TMCnet News

Centrify Receives Multiple Application Certifications from ServiceNow
[February 01, 2016]

Centrify Receives Multiple Application Certifications from ServiceNow


Centrify, the leader in securing enterprise identities against cyberthreats, today announced that it has received three new certifications of its application integrations with ServiceNow (News - Alert)®. Certification by ServiceNow signifies that Centrify Password Reset, Centrify App Access and Centrify Privileged Access Request have successfully completed a set of defined tests focused on integration interoperability, security and performance. The certification also ensures that best practices are utilized in the design and implementation of Centrify's applications with ServiceNow.

Centrify is one of the first vendors to support identity service automation for both end-users and privileged users to increase security, significantly reduce workloads and save time for ServiceNow IT fulfillers who use various ITIL applications daily for granting application and server access requests. Centrify aligns with ServiceNow's vision of a service-centric IT experience, in which enterprise service management products are the single orchestration point for all enterprise services for both end-user employees and privileged users within corporate service provider teams such as IT, facilities and HR.

End-users are seeking modern ways to interact with IT and other shared services groups across their organization. They look for "self-service" through which they search for known apps or servers, request access or services that they need and collaborate with others. ServiceNow provides this ability for non-IT users to request resources in the service catalog that generate workflow for approvals and multiple delivery teams to fulfill the request.

As integrations certified by ServiceNow, Centrify's identity management solutions deliver reduced service desk and call center workloads by speeding up process and workflow execution with complete automated fulfillment of such role-based access requests.

"We are delighted that ServiceNow customers can now seamlessly use Centrify's Identity-as-a-Service (IDaaS) and Privilege Identity Management (PIM) solution to further automate the fulfillment of access spanning both end-user applications as well as mission-critical IT resources such as server and network devices," said Bill Mann, chief product officer for Centrify. "Our new certified integrations with ServiceNow tighten automation, increase workflow efficiency, simplify service delivery and improve visibility for InfoSec across both service management and identity domains. Enterprise identities will be secure against cyberthreats that target today's hybrid IT environment of cloud, mobile and on-premises."



The Centrify integrations certified by ServiceNow result from two Centrify's offerings - Centrify Identity Service (CIS) and Centrify Privilege Service (CPS) - that offer comprehensive identity service automation -through preconfigured policy, federated identity and automated user account provisioning. The following certified integrations are available as products in the ServiceNow catalog:

  • Centrify Single Sign-on and Provisioning: Automated provisioning and de-provisioning of end-users and IT users to ServiceNow, based upon role membership within Centrify Identity Service. IT can save time and effort by automating the creation or updating of user accounts within ServiceNow. Apps can be deployed efficiently and securely with automatic role-based permissions, and end-users get single sign-on to ServiceNow and all other apps by providing a single username and password. Built-in multi-factor authentication enables IT to require strong authentication globally or on a per-app basis.
  • Centrify Password Reset (New): Enables end-users to reset their own passwords using self-service, and enables IT help desk users to reset the end-users passwords. This integration supports all the directory services or credential stores (Active Directory, Google (News - Alert) Directory, Centrify Cloud Directory or LDAP) supported by Centrify Identity Service. The password reset commits are made into the respective directory to which the end user belongs.
  • Centrify App Access (New): Allows requestors to request access to applications available in the ServiceNow Catalog and track progress of their requests. Once approvals are processed within ServiceNow in accordance to the ServiceNow-assigned workflow, the ServiceNow platform will call the Centrify Identity Service platform to grant access and provision the user into the application.
  • Centrify Privileged Access Request (New): Authorizes IT users to request access to an asset from the ServiceNow asset management database. Approvals are processed within ServiceNow in accordance to asset assigned workflow and ITIL processes. Once all approvals are processed, ServiceNow will call Privilege Service to enable access to the server or device. If Privilege Service knows the user, it will notify ServiceNow once the one-time access is approved or denied. ServiceNow notifies the IT user on approval with links to enable secure access or password checkout through Privilege Service.

Learn more about our ServiceNow solution here.


About Centrify

Centrify is the leader in securing enterprise identities against cyberthreats that target today's hybrid IT environment of cloud, mobile and on-premises. The Centrify Identity Platform protects against the leading point of attack used in data breaches ? compromised credentials - by securing an enterprise's internal and external users as well as its privileged accounts. Centrify delivers stronger security, continuous compliance and enhanced user productivity through single sign-on, multi-factor authentication, mobile and Mac management, privileged access security and session monitoring. Centrify is trusted by over 5000 customers, including more than half of the Fortune 50.

Centrify is a registered trademark and Centrify Server Suite, Centrify Privilege Service and Centrify Identity Service are trademarks of Centrify Corporation in the United States and other countries. All other trademarks are the property of their respective owners.


[ Back To TMCnet.com's Homepage ]