AD Best Practices for Audit - Okta's Jennifer Galvin & Focal Point's Raj Sawhney

Presented by

Jennifer Galvin, Raj Sawhney, Garret Grajek, and Austin Grajek

About this talk

Have you had recurring Active Directory access review audit nightmares? If you’re ever had to conduct an access review audit of Active Directory, you know that it’s a long, cumbersome, error-prone process, and it’s not just a one-off project. CISAs have a lot on their plates already, but when AD must be audited, someone has to do it, and this chore tends to fall to CISAs. Fighting with spreadsheets, lengthy email chains, service tickets, and weeks of toil isn’t anyone’s definition of a “productive workflow,” so organizations with deep pockets often turn to “automated” audits, which aren’t all that automated. These tend to be expensive on-premises systems that require hefty service contracts. Pick your poison, because neither approach scales. If you have Active Directory access review audits in your future, and you’d like to break this expensive, labor-intensive cycle, you’ll want to join us on Wednesday, September 2 at 10:00 AM PT as we discuss how to turn Okta into a high-octane IGA engine. Webinar: How to use Okta as a high-octane IGA engine CISAs, CISOs, and IT leaders already trust Okta to deliver comprehensive IAM/SSO capabilities. Now, through new partner YouAttest, Okta customers are able to directly integrate a fully functional IGA Access review system via a secure and certified set of APIs – all at a fraction of the cost of DIY systems, consultants, or bloated and costly IAM solutions that duplicate many of the features you’re already paying for with IDaaS/SSO. Speakers: Jennifer Galvin, Team Lead, CIAM Specialist, Field Alliances Enablement for Okta, Okta Certified Consultant and Okta Certified Developer Raj Sawhney, Managing Director, IT and Internal Audit at Focal Point Garret Grajek, CEO of YouAttest
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (18)
Subscribers (320)
YouAttest