Press release

YouAttest Automates NIST Approvals Compliance for Okta Environments, Supports Comprehensive Identity Access Governance and Attestation – Debuts at Oktane21

0
Sponsored by Businesswire

YouAttest, an innovator in the Identity Governance & Administration (IGA), market today introduces its Access Approval module, completing its Identity Compliance Solution (ICS), the first cloud-based tool which automates reporting and auditing lifecycles and services for Okta’s Identity Cloud. YouAttest Access Request will debut at Oktane21, Okta’s identity conference

This press release features multimedia. View the full release here: https://www.businesswire.com/news/home/20210405005163/en/

YouAttest™ Launches “Access Request/Approvals” @ Oktane21 www.youattest.com (Graphic: Business Wire)

YouAttest™ Launches “Access Request/Approvals” @ Oktane21 www.youattest.com (Graphic: Business Wire)

The NIST CyberSecurity Framework (CSF) 800-53 Rev 5 PR-Ac-2 [PR-AC-2(4) Automatically Audit Actions] requires that enterprises automatically audit account changes, including modifications. Every approval requested must be documented. This requires that enterprises first decide who should get access and who should review the access request, and then document the access request and approval granted or withheld.

YouAttest Access Approval lets organizations simultaneously embrace both best practices (human intervention in decisions) and audit mandates (immediate and stringent documentation that’s best accomplished via automation).

Compliance frameworks and auditors require access approvals to be formally documented by the appropriate personnel for all end user and admin access. YouAttest has successfully developed a tool to assist organizations with obtaining access approvals through systematic and automated approaches,” states Shannon Noonan, Co-founder and President of QoS Consulting Solutions

Access Approval is the third component in YouAttest’s Identity Governance Trilogy:

Access Approval: Process-driven approval of new access

Escalation Approval: Real-Time alerts and attestation of account changes

Periodic Reviews: Regularly scheduled access reviews

Key features include:

  • Integration into existing Okta tenants – quickly and easily
  • Bespoke creation of even complex approval workflows, including:

    • Application approval for selected users
    • Application approvals by selected (multiple) managers
    • Processes can be started by managers and/or users
  • Integration in minutes, including with existing applications and users

    • Reminder emails
    • Full reporting

YouAttest is a member of the Okta Integration Network (OIN) and its IGA products have completed certification with the Okta SSO and security methodology. Its solutions automate and accelerate verification of security roles and permissions, used by organizations for a wide range of regulatory and compliance requirements such as Sarbanes-Oxley, HITRUST, HIPAA, SOX, SOC Certification and PCI-DSS.

YouAttest’s Identity Compliance Solution is now generally available and is being used by enterprises to automate and optimize their identity audit, verification and management requirements.

“YouAttest aims to simplify the entire IGA process from user approval to monitoring of privilege escalation to periodic access reviews. YouAttest does this with a simple SSO into the enterprise system and pre-built cloud-based workflows,” says Garret Grajek, CEO of YouAttest.

To meet YouAttest at Oktane21 or learn more about the Identity Compliance Solution suite, please click here.

About YouAttest:

YouAttest is a Cloud-based IGA engine built from the ground up to provide simple governance and SOX audit capabilities for Okta and other deployments. YouAttest delivers instant cloud-based access certification and attestation campaigns, eliminating the need for manual or on-premise solutions for identity governance. To learn more about YouAttest click here Try YouAttest, LinkedIn, Twitter, YouTube.