Centrify to Deliver Microsoft Active Directory-Based Single Sign-On for Popular UNIX-Based Databases and SAP R/3


Centrify DirectControl to add Active Directory integration with Oracle, SAP R/3, DB2, Sybase and Informix to its support for UNIX/Linux systems and web- based applications

MOUNTAIN VIEW, Calif., Sept. 26 -- Centrify Corporation, a leading provider of solutions that securely integrate non-Microsoft systems and applications with Microsoft Active Directory, today announced that Oracle, DB2, Sybase and Informix databases and SAP R/3- and NetWeaver-based applications running on UNIX and Linux systems can now be integrated into Active Directory by using Centrify DirectControl. For the first time, organizations using DirectControl and Microsoft Active Directory can not only centrally manage user authentication across a wide range of heterogeneous systems (including Microsoft Windows, UNIX, Linux and Mac OS systems) and web- based applications (Apache, BEA WebLogic, Jboss, IBM WebSphere, etc.) but can also control access to popular databases and packaged applications such as Oracle and SAP R/3. End users within these organizations benefit by gaining single sign-on to all of the key systems, applications and databases they require access to, no matter how heterogeneous their organization's underlying IT infrastructure is.

"Numerous government regulations and industry compliance measures require organizations to control access not only to key systems and applications but also to sensitive data stored in relational databases," said Tom Kemp, CEO of Centrify. "Centrify DirectControl delivers increased database security by replacing password validation with the strong authentication capabilities of Kerberos found in Active Directory, further supporting uniform account and password policy enforcement throughout the organization."

Centrify DirectControl's core feature is its ability to enable UNIX, Linux and Mac servers and workstations to participate in an Active Directory domain. The Centrify DirectControl Agent effectively turns the host system into an Active Directory client, enabling organizations to secure that system using the same authentication, access control and Group Policy services currently deployed for their Windows systems. Additional seamlessly integrated modules snap into the DirectControl Agent to provide services such as web single sign- on and now database and SAP single sign-on. The benefit for end users is once they log onto their Windows system, they can now silently authenticate to the heterogeneous systems, applications and databases they are allowed to access without having to type a username or password. The benefit for IT organization is that administrators and helpdesk personnel can now use a single administrative tool -- Microsoft Active Directory -- to define consistent security policies for and to control access to a mix of different vendors' databases, heterogeneous operating systems, and web-based applications within an organization. For example, once an administrator disables a user's Active Directory account, that user immediately loses their ability to access SAP R/3 or Oracle databases running on non-Microsoft platforms.

"By extending Microsoft Active Directory's robust authentication capabilities to SAP and non-Microsoft databases, Centrify is helping enterprises centrally and more securely manage access across their entire IT infrastructure," said Peter Houston, senior director of Identity and Access product management at Microsoft. "Solutions such as Centrify DirectControl extend Active Directory's ability to help organizations address key compliance and audit requirements."

DirectControl's support for heterogeneous databases also enhances the Microsoft Identity Integration Server ("MIIS") Management Agents that provision user accounts in leading relational databases from a centralized Active Directory account management infrastructure. The combination of the Microsoft and Centrify solutions gives administrators the tools to automate the provisioning of database user accounts and provides the increased, Kerberos-based security of integration with Active Directory. Users can then authenticate themselves to the database on a non-Microsoft system with their Active Directory userid and password or get single sign-on using Kerberos from their desktop login to Active Directory.

Pricing and Availability

Centrify DirectControl is available on over 80 versions of popular operating systems and web applications. For more information regarding the combination of platforms and database solutions supported see www.centrify.com/directcontrol/platforms.asp . Beta versions of Centrify DirectControl support for Oracle and IBM DB2 are available now, and will be generally available in December 2006. Beta support for Informix and Sybase databases, and SAP R/3 will begin in October 2006. These solutions will be generally available in late Q4 2006. SAP NetWeaver beta will begin late Q4 2006 and will be generally available in Q1 2007. Pricing will be announced when final versions of the solutions are shipped.

About Centrify

Centrify is a leading provider of Microsoft Active Directory-based access control and identity management solutions for UNIX, Linux, Mac, J2EE and web platforms. With DirectControl, organizations can improve efficiency, better comply with regulatory requirements and move toward a more secure, connected infrastructure for their heterogeneous computing environment. Founded in March 2004, Centrify is headquartered in Mountain View, California. For more information about Centrify and DirectControl, call +1 650-961-1100 or visit www.centrify.com.

Source: Centrify Corporation

CONTACT:
Rachel Kaseroff
Trainer Communications
+1-415-819-4232
cf@trainercomm.com

Web site: www.centrify.com/

All Topics