Intelligent CIO North America Issue 25 | Page 74

INDUSTRY WATCH solution to Olive ’ s leadership with Senior Vice President of Engineering , Vivek Desai .
About Olive
Industry : Artificial Intelligence Employees : 1,000 + Infrastructure : Terragrunt , Terraform , Ansible , Serverless ( AWS Lambda , EventBridge , CloudFormation ) Compliance : SOC 2 , HIPAA , ISO 27001
Saving time by standardizing Access Control Patterns
When Olive Senior Infrastructure Engineer Michael Plemmons suggested strongDM as a potential solution , the team carefully evaluated strongDM and another potential vendor .
One reason the team chose strongDM was because it supported Olive ’ s entire stack , including RDS , Redshift , DynamoDB , Athena and RDP access to customer systems . Olive ’ s Cloud Infrastructure team has found that the benefits of strongDM include standardized , simplified access to databases , higher security and uniquely responsive customer support .
“ strongDM has saved my team time by not having to create one-off users for each database and has allowed us to standardize our access control patterns ,” said Anker . “ It has also been time-saving for ramping up new engineers who need to access all our data sources . With one command , they can start contributing .”
Delivering a seamless access experience for end-users
“ strongDM ’ s vastly superior UX was a major factor in the decision ,” said Anker , who successfully pitched the
“ End-users no longer need to worry about authentication to individual data sources and requests for new data access are easier to fulfil .
“ The UX for our customer support engineers – those who RDP into customer-hosted systems – has simplified tremendously for similar reasons . Managing up to dozens of login credentials for every server was unruly and error-prone ; strongDM has eliminated the need to manage these entirely .”
strongDM has made it possible to get developers on-boarded and working on day-one , as they no longer have to wait for corporate VPN access and have a single , standard login with access to everything they need .
It ’ s also possible to give developers read-only access to certain databases , which Desai says can help them become better engineers , by simply seeing how other teams and individuals organize their database schemas .
“ strongDM is an end-user-centric way of looking at accessing sensitive systems ,” said Desai . “ It puts the end-user first and it also adds modern methodologies and deployment patterns into the mix .”
Attaining high-fidelity security and confidence in compliance
“ From a compliance point of view , I have no users in my data layer ,” said Desai .
“ It ’ s a phenomenal security posture . I can go in with my head held high to any healthcare organization in the world and tell them the data layer security is on par with and above , most regulatory requirements .
“ Previously , there would be up to 300 users in the database layer at any given time , but now everything is managed through strongDM .
“ And from a security point of view , having the ability to have line-by-line , high-fidelity audit trail of all access to core databases , saved in an immutable infrastructure is a security and compliance person ’ s Holy Grail and we got that with strongDM .
“ On top of that , very critical systems are recorded in full fidelity . Having that streamlined into an easy-touse , deployable product is awesome .” p
74 INTELLIGENTCIO NORTH AMERICA www . intelligentcio . com