Implement centralized
authentication
management

The Axidian Access solution integrates a single strong authentication scenario between different types of target resources

SCHEDULE DEMO
prew-product

Task

Centralized access management systems have distinctive features that set them apart from the centralized control systems designed for other information security tasks. For example, in case of perimeter defense, all you need to do is buy a hardware and software unit from a single vendor and then use a single console for process management and monitoring. The same is true for other processes related to information security, such as protection against cyberattacks and viruses, or leak detection. For all these processes, there are standalone solutions with central management features.

So, in many cases you can purchase and use specialized technology solutions for various information security tasks, but when it comes to access management, you are most likely to already have a few elements in your IT infrastructure, as you may use isolated authorization systems for each individual service, desktop or web application, and operating system.

Not only are these systems self-sufficient in terms of identification, authentication, and access control procedures, but they may also have their own management consoles and event logs.

In this case, you may have to deal with a high level of fragmentation in terms of monitoring and management of user accounts, which makes it difficult to apply a uniform access management approach. Likewise, each service or system may have its own name notation and keep a log of its own information security events. This can make the investigation of access-related incidents rather challenging, especially if you do not use a Security Information and Event Management (SIEM) system.

If uniform access policies cannot be applied, this means that no uniform policies are in place for managing all the authenticators, including passwords. If your company relies on several services with isolated authorization systems, you may find yourself in a situation when your users are forced to use several authenticators (passwords).

One way to introduce centralized access and user account management in your company is by purchasing an Identity Governance & Administration (IGA) solution. However, the deployment of such solutions may prove extremely difficult, let alone the fact that some of them may not include authentication management modules or lack support for various strong authentication scenarios. The main purpose of IGA systems is to help you manage the lifecycle of your user accounts and related permissions across all target systems, devices, services, applications, and web applications.

Various issues that have to do with proper operation and administration of isolated authorization systems may cost your company time and money, as well as make it vulnerable to cyber threats. In this case, the optimal solution would be to use a specialized Access Management product designed for access security and control.

Solution

In order to build a centralized access security and control system, the first thing you need to do is integrate your Access Management platform with all the target resources.

The Axidian Access platform supports integration with the following types of target resources:

  • Workstations running Microsoft Windows
  • Application servers (Microsoft Windows Remote Desktop Server or Citrix XenServer)
  • Virtual desktop infrastructure (VDI)
  • VPN gateways for remote sessions
  • Public and corporate web resources
  • Corporate local apps on user workstations, etc.

The system integration enables the following uniform strong authentication scenarios:

  • Biometric authentication
  • Hardware authentication
  • One-Time password (OTP) authentication
  • Other authentication scenarios (for example, push authentication)

The Axidian Access platform offers several centralized access management features:

  • A single event log with personalized sessions, which can help you minimize your efforts required for investigating access-related incidents
  • Uniform policies for managing authentication and user access to target systems, which can help you minimize your efforts required for authentication management for connections to various corporate services
  • A single set of user authenticators, meaning that for each user group, you can set up specific authenticators which will be used for gaining access to all corporate resources (for both remote and local sessions)

All Axidian Access parameters can be customized via access policies. A relevant policy can be applied to a specific unit in your organizational structure (for example, an OU in Active Directory), and the settings for all users located in this unit or its child objects will be aligned with this policy. The scope of a given policy can be fine-tuned by filtering it with user groups.

The Axidian Access platform supports a deputy mode for individual users to be used in exceptional cases. For example, one of your employees who needs to monitor daily report submissions may be on a sick leave. You can use the Axidian Access Administrator to appoint another employee as their deputy. In this case, the deputy will use their own authenticators to complete authorization at their workstation on behalf of their sick colleague (which will be correctly displayed in the log) and perform all the necessary actions.

Technical parameters

Integration with user directories

  • Active Directory
  • DBMS (SQL)

Target systems

  • Workstations running Microsoft Windows
  • Microsoft Remote Desktop Server
  • Microsoft Internet Information Services
  • Windows desktop applications
  • Web applications
  • VPN servers
  • Application servers
  • Virtual desktop infrastructure (VDI)

Integration mechanisms for target applications

  • RADIUS
  • ADFS
  • SAML
  • OpenID Connect
  • OAuth 2.0
  • Kerberos
  • Enterprise Single Sign-On

Authentication technology

  • Biometrics: fingerprints, palm vein pattern, and face geometry (2D and 3D)
  • Hardware devices: contactless cards, USB tokens, iButtons, and RFID cards
  • One-time passwords: TOTP/HOTP applications, OTP tokens, one-time password delivery via SMS, Telegram and email
  • Push authentication app (Axidian Key)

Types of access management operations

  • Operations with authenticators (register and deny, lock and unlock authenticators)
  • Operations with target systems (strong authentication methods, password management, and pass-through authentication)
  • Additional operations (deputy mode, policy application in line with the Active Directory groups, individual policies for each target system, service, or application)
  • A unified log of authentication events with personalized events (bound to users from the directory service)

Get the budget estimation of your project

GET QUESTIONNAIRE
prew-product-work

Industries

Learn how multiple industries enjoy benefits from implementing our products

Prev
Next

industry about us

quot-mark
avt-1
Andy Woo
Regional Director of Pacific Tech

At Pacific Tech, we are continuously evolving and bringing new solutions to our partners and customers in the region. We are delighted to be partnering with Axidian. With Axidian, we found a comprehensive access management solution which perfectly complements the growing population of Singapore work-from-home workers. As a leading cyber security solution provider, this strategic partnership is perfect for our two companies.

read more
quot-mark
avt-2
KC KuppingerCole Report
Executive view

Axidian’s innovative approach towards designing its whole product portfolio as a highly modular open application platform allows the customers to pick and choose the modules as needed and grow in the future as their business needs expand. Even out of the box, Axidian CertiFlow provides comprehensive yet convenient management capabilities for both administrators and end users.

read more
quot-mark
avt-3
Michael Bürger
Founder & Sales Partner at EU-HUB Network

Since approximately 5 years now I’m working with Axidian quite successfully. First as my vendor client and next as a trusted innovative software partner. Now we are re-selling Axidian software as a Distributor for the EU and beyond. Often I met Axidian CEOs, CTO, Product Management, Partner Managers and System Engineers, on the the phone and even in person in London and Munich and always my feeling was that this is are smart people, an excellent organized company, straight forward thinking and | don’t have any doubt that together we will be very successful this decade in the 2020s on everything we target.

quot-mark
avt-4
Leo Querubin
Executive Director for Business Development of Pointwest Technologies Corporation

The products of Axidian, like Axidian Access, a software for strong and multi-factor authentication (MFA), can provide the structural changes that force everyone to follow necessary cybersecurity procedures. Customers get the best of both worlds — the world-class cybersecurity products of Axidian and the experience and expertise of the local cybersecurity landscape of Pointwest.

read more
quot-mark
avt-4
Volkan Duman
Information Technologies General Manager at vMind

As a result of the long-term laboratory tests and studies that we conducted, we believe that Axidian products should certainly be on the Turkish market. Thanks to our partnership with Axidian, we sought to expand the access control and certificate management market, which is located in a narrow profile in the country, as well as add value by transferring technology to our country. When we compare Axidian products with similar products, we can safely say that they contain much more different features and are more inclusive.

read more
quot-mark
avt-4
Marko Pust
Director of OSI.SI

We have a long partnership with Axidian for more than 2 years already. I can confidently say that Axidian CertiFlow is one of the best and technologically enhanced products for managing digital certificates and smart cards on the EU market. This product has a number of unique features such as Client Agent and Axidian AirCard Enterprise network-attached smart card that are highly valued by our customers. One of the customers said that Axidian CertiFlow brought automation and visibility to their PKI life.

quot-mark
avt-4
Heng Lie
Director of Synnex Metrodata Indonesia

I believe that Axidian Access is an excellent solution for many of our clients. It manages access to all information systems of the enterprise and protects companies from internal and external cyber threats. It is a flexible platform combining different authentication scenarios and methods.

quot-mark
avt-4
Sergey Yeliseyev
X–Infotech Owner, Business Development Director, Government eID solutions

Axidian is the company of professionals in the field of information security. They provide top-level solutions for PKI management and access control to corporate resources. We recommend this company as a reliable partner.