Cyber Security: Identity & Access Management

The basis for cyber security and data security in companies

Maximum safety for all working environments

In cloud or hybrid environments, identity is the key security factor that needs to be protected and efficiently managed. We offer solutions for Identity & Access Management (IAM) for cloud and hybrid scenarios. As a Microsoft Gold Partner, we ensure modern security for Office 365, SaaS applications and legacy applications on-premise.

Identity & Access Management forms the basis for cyber security and data security in your company. With the right IAM, the right people always have access to the data they need at the right time. A central IAM supports both the digital workplace environments, such as Office 365, and all SaaS applications used in the company. In addition, easy access to on-premise (legacy) applications should also be possible. In addition, secure remote work scenarios must also be seamlessly integrated. We take care of all these points for you.

The focus is on a comprehensive Zero Trust approach, which is intended to protect the company, employees and customers from cyber attacks.

Our Services

Identity Workshop

We present zero-trust approaches based on Microsoft Azure AD and show how to implement them in your company.

Introduction Azure AD

We take over the introduction of Azure AD, from conception to implementation, including the integration of the existing on-premise AD.

Integration of SaaS & on-premise applications

We integrate Azure AD for seamless integration of SaaS and on-premise applications for a unified single sign-on platform.

Identity Governance

We introduce Azure AD Entitlement Services for mapping governance services around your identities.

Zero Trust

We implement Zero Trust concepts with Conditional Access and Azure AD Identity Protection.

Involvement of customers and partners

We implement Azure AD B2B and B2C to seamlessly connect customers and partners to your solutions.

Continuous optimization

We provide ongoing operational support and continuously optimize Identity & Access Management.

Our Cyber Security services

Zero Trust Architecture

We offer Zero Trust Envisioning Workshops to create an understanding. We take over the development of an individual Zero Trust strategy and implement this Zero Trust strategy and roadmap together with the client.

Information security

We advise on general questions in the area of information security as well as on the special requirements of information security in the cloud. The initiation, planning, implementation and documentation of the information security management system is carried out in accordance with ISO 27001.

Data Protection & Compliance

Whether in the cloud or specific Microsoft environment: We identify areas of action, derive measures, ensure compliance (DSGVO, works council) and support the creation of necessary documentation.

Threat Protection with Microsoft 365

We design and implement threat protection strategies. The technological basis is formed by Microsoft 365 technologies such as Microsoft Defender for Endpoint, Defender for Office, Defender for Identity and Microsoft Defender for Cloud.

Cyber Security Awareness

We plan and execute automated phishing campaigns, take care of sustainable change management to strengthen cyber security awareness, and ensure employee training and awareness on data protection.

Let us talk about your project

Your personal contacts

Stefan Haffner

Associate Partner | Cyber Security

Fabrizio Giaquinto

Head of Sales

* Mandatory fields