headerpic

Identity Manager Solution Overview

Overview

Organisations manage identities for a growing number of users, each of whom needs access to applications, data or other resources. Relying on improvised or manual processes to provide each user with the access they need, while preventing them gaining access they should not have, has proven to be insufficient – and can lead to increased cost, greater security risks and a poor user experience.

Benefits

CA Identity Manager automates identity-related processes across the enterprise. This enables your organisation to:
  • Increase productivity through more timely access to resources
  • Reduce security risks via consistent enforcement of identity policies
  • Improve user experience by providing self-service functionality
  • Address compliance requirements through events-based auditing and entitlements reporting
  • Prevent non-compliant provisioning activities before they happen.
  • Eliminate guesswork when providing access to users based on their roles.
  • Enable user-based access requests and approvals without involving the help desk.
  • Provide employees, contractors, and partners with access to the applications they need on the day they start, and remove immediately when terminated.
  • Adjust the identity management infrastructure easily whenever business processes change.

How CA Identity Manager workS

IDM

Capabilities

Provisioning/Deprovisioning
CA Identity Manager automates the granting of access to make users more immediately productive, while enforcing consistent processes for approvals and access removal to help secure corporate resources. Fine-grained Entitlements Management supports provisioning or workflow processes at various levels of granularity, from the user-identity level down to the application-role level.

User Self Service
Enables users to resolve identity-related issues on their own, decreasing their dependency on IT personnel or the help desk, freeing them up to focus on more strategic initiatives and reducing costs for the organisation.

Delegation administration with centralised control
Aggregates information across multiple identity silos and provides an interface for managing user attributes or other identity management tasks. CA Identity Manager provides an out-of-the-box interface which can also be customised to the look, feel and function needed by each organisation or user.

Integration
Serves as a central engine to drive processes across multiple systems. With a variety of integration methods to endpoint systems, CA Identity Manager enables you to deploy quickly and with the most flexibility possible.

Auditing and Reporting
With consistent processes in place, organisations can audit these processes to identity potential security risks, and help support compliance efforts through use of Standard Reporting Tools, Events-Based Auditing and Entitlements-Based Reporting [heading for table: Supported Systems?]
Mainframe Systems
• IBM RACF
• CA ACF2™
• CA Top Secret®
• DB2 for z/OS

ERP Systems
• Oracle Applications
• PeopleSoft
• SAP
• Siebel CRM

Groupware
• Exchange 2000/2003
• Exchange 2007
• Lotus Notes Domino Server

Authentication Servers
• RSA SecurID
• ActivIdentity CMS
• Entrust PKI
Host/Servers
• Windows NT
• Windows 2000
• Windows 2003
• Windows 2008
• Active Directory
• Sun Solaris
• HP-UX
• IBM AIX
• HP Tru64
• Red Hat Linux
• SuSE Linux
• AS/400
• OpenVMS
• Novell NDS/Binderies
• HP NSK Safeguard
• NCR MP-RAS
SGI IRIX
General Interfaces
• JDBC/JNDI
• LDAP
• ODBC
• SPML
• SDK
• Web Service/WSDL
• Connector Xpress

Databases
• IBM DB/2
• Oracle
• MS SQL Server

Databases
• IBM DB/2
• Oracle
• MS SQL Server