Avatier to Launch New Compliance Auditor Access Certification Software at Gartner

Avatier to Launch New Compliance Auditor Access Certification Software at Gartner

Audit any system, asset, network any time anywhere.

The Gartner Identity and Access Management (IAM) Summit, one of the most influential events in the IAM industry, is just over one week away. Avatier has already released an announcement about their latest access certification software that it plans to launch at the show.

Avatier, which will once again serve as a premier-level sponsor of the Gartner IAM Summit, will unveil Compliance Auditor, a new access certification software that allows auditing of virtually any system or asset on the network at any time and from anywhere. Compliance Auditor is the first access certification software to offer a universal mobile touch interface, enabling IT professionals to approve and revoke access, delete accounts, allow exceptions, attach evidence, and send access validation audit messages.

In addition to providing anytime-anywhere auditing capabilities, Compliance Auditor also provides a built-in workflow system that automatically determines application owners or management approvers who need to perform the audits. Finally, risk metrics, also based on real-time data, provide scores on potential risk factors around access so the most sensitive access rights receive the appropriate attention.

Compliance Auditor’s key features include:

Access assurance — Automatically determine auditors based on application and resource ownership to ensure the access certification process is executed by the appropriate resources.

Multilevel approval — Business users can request additional validation from others during an access certification. Once a reviewer completes an access provisioning project, it can be sent off for final review to another team or external auditor.

Real-time revoke — Actions like revoke access and delete account are fully integrated with Avatier’s Lifecycle Management entitlement management system.

Audit redirection — Team members have the opportunity to involve anyone in any audit to help ensure its timely completion.

All-new interface — Compliance Auditor offers the world’s first universal mobile touch-enabled end-user client interface for performing access certifications. Its graphical controls are touch-enabled, making it is easy enough to use without a keyboard.

For more information on Avatier’s new Compliance Auditor software, visit https://www.avatier.com/ca.php.

Follow Ryan Ward, Avatier Chief Innovation Officer and Chief Information Security Officer, on Twitter at https://twitter.com/ryawarr

With Compliance Auditor, identity and access governance audits are simple to conduct and make part of your continuous improvement operations. Watch the Avatier Compliance Auditor Production Introduction to learn more.

BP_access-governanceGet Your Free Top 10 Access Governance Best Practices Workbook

Learn the top 10 Access Governance Best Practices for successful implementations from experts. Sidestep the challenges that can derail GRC software and compliance management projects.

Request the Workbook

Written by Ryan Ward

Ryan Ward is CISO at Avatier, responsible for security initiatives as well as strategic direction of IAM and security products. A sixteen-year veteran of the security industry, Ward comes to Avatier after five years with MillerCoors where he served as Enterprise Security Manager of the brewing company and USA Information Security Officer for the public company SABMiller. In those positions Ward was responsible for all Information Security initiatives for MillerCoors. Prior to MillerCoors, he served as Senior Information Security Leader at Perot Systems while supporting the Wolters Kluwer account. He previously held the position of Vice President of Information Systems for Allscripts.Ryan is also a Certified Information Systems Auditor (CISA) and a Certified Information Systems Security Professional (CISSP).