CA Introduces New Network Identity Manager

Nov. 18, 2005
CA identity manger enables customers to manage risk, enhance regulatory compliance and reduce costs

LAS VEGAS, NV – CA announced CA Identity Manager, a highly scalable and adaptable solution for automating the management of user identities to manage risk, enhance regulatory compliance and reduce administrative costs.

Leveraging technology from CA’s acquisition of Netegrity, Identity Manager unifies identity management across the entire enterprise – from the web to the mainframe – to streamline and simplify administration of internal and external users and their entitlements. This helps ensure that IT systems are under control and that business processes are conducted in accordance with enterprise policies.

“As their user populations, infrastructure, and application portfolios become increasingly complex, enterprise IT organizations are finding it difficult to simultaneously meet the needs of the business, ensure information security, comply with data privacy regulations, and keep costs down,” said Toby Weiss, senior vice president and general manager, Security Management Business Unit at CA. “CA Identity Manager directly addresses this pressing, four-fold challenge by automating identity-related management processes across the lifecycle of the user.”

CA Identity Manager supports improved compliance and security through the automation of identity management processes. This automation drives repeatable and auditable processes that are inherently more reliable than the ad hoc, manual processes that are often used today. In addition, control policies such as those related to segregation of duties or entitlement re-certifications can be managed more easily through policy-based automation.

"Our identity and access management initiatives have enabled us to achieve operational efficiencies and reduce the burden on information security administrators by streamlining and standardizing the process of managing our users and automating key identity processes," said Jacob Goodson, Information Security Officer at Franciscan Missionaries of Our Lady Health System. "By providing a comprehensive set of IAM solutions, CA has enabled us to reduce the cost and complexity of our identity management implementation, and we are looking forward to further expanding our IAM initiatives with CA Identity Manager."

Delivering on CA’s vision for Enterprise IT Management (EITM), CA Identity Manager leverages the CA Integration Platform to unify and simplify the management of enterprise-wide security by utilizing consistent workflow capabilities for user administration and entitlements. Organizations can more easily automate processes in order to reduce costs and risk, enforce IT best practices, and accelerate time-to-benefit for new applications and services.

Key CA Identity Manager capabilities include:

Flexible Security Policies—Identity Manager enables security administrators to flexibly define security policies and automate their enforcement. They also can ensure that application entitlements are appropriately defined, thereby supporting compliance with regulations such as Sarbanes-Oxley, Basel II, and HIPAA.

Business Driven Entitlements—To ensure that users’ identities and access rights comply with corporate policies, Identity Manager can readily be configured to periodically require managers to re-certify user entitlements, for example, by requiring that user access to critical systems, such as payroll, be re-certified every quarter, while access to less critical systems can be re-certified annually.

Compliance Reporting—Identity Manager’s comprehensive, out-of-the-box reports support corporate compliance efforts by documenting that identity controls are in place and working as intended.

Web Services Interface—Identity Manager allows identity management to be deployed as a Web service, providing a standards-based, centrally deployed and managed method for programmatically initiating identity management actions. This further facilitates the broad roll-out of identity management services with minimal impact to applications and the developers that build and maintain them.

User Self-Service and Password Management—Identity Manager enables users to manage their own profile, password and entitlements through self-service capabilities, forgotten password support, bi-directional password synchronization, GINA (Graphical Identification and Authentication) support, and automatic enforcement of periodic password changes.

“Best-practice IT governance and compliance requires disciplined policy definition, reliable policy enforcement, and credible compliance documentation,” said Chris Christiansen, vice president of IDC's Security Products and Services. “By addressing these three IT requirements in a single solution, CA has demonstrated a clear understanding of how enterprise organizations need to leverage identity management technology.”

Identity Manager is part of CA’s eTrust Identity and Access Management (IAM) Suite, which includes Web access control, enterprise single sign-on, identity administration, user provisioning, user directory, identity federation, and Web services security. This suite provides customers with the industry’s most complete, integrated identity and access management capabilities and enables them to manage the broadest range of IT resources – including mainframe, distributed, Internet and mobile infrastructure.

“Compliance efforts are now boardroom discussions with CIOs and CSOs as they are tasked with mitigating risks and at the same time driving down costs,” said Deborah Golden, principal at Deloitte & Touche, LLP. “Identity management is clearly one of the areas which help executives deliver this value. CA Identity Manager is a potential solution to help companies address a range of business identity management needs.”

CA is online at http://ca.com.