Integrate Everything

Imagine a world where day to day user management 
is accomplished automatically...

User accounts are automatically created and de-commissioned
Users are automatically placed in the correct groups based on their current attributes
User logging, auditing and policy management is accomplished automatically.
Trusted by 

Open Just-In-Time Integration with Web Services Based Architecture

Integrate with Web Services

Enterprise User Management implements an open Web Services design architecture to easily integrate with internally developed and 3rd party solutions while minimizing use of specific APIs on both ends,

thereby promoting significant decoupling and dynamic binding of components. This in turn enables and drives service-oriented architectural approach.

Automatic Directory Synchronization

Synchronize Directories in Real Time

Enterprise User Management is often implemented with large scale corporate directories where you can synchronize User Accounts, Groups and Group Membership defined and maintained in EUM™ , and the other way around!. Companies have integrated Enterprise User Management with many LDAP compliant directories as well as many non-LDAP directories, custom directories, and data sources.

Automatic Directory Synchronization works with many LDAP (Lightweight Directory Access Protocol) directory services including Microsoft Active Directory, Microsoft Exchange for automated mailbox provisioning, Lotus Notes, OpenLDAP, X.500 Directories .

Whatever type of integration need or initiative you have, EUM™ can handle it all.

Centralized Administration and Delegation

Unified Control Panel

With EUM™ you can easily delegate specific administrative tasks with precise resolution to specific web applications or systems and specific permissions levels. This level of resolution enables the definition of powerful delegation matrices using EUM™ drill down web based user interface.

EUM™ is designed to centralize and automate user access to applications and data for all internal and external users. To accomplish this, EUM™ securely integrates and synchronizes

with systems, contact sources, directories and more to provide complete control over all user management.

The ground rules are defined and integrated once and thereafter users are automatically maintained with their identities, groups and group membership through profile based automation and directory automation.

Administrators need only define the ground rules and handle exceptions.

Automatic Logging and Policy Management

Lots of Controls

EUM™ automatically logs detailed audit trail records including all user activity and resource access from system and module level down to the record and field level. This includes for example the record, field, date, time and IP addresses of user resource access requests including whether it was a successful or failed logon request.

Account creation, modification, password changes, resources accessed, account lockouts and much more are part of the logging mechanism. The built in reporting facility includes sophisticated reporting on many combinations of parameters including user and group attributes, resources and permissions.

EUM™ is an essential tool in auditing and establishes compliance for system access as defined by Sarbanes Oxley and HIPAA.

Since many EUM™ customers are from the financials industry, its security has been scrutinized on an ongoing basis and EUM™ puts in your hands over a decade of security expertise running large scale web applications in the wild.

Running large scale web application introduces us to the daunting task of enforcing policies. Administrators must be given a solution that is both resilient to attacks and protective of data confidentiality, integrity, and availability.

EUM™ implements powerful full featured policy management including sophisticated options for password, security, monitoring, policing, auditing, logging and reporting. These features deliver significant tools for maintaining compliance with regulatory authorities.

The Enterprise User Management system allows 
administrators to define policy settings such as:

  • Enforce password history: number of passwords and how many days
  • Allow user to vary passwords by changing case?
  • Maximum Password Age
  • Prompt User to change Password before expiration?
  • Minimum Password Length
  • Password must meet complexity requirements?
  • Minimum English Upper Case Characters
  • Minimum English Lower Case Characters
  • Minimum non alphanumeric chars: (i.e. #,$)
  • Allow password to contain User's account name?
  • Enforce password history: number of passwords and how many days
  • Allow password to exactly match a dictionary word?
  • Allow password to include a dictionary word?
  • Require immediate password changes if the Admin changes the password?
  • Account lockout threshold (# of logon attempts)
  • Account lockout duration minutes
  • Reset account lockout counter after #minutes
  • Log account lockouts?
  • Log successful / failed logon attempts?
  • Disable inactive accounts after x days?

Sign Up to Corporate Central , It's Free!

Sign Up Sign Up

© 2012 - 2021 Corporate Central. All Rights Reserved

  Buy Corporate Central Clothing