Q&A: Why YouAttest IGA for JumpCloud Open Directory Platform?

Date

YouAttest is partnering with JumpCloud to extend YouAttest’s rapidly deployed identity governance solution to the JumpCloud open directory platform.

YouAttest is excited to partner with JumpCloud – an open directory platform that gives IT, security operations, and DevOps secure, frictionless access to control and manage employee identities, their devices, and apply Zero Trust principles. This partnership has positive implications for both companies and the end user. 

Benefits to the Company 

YouAttest rapidly deploys into JumpCloud, a process that would have previously taken weeks or months, and can now be completed in a manner of minutes.    JumpCloud has solved identity in the cloud with its open directory platform – YouAttest has built a companion product for the purpose of solving identity access reviews and attestations.  The combination is a robust, deployable and managing IAM/IGA solution 100% operated from the cloud.

The partnership between YouAttest and JumpCloud is expected to be ongoing, meaning that YouAttest will continue to expand on functionality and messaging around the JumpCloud open directory platform. YouAttest is looking forward to working on advanced concepts such as automated identity triggers and identity attestation as related to the Zero Trust architecture.

Benefits to the User

JumpCloud users should expect to gain access to the fastest-time-to-value identity governance platform in existence. By integrating the YouAttest platform into JumpCloud, users will immediately get advanced identity governance features such as auto-scheduling, auto-delegation, identity certification and identity revocation. This is all made possible by a few clicks from the YouAttest console. The result is YouAttest identity review for key security guidances including SOX, SOC2, HIPAA/HITRUST, ISO 27001 and CMMC  in a matter of hours rather than weeks. 

In a world where time is more valuable than almost anything, the partnership between YouAttest and JumpCloud is a huge game-changer for the average user. 


Q&A with YouAttest President & CEO,  Garret Grajek

Q: Why are you excited about this partnership?

A: We are excited to offer the integration of YouAttest IGA into JumpCloud because we are looking forward to joining the excitement that the JumpCloud company and community have brought back to identity and more specifically, cloud identity. The JumpCloud extended community is smart, vibrant, and grasps new methods and mechanisms to solve the identity and zero trust challenges that face the IT and IT cybersecurity community. YouAttest is ready to help in the critical and challenging part of this identity puzzle called identity governance.

Q: What are you hoping to achieve from this partnership?

A: YouAttest rapid deployment into JumpCloud (minutes instead of usually IGA pace of weeks and months) hopes to achieve acceptance and adoption for the extended JumpCloud open directory platform community.

Q: Can this open more avenues for either company? 

A: YES.  YouAttest is broadening its ingesting of data and expanding beyond just identities and identity events. This opens the door for the attestation for network, data, cloud and physical controls, conducted by YouAttest in an automated and repeatable manner. 

Q: Is this an ongoing partnership? 

A: YES – YouAttest will continue to expand on functionality and messaging around the JumpCloud open directory platform. YouAttest looks forward to working on advanced concepts such as automated identity triggers and identity attestation as related to the Zero Trust architecture.  (NIST SP 800-207)

Q: What can the user expect to gain?

JumpCloud Users Gain the fastest-time-to-value identity governance platform in existence. By integrating the YouAttest solution into the JumpCloud open directory platform – users immediately get advanced identity governance features such as auto-scheduling, auto-delegation, identity certification and identity revocation – all from a click in the YouAttest console. Users also receive identity reports created for security guidances like SOX, SOC2, HIPAA/HITRUST, ISO 27001 and CMMC – all built in hours – instead of weeks. 

About JumpCloud & YouAttest

JumpCloud is an open directory platform that gives IT, security operations, and DevOps secure, frictionless access to control and manage employee identities, their devices, and apply Zero Trust principles.   YouAttest is a cloud-based identity audit tool that installs in minutes and automates the hardest part of identity security/compliance procedures: The mandatory identity access review.

Identity Governance, and the access review process, includes a review of all privileges, especially admin privileges, around PHI (Personal Health Care Information) and PII (Personal Identifiable Information) to applications and resources. The NIST 800-53 CyberSecurity Framework spells out that enterprises review their identity and access privileges on a regular basis.  Most security guidelines specifically require identity access reviews. Some of these compliance frameworks include: HIPAA/HITRUST (Health Care),  PCI-DSS (Retail),  SOC2 (Cloud), ISO 27001 (Int’l), SOX (Public), CMMC (D.O.D. contractors), etc

Before YouAttest, enterprises either had the choice of expensive seven-figure solutions that took months or even years to deploy that are often largely on-premise and not flexible to cloud environments, or, enterprises chose to conduct their access reviews manually – using spreadsheets and email – which has been cited with average error rates near 60% errors, and this process wastes an inordinate amount of time of security and IT admins.  The manual process consists of identifying all users under review, quantifying all of their managers, creating spreadsheets for each manager and then emailing the reports with subsequent “nag/reminder” emails – and finally collating all the reports.  

YouAttest provides a streamlined solution with a rich feature set. The YouAttest product is designed for use-of-use by business line managers and the risk manager in charge of this process. Therefore, using the YouAttest solution, the risk manager can eliminate the need for assistance from IT support.  All the reviewed data, attestation processes and final time-stamped reports are at the YouAttest console – with no assistance needed from IT or other technical support services.   

Ref:

YouAttest Security and Compliance Whitepaper

YouAttest® is a leading provider of Identity Audit and Compliance tools. As a cloud-based SaaS offering, YouAttest® enables companies to conduct access reviews in a streamlined and cost effective manner. YouAttest deploys in minutes and includes many advanced features including state-in-time audits for change reviews, auto-delegation of attestations, auto-scheduling of audit campaigns, multiple reviewers for certification, siloed app review, and time-stamped reports.  YouAttest works in conjunction with leading Identity Access Management (IAM) products to achieve improved Identity Governance for compliance and information security. We can be reached at sales@youattest.com, (877) 452-0496.  Free Trials are available, please register here: https://youattest.com/free-trial-form-youattest/

Facebook
Twitter
LinkedIn

More
articles