ConductorOne

ConductorOne

Software Development

Portland, OR 3,704 followers

Identity security for the modern workforce.

About us

ConductorOne is building the identity security platform for the modern workforce. We're supported by Accel, Fuel Capital, Fathom Capital, and Active Capital.

Website
https://www.conductorone.com
Industry
Software Development
Company size
11-50 employees
Headquarters
Portland, OR
Type
Privately Held
Founded
2020

Products

Locations

Employees at ConductorOne

Updates

  • View organization page for ConductorOne, graphic

    3,704 followers

    We're beyond thrilled to announce Liz Laskovics as the newest member of the ConductorOne crew! In her own words, "I am stoked to be a part of the C1 crew! I am excited to make new connections and have the opportunity to contribute to ConductorOne's success." Welcome aboard, Liz!

    • No alternative text description for this image
  • View organization page for ConductorOne, graphic

    3,704 followers

    Snowflake was all over the news last month because of a security "breach." But no issues in Snowflake's enterprise environment were actually exploited — instead, it looks like it was a good ol' fashioned credential-based attack. The incident highlights how vulnerable poorly secured environments are to relatively unsophisticated identity attacks. What can we learn from it? Check out our latest blog post to get our five key takeaways, including: ➡️ The shared model of responsibility in security seems broken ➡️ Contractors are an underappreciated risk to your business ➡️ Usernames domain names are not secrets https://lnkd.in/g-_5aMQm

    • No alternative text description for this image
  • View organization page for ConductorOne, graphic

    3,704 followers

    Groups are a useful tool for routing access requests and reviewers to multiple users. But many ConductorOne users are limited to using only the groups that already exist within their IdP. Creating new groups is either a bottleneck or an impossibility. That's why, today, we're announcing the ability to create and use dynamic groups within ConductorOne! These groups help ConductorOne users customize access controls and policies to fit their exact needs. With dynamic groups, you can: Specify membership rules with conditions based on existing access and user attributes Let ConductorOne automatically keep each group synced and up to date Customize policies and approval flows without having to touch your IdP It's a good day to build and launch features our customers are asking for! 🥳 Learn more by checking out our docs.

    • No alternative text description for this image
  • View organization page for ConductorOne, graphic

    3,704 followers

    The end of the quarter is upon us — it's time to finish up those access reviews. If that sentence didn't spark joy in you, don't worry. You're not alone. 😰 Many companies have to review access for hundreds of resources across cloud, on-prem, and homegrown systems. Without centralized visibility into these systems, running reviews can be time-consuming and anxiety inducing. We see this all the time ➡️: Before using ConductorOne, Ramp lacked visibility into who had access to 200+ resources and applications. Their goal: automate quarterly access reviews and put least privilege into practice by limiting access to critical infrastructure. Check out Ramp's customer story to learn how, using ConductorOne, they simplified user access reviews and implemented just-in-time (JIT) provisioning to secure a big security and productivity win🏅! https://lnkd.in/g7F_3beU

    • No alternative text description for this image
  • View organization page for ConductorOne, graphic

    3,704 followers

    Surprising, but not entirely unexpected — Mindy Moreland used to be a stage manager for the Walla Walla Symphony. Mindy uses her creative genius every day at ConductorOne to lead our content design function. A one-woman band, Mindy covers a lot of ground, from early design brainstorming all the way to end-user documentation. Despite spending her whole day in Figma , GitHub, and VS Code, Mindy still relies on a paper to-do list to keep herself organized — some things never go out of style!

  • View organization page for ConductorOne, graphic

    3,704 followers

    Traditionally the responsibility of IT, identity management is evolving to be a concern closely shared with security. Weave Identity founder Ian Glazer doesn’t think this needs to be a source of tension. IT and security can and should be effective partners. In the latest episode of All Aboard, Ian breaks down why identity security should be a priority across the org chart and how IT can contribute to ensuring identity is secured. Listen to the full episode here: https://lnkd.in/g3s4-v2U Or on your fav podcasting platform YouTube: https://lnkd.in/gbueBpXg Spotify: https://lnkd.in/gpbrKn7N Apple:  https://lnkd.in/gcX4FUWD

  • View organization page for ConductorOne, graphic

    3,704 followers

    Every access environment is unique—but few are simple. 76% of the security leaders surveyed for our 2024 Identity Security Outlook Report said they’re managing access across a hybrid mix of cloud and on-prem systems. What about you? Let us know what your environment looks like in the comments!

    This content isn’t available here

    Access this content and more in the LinkedIn app

Similar pages

Browse jobs

Funding

ConductorOne 3 total rounds

Last Round

Series A

US$ 12.0M

See more info on crunchbase