SBN

The Citizens Bank Brings Security to its Community of Local Banks

Citizens Bank of Philadelphia uses Idaptive for single sign-on and secure access to Office 365 and other key apps with no added impact on IT.

citizens bank hero

The Citizens Bank of Philadelphia emphasizes community and a personal touch for the customers of its 23 branches throughout Mississippi. Founded in 1908 and having weathered the Great Depression along with more than 100 years of economic ups and downs, the bank has been nationally acknowledged for financial strength and performance. It has been consistently named one of the country’s top performing community banks in the United States.

When the company decided to make the switch to the cloud and move to Microsoft Office 365, it needed to do so with as little cost and strain as possible on its IT department. They needed to use a single sign-on solution for its users, but as it was evaluating vendors, found that Microsoft’s Active Directory Federation Services (which comes free with Office 365) requires significant overhead to implement and administer. 

“Bank employees access dozens of systems, each with their own usernames and passwords,” said Ledale Reynolds, CIO of The Citizens Bank of Philadelphia. “So being able to use one Windows network password across all of those systems for secure, single sign-on access is a huge benefit.”

Citizens Bank also had to comply with federal regulations around consumer data security, which meant the bank had to tightly control access to that information and have the ability to quickly remove that access when employees leave the company. Secure password management and the ability to easily provision and de-provision cloud applications are essential.

Idaptive was a perfect fit – a clean, easy and low overhead method for implementing the identity federation, password management and other security functions it needed for Office 365.

Idaptive was rolled out to the IT team first, then quickly moved into the call center and then company-wide by the end of the year. Now, along with Office 365, all employees authenticate through Idaptive for access to Zendesk for IT support and Asana for product management, and will do the same with any new cloud-based apps the company implements. 

“The mortgage department uses a number of different systems that we’re looking to tie into Idaptive to facilitate user access, strengthen security and simplify user provisioning and de-provisioning,” Reynolds said

Today, Idaptive centralizes the management of Citizens Bank’s suite of cloud apps, simplifying and streamlining things for the IT department and making it easier on users – and more secure for the company – by reducing the number of passwords they have to remember. Idaptive’s adaptive multi-factor authentication tool simplifies work life for the bank’s remote employees, while ensuring that the bank stays compliant with federal regulations.

Reynolds also said that Idaptive’s library of more than 5,000 pre-integrated apps that the company can automatically add to the platform has streamlined procurement of new apps and services.

“We now have a web application matrix that we’re using to identify which apps we’re already using, or could use in the future, that have existing integrations with Idaptive,” he said. “I’d like to make it a policy that one of the criteria in accepting new vendors is that they integrate with Idaptive to help us minimize risk, protect user data and remain within federal regulations.”


*** This is a Security Bloggers Network syndicated blog from Articles authored by Raman Kumar. Read the original post at: https://www.idaptive.com/blog/Citizens-Bank-Uses-Idaptive-Single-Sign-On/