实例探究.

添加案例

我们的案例数据库覆盖了全球物联网生态系统中的 18,926 家解决方案供应商。
您可以通过筛选条件进行快速浏览。

Download Excel
筛选条件
  • (59)
    • (45)
    • (34)
    • (14)
    • (10)
    • (7)
    • (5)
    • (4)
    • (1)
    • 查看全部
  • (15)
    • (9)
    • (4)
    • (3)
    • (2)
    • (2)
    • 查看全部
  • (8)
    • (5)
    • (3)
  • (6)
    • (3)
    • (1)
    • (1)
    • (1)
    • (1)
    • 查看全部
  • (5)
    • (4)
    • (1)
  • 查看全部 7 技术
  • (18)
  • (14)
  • (9)
  • (7)
  • (6)
  • (5)
  • (4)
  • (4)
  • (3)
  • (3)
  • (2)
  • (2)
  • (2)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • 查看全部 21 行业
  • (51)
  • (32)
  • (6)
  • (4)
  • (3)
  • (2)
  • (2)
  • (1)
  • (1)
  • 查看全部 9 功能区
  • (21)
  • (12)
  • (12)
  • (10)
  • (8)
  • (4)
  • (4)
  • (2)
  • (2)
  • (2)
  • (1)
  • (1)
  • (1)
  • (1)
  • 查看全部 14 用例
  • (56)
  • (38)
  • (19)
  • (17)
  • (15)
  • (1)
  • 查看全部 6 服务
  • (65)
Selected Filters
65 实例探究
排序方式:
Major Automotive Industry Services Provider Secures its Blue Prism RPA Implementation with CyberArk Secrets Manager - CyberArk Industrial IoT Case Study
Major Automotive Industry Services Provider Secures its Blue Prism RPA Implementation with CyberArk Secrets Manager
A leading provider of online services to the automotive industry planned to implement a robotic process automation (RPA) solution from Blue Prism to streamline business operations. Blue Prism’s unattended digital worker robots require privileged credentials to access IT resources and automate functional tasks. In the wrong hands, these privileged credentials can be used to wage attacks or steal confidential data. The company sought to safeguard its RPA implementation without complicating security operations or slowing down the RPA rollout.
下载PDF
Coca-Cola Europacific Partners Steps Closer to Becoming the World’s Most Digitized Bottling Operation with CyberArk - CyberArk Industrial IoT Case Study
Coca-Cola Europacific Partners Steps Closer to Becoming the World’s Most Digitized Bottling Operation with CyberArk
Coca-Cola Europacific Partners (CCEP) aimed to become the world’s most digitized bottler, launching multiple initiatives to increase efficiency and customer engagement. However, this digitization also brought challenges, particularly the growing risk of cyberattacks. To address these risks, CCEP's Australian, Pacific, and Indonesian operations (CCEP API) developed a three-year roadmap to enhance security measures. A critical component of this plan was improving privileged access management processes to gain better oversight and control over elevated credentials. The goal was to mitigate risks of both unintentional and malicious harm, while also reinforcing compliance with standards like PCI DSS and the NIST framework.
下载PDF
CyberArk Protects Rapid Expansion with a Robust, Flexible Security Strategy - CyberArk Industrial IoT Case Study
CyberArk Protects Rapid Expansion with a Robust, Flexible Security Strategy
Icertis faced the challenge of managing rapid growth and the proliferation of administrative rights across the company. Almost every user had some degree of elevated access credential, which posed a significant security risk. Additionally, there was skepticism within the business about the performance impact of security products due to past poor experiences. Sood, the general manager of IT infrastructure, needed to find a solution that could support the company's business needs, systems, and operational environment while addressing these challenges.
下载PDF
Erste Digital Enhances Protection Without Compromising Convenience with CyberArk Privilege On-Premises - CyberArk Industrial IoT Case Study
Erste Digital Enhances Protection Without Compromising Convenience with CyberArk Privilege On-Premises
The IT services unit of Erste Digital oversees critical business systems and banking software for nearly 2,200 users across multiple locations in over 10 countries. One of their key responsibilities is supporting the bank’s SWIFT infrastructure, which enables secure and efficient information exchange with other financial institutions globally. The challenge was to adhere to SWIFT’s Customer Security Controls Framework (CSCF), which requires monitoring the activity and credential usage of hundreds of users managing multiple passwords across various systems. Some applications required SWIFT certificate passwords with extraordinary length, making manual password management cumbersome and resource-intensive. Additionally, elements of the SWIFT infrastructure were not compatible with single sign-on (SSO) protocols, further complicating the management of privileged credentials and compliance with the framework.
下载PDF
Secureitsource - CyberArk Industrial IoT Case Study
Secureitsource
A Financial Institution overwhelmed with the administrative privileges sprawled across their end-user environment needed a solution which would reduce the attack surface these network entry points exposed without affecting the strict Service Level Agreement’s (SLA’s) they have with their customers. With thousands of applications in use, the company’s immediate need was to remove local administrative rights from end-user machines. This was necessary to prevent end-users from granting themselves privileged access to applications they hadn’t been authorized to use. Since both Windows and Mac computers were being used to access applications, they needed a solution that would account for both operating systems. Beyond reducing insider risk, the lack of controls around local privilege management could also make it easy for attackers to establish a foothold in the company through these machines, escalate privileges and move laterally across the environment until a jackpot of data is discovered that can be exfiltrated outside of the network. To add to this, the institution needed to implement a simple process for their users to request access to the applications they may have had unrestricted access to previously, but are now being restricted by the solution. The goal was to keep the users with the minimum rights they needed to do their day to day tasks.
下载PDF

联系我们

欢迎与我们交流!
* Required
* Required
* Required
* Invalid email address
提交此表单,即表示您同意 IoT ONE 可以与您联系并分享洞察和营销信息。
不,谢谢,我不想收到来自 IoT ONE 的任何营销电子邮件。
提交

感谢您的信息!
我们会很快与你取得联系。