Cyber Security: Identity & Access Management

The basis for cyber security and data security in companies

Maximum safety for all working environments

In cloud or hybrid environments, identity is the central factor for security that needs to be protected and managed efficiently. We offer Identity & Access Management (IAM) solutions for cloud and hybrid scenarios. As a Microsoft Solution Partner for Microsoft Cloud, we provide modern security for Microsoft 365, SaaS applications and legacy on-premise applications

Identity & Access Management forms the basis for cyber security and data security in your company. With the right IAM, the right people always have access to the right data at the right time.  Centralized provision of an identity (IDM) supports both digital workplace environments, such as Microsoft 365, and all SaaS applications used in the company. Simple access to on-premise (legacy) applications should also be possible. Secure remote work scenarios must also be seamlessly integrated. Always included: multi-factor authentication (MFA) and single sign-on (SSO) across all applications and devices. We take care of all these points for you.

The focus is on a comprehensive Zero Trust approach, which is intended to protect the company, employees and customers from cyber attacks.

Our Services

Identity Workshop

We present zero-trust approaches based on Microsoft Entra ID and show how to implement them in your company.

Introduction Entra ID

We take over the introduction of Entra ID, from conception to implementation, including the integration of the existing on-premise AD.

SAP IDM integration with Entra ID

We support you in the transformation of your various identity management scenarios to Entra ID. Identification, analysis and migration of IAM use cases and identity governance.

Identity Governance

We introduce Entra ID Entitlement Services for mapping governance services around your identities.

Integration of SaaS & on-premise applications

We integrate Entra ID for seamless integration of SaaS and on-premise applications for a unified single sign-on platform.

Zero Trust

We implement Zero Trust concepts with Conditional Access and Entra ID Protection.

Involvement of customers and partners

We implement Azure AD B2B and B2C to seamlessly connect customers and partners to your solutions.

Continuous optimization

We provide ongoing operational support and continuously optimize Identity & Access Management.

What defines us

All facets at a glance

We have always combined in-depth technological know-how with our expertise in processes and business requirements. With our approach, our customers benefit from high security standards without negatively impacting the user experience.

Awarded Microsoft Partner

As a multiple award-winning Microsoft Partner, including in the area of security, and with over 100 certified employees, we ensure that solutions such as Microsoft Azure AD or Microsoft 365 offer our customers the best possible protection.

Proven experts

Our own consultants are certified in many security areas - whether as ISO 27001 Lead Implementer (PECB), in Microsoft security topics or as data protectionist. We have everyone on board who can meet your different requirements.

Our Cyber Security services

Zero Trust Architecture

We offer Zero Trust Envisioning Workshops to create an understanding. We take over the development of an individual Zero Trust strategy and implement this Zero Trust strategy and roadmap together with the client.

Information security

We advise on general questions in the area of information security as well as on the special requirements of information security in the cloud. The initiation, planning, implementation and documentation of the information security management system is carried out in accordance with ISO 27001.

Data Protection & Compliance

Whether in the cloud or specific Microsoft environment: We identify areas of action, derive measures, ensure compliance (DSGVO, works council) and support the creation of necessary documentation.

Threat Protection with Microsoft 365

We design and implement threat protection strategies. The technological basis is formed by Microsoft 365 technologies such as Microsoft Defender for Endpoint, Defender for Office, Defender for Identity and Microsoft Defender for Cloud.

Cyber Security Awareness

We plan and execute automated phishing campaigns, take care of sustainable change management to strengthen cyber security awareness, and ensure employee training and awareness on data protection.

Let us talk about your project

Your personal contacts

Ruth Subjetzki

Project inquiries & Account management

* Mandatory fields