Centrify DirectControl for SaaS allows users to securely utilize their existing Active Directory credentials to get single sign-on (SSO) to their SaaS apps

Dark Reading Staff, Dark Reading

December 3, 2012

7 Min Read

LAS VEGAS (Gartner Identity & Access Management Summit, Centrify Booth No. PL3) -- Dec. 3, 2012 -- Centrify Corporation, the leader in Unified Identity Services across data center, cloud and mobile, today introduced a new cloud-based offering that lets organizations centrally secure and control access to their increasing deployments of Software-as-a-Service (SaaS) apps and other cloud services, while also giving end users much needed single sign-on to address the password sprawl associated with these new technologies. The rapid adoption of SaaS applications combined with Bring-Your-Own Device (BYOD) programs means that IT organizations increasingly don't own the endpoint device or the back-end application resources. Centralized management of the users' digital identity that spans on-premise and cloud resources provides the visibility and control required for organizations to achieve compliance, reduce costs and mitigate risks, while also enabling productivity and secure access for their user centric, mobile workforce.

Today's announcement of comprehensive SaaS and Cloud Services support -- coupled with Centrify's support for more than 400 operating systems, dozens of on-premise apps and rich support for mobile devices -- lets Centrify customers leverage their existing Microsoft Active Directory investment across the industry's broadest range of systems, mobile devices and apps deployed both on-premise and in the cloud. Centrify's new Identity-as-a-Service (IDaaS) offering -- Centrify DirectControl for SaaS -- will be unveiled and demonstrated for the first time at the Gartner Identity & Access Management Summit in Las Vegas, in Booth No. PL3 this week.

"As organizational boundaries continue to erode under the pressure of federation and outsourcing, and as enterprise control over IT continues to weaken through increased adoption of mobile devices and cloud services, identity is more important than ever, and more problematic," said Ian Glazer, Research VP at Gartner. "Identity teams must strengthen federation capabilities to properly connect software as a service (SaaS) to the enterprise...Identity teams should also consider an identity bridge to connect to identity as a service (IDaaS) offerings."1

One Single Login for Users. One Unified Identity Infrastructure for IT

Centrify DirectControl for SaaS allows users to securely utilize their existing Active Directory credentials to get single sign-on (SSO) to their SaaS apps from a web browser running on any system, laptop or mobile device irrespective if the endpoint is on the corporate network or not. And because mobile devices are fast becoming the dominant endpoint of choice, Centrify also offers "Zero Sign-On" (ZSO) from mobile devices running iOS or Android and supports both browser and native rich mobile apps through the secure certificate delivered to their mobile devices enrolled with the Centrify Cloud Service. In addition, Centrify DirectControl for SaaS also offers the robust MyCentrify portal where users receive one-click access to all their SaaS apps and can utilize self-service features that let them locate, lock or wipe their mobile devices, and also reset their AD passwords or manage their AD attributes.

"We are seeing a trend in our organization of people using more cloud services and apps that are outside of our own IT department, and we are very interested in helping our users keep control of these services. Providing single sign on and password management for the many different apps and services our people are using is a great way to do that," said Dave Miller, IT manager at Front Porch, Inc. "With Centrify, we see how we can have the ability for a one-stop place to manage our accounts and passwords, and our mobile devices that access our apps, while also making our users more productive. We are quite impressed with the Centrify solution."

Centrify's easy-to-deploy cloud-based service and seamless integration into Active Directory means IT does not need to sacrifice control of corporate identities and can leverage existing technology, skillsets and processes already established. Unlike other products, no intrusive firewall changes, changes to Active Directory itself or appliances in the DMZ are required -- corporate identity information remains centralized in Active Directory under control of the IT staff and is never replicated or duplicated in the cloud. With centralized visibility and control of all SaaS apps, IT can reduce helpdesk calls by up to 95% for SaaS account lockouts and password resets. Single sign-on also improves security since passwords and password practices not meeting corporate policies are eliminated, and critical tasks such as de-provi­sioning user access across multiple apps, devices and resources are easily achieved by simply disabling a user's AD account.

Broad Application Support & Highly Scalable Cloud-based Solution

Centrify DirectControl for SaaS includes support for hundreds of applications supporting SAML or other single sign-on standards such as OAuth and OpenID, and also supports applications that support only forms-based authentication. Examples of applications supported include Box, Google Apps, Marketo, Microsoft Office365, Postini, Salesforce, WebEx, Zendesk and Zoho.

"Today, marketing individuals are increasingly relying on mission critical SaaS applications such as Marketo to execute their strategic marketing initiatives and gain a competitive edge, but to be successful marketers they need these services to 'just work'," said Robin Bordoli, VP of Partner Ecosystems at Marketo. "Centrify, a Marketo LaunchPoint ecosystem partner, solves the single sign-on challenges for our customers by eliminating the need to deal with multiple application passwords and ensuring a consistent secure access experience to Marketo's platform.

Key components of Centrify DirectControl for SaaS include:

· MyCentrify portal is an Active Directory-integrated and cloud-delivered user portal that includes:

MyApps -- one-click interface for SaaS single sign-on

MyDevices -- self-service passcode reset, device lock and remote and device location mapping

· MyProfile -- self-service for selected AD user attributes, account unlock and password reset

MyActivity -- details activity that helps users self-report suspicious activities on their account

· Centrify Cloud Service is a multi-tenanted service that provides secure communication from your on-premise Active Directory to your SaaS applications accessed from the MyCentrify user portal. It leverages an existing on-premise Active Directory infrastructure versus providing a directory in the cloud. Built on Microsoft Azure, the service facilitates single sign-on and controls access to your SaaS applications through a security token service, which authenticates users to the portal with Kerberos, SAML, or an AD username/password. The same highly scalable cloud service is used by Centrify for Mobile -- a mobile device management and mobile authentication services solution.

· Centrify Cloud Manager is an administrator interface into the Centrify Cloud Service that provides a single pane of glass to administer SaaS app access and SSO, mobile devices, user profiles and provides centralized reporting, monitoring and analysis of all SaaS and mobile activity. It improves security and compliance in your organization through improved visibility, but also reduces administrative complex­ity by reducing the number of monitoring and reporting interfaces.

· Centrify Cloud Proxy seamlessly leverages and extends Active Directory to your SaaS applications and mobile devices via Centrify Cloud Services. The proxy is a simple Windows service that runs behind your firewall providing real-time authentica­tion, policy and access to user profiles without synchronizing data to the cloud.

"Many of the existing solutions for SaaS SSO do not address what users want and what IT requires," said Corey Williams, Centrify senior director of product management. "Single Sign-on needs to address both browser and mobile access to apps regardless of whether those apps are on premise or in the cloud. We've architected our solution from the ground up to accommodate these scenarios and with Centrify you can utilize your existing identity infrastructure to go beyond SSO with access control, privilege management, policy enforcement and compliance."

Pricing and Availability

Centrify's DirectControl for SaaS is currently in open beta and is expected to be generally available in the first calendar quarter of 2013. Upon availability, pricing is expected to be $4 per user per month. The free Centrify Express for SaaS is also available now in beta and includes free access to the Express community and online support. For more information, or to participate in the open beta program, see [Centrify to Insert Link].

About Centrify

Centrify provides Unified Identity Services across the data center, cloud and mobile that results in one single login for users and one unified identity infrastructure for IT. Our solutions reduce costs and increase agility and security by leveraging your existing identify infrastructure to enable centralized authentication, access control, privilege management, policy enforcement and compliance. Centrify customers typically reduce their costs associated with identity lifecycle management and compliance by more than 50%. With more than 4,500 customers, including 40% of the Fortune 50 and more than 60 Federal agencies, Centrify is deployed on more than a million server, application and mobile device resources on-premise and in the cloud. For more information about Centrify and its solutions, call (408) 542-7500, or visit http://www.centrify.com/.

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights