Review: Hitachi ID Systems Hitachi ID Management Suite v8.0

By

The Hitachi ID Management Suite is primarily made up of three modules: Hitachi ID Identity Manager, which helps manage identities and provisioning across multiple systems and applications; Hitachi ID Password Manager; and Hitachi ID Privileged Access Manager.

 

Review: Hitachi ID Systems Hitachi ID Management Suite v8.0

The system provides automation to the access request process, as well as a user self-service function. The Hitachi ID Identity Manager provides the ability to automate granting and revoking access, helps keep identity attributes consistent across applications, delegates administration to stakeholders, and provides analytics for role entitlements and identity data. Hitachi ID Password Manager features password synchronization, self-service password, PIN reset (on smart cards and OTP tokens), enterprise single sign-on, enrollment of biometrics and security questions, and recovery of full disk encryption keys. The Hitachi ID Privileged Access Manager features include randomization and vaulting of privileged passwords and audit reporting.

The installation tools came on a single USB device with a simple "setup.exe" installer. Additional .msi tools were also included. The installation quick-start document provided an easy-to-read set of installation instructions with references to additional documentation if the installer wanted to employ more advanced setup. System installation prerequisites included a virtual or standard server-class machine and either a MS SQL Server or Oracle database. Once the database was registered and settings were worked out, our product install went pretty smoothly. Even though there was a good set of documentation available, once inside the product, the setup was intuitive. The tool used data entry templates throughout making it easy to add policies and a vast number of other settings. Auditing and reporting was simple and pretty straightforward featuring a solid array of reporting. Some of the highlighted reporting options included orphan and dormant accounts, segregation of duties violations and detailed change history. The product did make use of a large number of acronyms and abbreviations, but the descriptions for each configurable item made navigating the settings fairly easy to understand. The performance of the system was robust without any of the usual lag time waiting for reports to run. Hitachi provided a great set of documentation that was used to dig around and find options and features to evaluate. This is a solid tool if you are looking for straightforward and easy-to-use identity and access management (IAM).

Hitachi provides basic tech support from 2:00 a.m. to 8:00 p.m. (EST) Monday-Friday, covering updates and upgrades, as well as aid via email, telephone, WebEx and VPN. The company also offers optional emergency incident response service for an additional fee. This provides 24/7 assistance with a 90-minute response time. It also offers a knowledge base and FAQ. The basic support fee is 20 percent of license fees annually. The optional service offering is an additional five percent of the cost of the software license. Coupled with a product price starting at $30 per user, this is a real value for an organization looking to get started in enterprise single sign-on, access control and provisioning.

 

This is a great entry point into identity and access management (IAM).

Got a news tip for our journalists? Share it with us anonymously here.
Tags:

Most Read Articles

Eagers Automotive finds unauthorised access to parts of IT systems

Eagers Automotive finds unauthorised access to parts of IT systems

Hackers hit Victoria's court recording database

Hackers hit Victoria's court recording database

St Vincent's Health Australia warns cyber attack forensics could "take some time"

St Vincent's Health Australia warns cyber attack forensics could "take some time"

Yakult Australia confirms cyber incident

Yakult Australia confirms cyber incident

Log In

  |  Forgot your password?