For the best web experience, please use IE11+, Chrome, Firefox, or Safari

Simplify compliance with One Identity

Complying with industry and government regulations – such as GDPR, PCI-DSS, HIPAA, SOX and ISO/IEC 27001 – can be overwhelming. Passing required audits, keeping up with the latest standards and maintaining compliance are daunting tasks. But non-compliance has severe consequences – from hefty fees to reputational harm.

That’s where One Identity comes in. We have the tools and guidance you need to get compliant – and remain that way.

IAM Compliance 08:59

Build a resilient identity compliance framework

See how an identity fabric and structured NHI management are key to reducing risk,
closing gaps and meeting regulatory requirements.

Federal Information Security Management Act (FISMA) and National Institute of Standards and Technology (NIST)

Federal Information Security Management Act (FISMA) and National Institute of Standards and Technology (NIST)

The requirements of the Federal Information Security Management Act (FISMA) and National Institute of Standards and Technology (NIST) are detailed and complex, addressing both system and data security. Compliance means ensuring the security, privacy, authenticity and integrity of data that protects your organization and your customers against threats and attacks.

Read this technical brief to find out how Identity Manager’s security features satisfy the federal information security standards - including the access control, protection of customer data and secure network communication - from the National Institute of Standards and Technology (NIST), as outlined in the Federal Information Security Management Act (FISMA).

Directive (EU) 2022/2555 (NIS2 Directive)

Directive (EU) 2022/2555 (NIS2 Directive)

The NIS2 Directive is the European Union’s latest effort to raise the level of cyber resiliency across member states. Focused on protecting critical infrastructures from increasingly sophisticated cyber threats, NIS2 introduces strict requirements for incident reporting and risk management.

Read this white paper to learn why a strong privileged access management (PAM) strategy is essential for achieving NIS2 compliance.

Health Care Information Portability and Accountability Act (HIPAA)

Health Care Information Portability and Accountability Act (HIPAA)

Although HIPAA Security Rule represents only a portion of the data security compliance obligations faced by organizations handling PII healthcare data, it is one of the most significant, as healthcare data breaches are becoming more frequent and damaging. Read this paper to learn about IT security compliance for the Health Insurance Portability and Accountability Act (HIPAA) from an auditor’s perspective.
Sarbanes-Oxley (SOX)

Sarbanes-Oxley (SOX)

IT security compliance is non-negotiable, however it competes for resources with your other projects. This can put your business at risk of non-compliance.

This paper addresses Sarbanes-Oxley Act (SOX) IT security compliance from an auditor’s perspective. SOX represents only a portion of the total scope of internal control obligations faced by most organizations; however, it is a critical piece of the compliance puzzle. The solutions recommended here for SOX compliance will help your organization achieve SOX compliance and demonstrate compliance with other security mandates as well.

Payment Card Industry Data Security Standard (PCI DSS)

Payment Card Industry Data Security Standard (PCI DSS)

For most organizations, IT security compliance efforts compete for resources with projects to address the constant flow of information security threats, operational vulnerabilities and daily business risks. However, non-compliance is not an option.

This paper provides best practices for compliance with the Payment Card Industry Data Security Standard (PCI DSS) from an auditor’s perspective. Although PCI DSS represents only a portion of the data security compliance obligations faced by most organizations, it is one of the most critical, especially in light of recent, well-publicized financial security breaches that have had costly and damaging consequences.

Case studies