GDPR
GDPR compliance doesn’t have to be complicated. Know how Privileged Access Management facilitates the compliance process.
The GDPR (General Data Protection Regulation) has been in force since 2016 in all EU Member States and entered into force in May 2018.
In practice, this regulation describes and expands data privacy rules, penalizing in case of non-compliance. Fines for data breaches can reach 20 million euros, or 4% of the organization’s annual revenue.
With the effective entry of the GDPR, a series of new challenges will be introduced for the IT department in all companies that deal with information from citizens of member states, even located or that process personal data outside of the European Union.
How do we help you comply with the GDPR?
The purpose of senhasegura is to support the security team in implementing the changes introduced by the GDPR. Administrators, through the solution, can define and enforce access and privacy policies for privileged users across the environment and thus comply with the new regulations.
The senhasegura solution can help your organization to comply with the 10 data privacy principles endorsed by the GDPR:
Necessity:
Limitation of the processing to the minimum necessary for the accomplishment of its purposes, with the scope of pertinent data, proportional and not excessive in relation to the purposes of the data processing.
Prevention:
Adoption of measures to prevent the occurrence of damage due to the processing of personal data.
Suitability:
Compatibility of the treatment with the purposes informed to the holder, according to the context of the treatment.
Non-discrimination:
Impossibility of carrying out the treatment for illegal or abusive discriminatory purposes.
Purpose:
Carrying out the processing for legitimate, specific, explicit and informed purposes to the holder, without the possibility of further processing in a manner incompatible with these purposes.
Transparency:
Guarantee, to holders, of clear, accurate and easily accessible information about the performance of the treatment and the respective treatment agents, observing commercial and industrial secrets.
Security:
Use of technical and administrative measures capable of protecting personal data from unauthorized access and from accidental or illegal situations of destruction, loss, alteration, communication or dissemination.
Accountability:
Demonstration, by the agent, of the adoption of effective measures capable of proving the observance and compliance with the rules for the protection of personal data, and even of the effectiveness of these measures.
Data quality:
Guarantee, to the data subjects, of accuracy, clarity, relevance and updating of the data, according to the need and for the fulfillment of the purpose of its treatment.
Free access:
Guarantee, to holders, of easy and free consultation on the form and duration of the treatment, as well as on the completeness of their personal data.
PAM Core – Management of the full cycle
of high privilege credentials
Centralized access management, for maximum protection and control of generic and high-privilege credentials, providing secure storage, segregation of access and full traceability of use.
When configuring access groups, you can define the administrator users who will be allowed to be given a physical access password and the group of users who can use the remote access provided by the solution to access a target device or system.
All cases can follow multi-level approval workflows and reasons provided by the requesting user.
Who is it recommended for?
senhasegura is a leading global solution in privileged access management with a mission to eliminate the abuse of privileges in organizations around the world.
The solution is recommended for companies in the following scenarios:
Companies with more than 10 users.
Companies that received points of attention in auditing.
Companies that need to reduce operating costs.
Companies that must comply with cybersecurity rules and regulations.
Companies that want to implement the best security practices.
Companies that have suffered a security incident.
Whitepaper
World Recognition
In 2021, senhasegura was recognized as a Challenger in the Gartner Magic Quadrant report. In the same year, Gartner also named us among the top three PAM technologies in the world in its PAM Critical Capabilities report.
In addition, senhasegura was listed in Forrester’s Wave report for Privileged Identity Management 2018, which considered our access granularity among the best in the market. In addition, senhasegura was named a Leader by KuppingerCole in its Leadership Compass 2021 report.
Customer Testimonials
"The management of the technological infrastructure in our company is a permanent challenge and privileged user management needs to have the proper focus and control. senhasegura allows adequate control and traceability of these accesses, creating just-in-time access to protect the most critical assets of the company The solution is also highly granular, allowing for better adherence to our information security policies."
Senior IT Analyst
"Many companies are having problems with third parties that manage their data centers (data leakage and data breaches). I see that senhasegura PAM is a great option to ensure secure access and active monitoring of all actions being performed by environment administrators."