inc. 64-bit)• Red Hat Fedora Core (inc. 64-bit)• SGI IRIX• Sun Solaris SPARC (inc. 64-bit)• Sun Solaris x86• VMware ESX Server<strong>DirectControl</strong> for Applications• Apache HTTP Server & Apache Tomcat• BEA WebLogic• IBM WebSphere• JBoss AS<strong>DirectControl</strong> for Databases & ERP Apps• IBM DB2• Oracle• SAPFor a comprehensive list of supported platformversions, visit:www.centrify.com/platformsWindows ComputerActive Directory1 11<strong>DirectControl</strong> for Systems<strong>DirectControl</strong>Management Tools2About <strong>Centrify</strong><strong>Centrify</strong> is a leading provider of auditing,access control and identity managementsolutions that centrally secure anorganization’s heterogeneous systems,web applications, databases and storagesystems using Microsoft Active Directory.To request an evaluation of the<strong>Centrify</strong> <strong>DirectControl</strong>, contact us at:PHONE: +1 (650) 961-1100EMEA: +44 118 902 6580EMAIL: info@centrify.comWEB: www.centrify.comAdministrator1 <strong>DirectControl</strong> AgentYou install the <strong>DirectControl</strong> Agent on aUNIX, Linux or Mac server or workstationand join that system to an Active Directorydomain.2 <strong>DirectControl</strong> Management ToolsYou then use <strong>DirectControl</strong>’s WindowsbasedGUI tools to enable Active Directoryusers to access UNIX/Linux/Macsystems and applications.<strong>Centrify</strong> is a registered trademark and <strong>DirectControl</strong> andDirectAudit are trademarks of <strong>Centrify</strong> Corporation.[DS-001-2007-03-13]

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!