TMCnet News

Janrain Delivers First Universal Integration of CIAM Event Data with SIEM Systems
[December 18, 2017]

Janrain Delivers First Universal Integration of CIAM Event Data with SIEM Systems


PORTLAND, Ore., Dec. 18, 2017 /PRNewswire/ -- Janrain®, the company that pioneered the Customer Identity and Access Management (CIAM) category, today announced it is the first CIAM provider to deliver universal integration with major Security Information and Event Management (SIEM) systems such as IBM QRadar and others to provide Security Operations Center (SOC) analysts with early detection and response to a wider swath of suspicious activities and possible security threats.

Customer Identity and Access Management (CIAM) leader Janrain (PRNewsfoto/Janrain)

Compromised or fake user accounts are used by hackers to launch data breaches, leaks, fraudulent transactions and other malicious activities that can result in massive fines, remedial actions, lost customers and damaged brands. The faster and more comprehensively an organization can monitor its data streams, pick out suspicious signals from the noise and act on those signals, the less the organization and its users are exposed.

SIEM platforms alert an organization's SOC when suspicious event-based activities are detected on the network and within the application stack to help them immediately respond to brute force, fraudulent and other intrusion attempts. Janrain is now making its event data available in a format that SIEM programs can instantly consume and analyze. By combining Janrain's data with the network traffic, server logs and other data ingested by their SIEM or log analysis platforms, clients see a higher signal-to-noise ratio thanks to the ability to look in real time at user activities related to registration, login/logout and profile modifications such as password resets, password and email changes, and even back-end onfiguration changes.



"Customer identity should be a central pillar in any security conversation since user accounts are often what's hijacked by hackers to gain access to customer data," said Tim Gasper, Director of Product Management, Data and Analytics, Janrain. "While the Janrain Identity Cloud already monitors for threats in real time with a wide variety of security and compliance-ready features, Janrain's SIEM Integration gives customers the ability to bring a wider variety of event data points into their own SIEM platform for a much more holistic approach to cybersecurity and risk management."

With Janrain SIEM Integration, clients can easily track the registration and login events associated with their metadata, including IP addresses, registration, login, authorization, user behavior analytics and other Janrain data across all Janrain-connected web sites, mobile applications and identity integrations. The event data Janrain provides is streamed to the SIEM system in real time or, optionally, in batch mode, and can be processed through data visualization and other tools.


"Adding real-time CIAM login data into IBM QRadar gives our clients another critical data source for their security intelligence platform," said Chris Meenan, Director of Strategy, IBM Security. "With Janrain's data included in our consolidated log event and network flow information, Security Operations Center analysts can save time with a single streamlined view that separates false positives from real security offenses as they occur."

Learn more about Janrain SIEM Integration and the Janrain Identity Cloud® by reading the product data sheet or contact us for help answering any questions.

About Janrain
Founded in 2002, Janrain pioneered Customer Identity and Access Management (CIAM) and is widely recognized by industry analysts as a global CIAM leader. The Janrain Identity Cloud® provides identity management, security and activation solutions that enable seamless and safe customer experiences across their digitally connected world, while providing enterprise organizations with deep customer insights. Janrain's identity capabilities include social and traditional login and registration, single sign-on, customer profile data storage and management, customer segments, customer insights and engagement solutions. The company manages 1.5 billion digital identities for 3,400 brands, including Pfizer, Samsung, Whole Foods, Fox News, Philips, McDonald's and Dr Pepper. Janrain is based in Portland, Oregon, with offices in London, Paris and Silicon Valley. For more information, please visit www.janrain.com and follow @janrain.

 

Cision View original content with multimedia:http://www.prnewswire.com/news-releases/janrain-delivers-first-universal-integration-of-ciam-event-data-with-siem-systems-300572390.html

SOURCE Janrain


[ Back To TMCnet.com's Homepage ]