Bitwarden Resources

IT services provider iOLAP achieves safer password security practices and efficient admin control with Bitwarden

Bitwarden enables iOLAP to mitigate insecure password practices and achieve centralized integration with Microsoft Entra ID

  1. リソース
  2. IT services provider iOLAP achieves safer password security practices and efficient admin control with Bitwarden

Overview

Founded: 2000

Industry: IT Services

Employees: 300

Size of IT team: 5

Locations: Texas and Croatia

Bitwarden Seats: Almost 300

iOLAP is an end-to-end IT services provider delivering solutions to customers all over the world, ranging from start-ups to Fortune 500 to Fortune 100 clients. Headquartered in Texas and with European headquarters in Croatia, iOLAP needed a centralized password management solution to  cut down on data security risks. The company determined the best course of action was to employ an enterprise-wide password manager with a reputation for safety, business-friendly features, and administrative control. 

Situation: Need for secure, centralized solution

Besides helping oversee day-to-day IT operations at iOLAP, systems administrators also grappled with password-related challenges across the organization. Employees were saving passwords through browser-based password managers, which the IT team wanted to discourage because they didn’t believe browser-based password managers were as secure as centralized, enterprise-wide password managers. Employees were also using a variety of password managers, which made it impossible to securely share passwords and secrets across teams.

System administrators realized they needed to come up with a better solution, one that would help facilitate more secure password habits and centralize overall password management. They started researching products, with an eye towards a password manager that was feature-rich, offered active directory integration, and that enabled an intuitive user experience. 

Solution: Bitwarden for reputation, features, seamless integration

“In considering enterprise-wide centralized password managers, Bitwarden was the first provider that came to mind,” said the iOLAP systems administrator team. “While we looked at one of the competitors of Bitwarden, we ultimately ruled it out because of their pricing structure and because they had experienced breaches that left us skeptical of their overall reputation. We were also very happy with Bitwarden features and of course, the product’s password-sharing capabilities”.

The systems administrator team noted that although the team did consider other providers, there was overwhelming agreement that Bitwarden was the best option. 

“The availability of Bitwarden Collections was important, because there are a number of projects that require password sharing,” said the systems administrator team.

Bitwarden Collections, which are essentially shared folders, enables organizations to share sensitive data easily, securely, and in a scalable manner. This is accomplished through the segmentation of sensitive data into Collections. Collections can be organized in a number of different ways, including by business function and application access levels. 

Said the systems administrator team, “We were also thrilled with Bitwarden Send, which allows us to safely send critical data. It’s much safer than using plain text or anything like that. As we’re an IT services firm, we put Bitwarden Send to good use. For example, we might use it to share credentials when we sign on with new clients”.

Additionally, the iOLAP team deploys the Bitwarden browser extensions so users can access Bitwarden autofill through the browser of their choice, leverages the Bitwarden Vault Health Report to monitor any breached passwords, and relies on the Bitwarden Password Generator to create strong passwords from the onset.

Added the systems administrator team, “Another incredibly important, non-negotiable capability was Bitwarden’s seamless integration with Microsoft Entra ID.” 

Bitwarden integration with Entra ID facilitates streamlined user management 

Entra ID (formerly Azure Active Directory) is a cloud-based identity and access management service that helps IT administrators control access to applications, resources, and tools based on business requirements. Bitwarden enables connection to Entra ID through the Bitwarden Directory Connector application, which automatically provisions users, groups, and group associations in an enterprise’s Bitwarden organization by pulling from a selection of directory services.

While not exhaustive, the combined Bitwarden and Entra ID benefits include automatic provisioning of users, a simplified process for IT administrators to onboard and manage users, and the automatic revocation of access from departing employees who might pose a security risk.

At the time iOLAP was considering password management providers, Bitwarden competitors did not offer this level of integration with Entra ID. 

“It was very important that we be able to connect Microsoft Entra ID to Bitwarden,” said the systems administrator team. “Group creation, user access, user creation - all of this is done through Entra ID and then synced to Bitwarden. Once all the relevant information is synced from Entra ID, the iOLAP IT team connects users to our Collections, which includes all company-wide credentials. It’s a pretty cool feature and has allowed us to save time and focus on important business priorities in lieu of having to spend hours manually provisioning users.”

Easy onboarding has accelerated overall Bitwarden adoption

Said the systems administrator team, “The nature of our business, which is IT services, means our employees possess more advanced technological skills than the average person. A lot of them had personal experience with different password managers, so onboarding was pretty straightforward. Once they started using Bitwarden, they realized how easy it was and have since incorporated it into their personal lives.”

Added one of the systems administrators, “I’m one of those people, as well. I was using the Chrome browser-based password manager and switched to Bitwarden because it’s markedly superior. I have it on my mobile phone, work account, and personal account. Overall, I strongly recommend Bitwarden to colleagues, friends, and family.”

Get started with Bitwarden

Learn more about what Bitwarden can do for your business and sign up for a free 7-day trial.







ニーズに合わせてプランをお選びください

無料

$0

月あたり

永遠無料

Bitwarden のボールトを取得

  • 無制限のデバイス
  • パスキー管理
  • すべてのコア機能
  • いつも無料

ボールトのアイテムを他の 1 人のユーザーと共有する

プレミアム

Less than$1

月あたり

年間10ドル請求されます

プレミアム機能をお楽しみください

  • Bitwarden 認証器
  • ファイル添付
  • 緊急アクセス
  • セキュリティ レポートなど

ボールトのアイテムを他の 1 人のユーザーと共有する

家族

$3.33

月あたり

最大 6 ユーザー、年間 $40 請求されます

あなたの家族のログインを保護してください

  • 6 つのプレミアムアカウント
  • 無制限の共有
  • 無制限のコレクション
  • 組織のストレージ

ボールトのアイテムを 6 人で共有する

表示されている価格は USD で、年間購読に基づいています

チーム

成長するチームのための強固な保護

$4

月額/ユーザーごとに毎年請求

同僚、部門間、または全社と安全に機密データを共有する

  • セキュアなデータ共有
  • イベントログ監視
  • ディレクトリ統合

すべてのユーザーにプレミアム機能を含む

企業

大規模組織向けの高度な機能

$6

月額/ユーザーごとに毎年請求

エンタープライズ ポリシー、パスワードなしの SSO、アカウントの回復などの高度な機能を利用する。

  • 容易なオンボーディング
  • パスワードレスSSO
  • アカウント回復

すべてのユーザー向けのプレミアム機能と補完的なファミリー プランが含まれる

見積もりを取得する

数百人または数千人の従業員を持つ企業のために、カスタム見積もりを取得するために営業に連絡し、Bitwarden がどのように役立つかを確認してください:

  • サイバーセキュリティ リスクを軽減する
  • 生産性を向上させる
  • シームレスに統合する

Bitwarden は、パスワードのセキュリティを貴組織にもたらすために、どんな規模のビジネスにも対応する。

表示されている価格はUSDで、年間契約に基づいています


© 2024 Bitwarden, Inc. 利用規約 プライバシー クッキーの設定 サイトマップ

このサイトは日本語でご利用いただけます。
Go to EnglishStay Here