Success Story / Directory Modernization

Pharma/biotech giant takes a budget neutral path to modernization

The key to a zero-disruption upgrade of a complex infrastructure? An Identity Data Fabric.

Success Story

One platform for architectural transformation with significant ROI

After a directive to immediately remove an unreliable, costly infrastructure component that had many dependencies, this enterprise turned to Radiant for a solution that could untangle the mess and finally move the Identity and Access Management system to a modern, agile architecture. The RadiantOne platform provided a game-changing approach that enabled a fast, disruption-free transition from multiple outdated directory services to a single solution. It solved multiple challenges in months that had blocked progress for the IAM team for years. This budget-neutral solution not only helped the team replace multiple legacy directories ahead of schedule, but also improved performance and reliability of this critical infrastructure piece while freeing up resources to work on other initiatives. RadiantOne ultimately enabled them to deliver better services to internal customers with much less hassle and cost to the business. Now, this enterprise has a flexible, scalable, future-proof identity data platform that serves today’s needs and will seamlessly flex to meet future ones as well.

The Challenge

A global pharmaceutical and consumer packaged goods giant was saddled with two directories—one unreliable, the other underperforming—both irreplaceable without great expense and disruption. Business leaders wanted to find a single solution that could free up resources, streamline operations, and improve service levels—without spending good money after bad.

The Outcome

The multinational company partnered with Radiant Logic to implement the RadiantOne Platform, an Identity Data Fabric that enables architectural transformation. RadiantOne modernized the core of Identity and Access Management for the company by seamlessly replacing both legacy directories—with a massively upgraded, performant, flexible identity data service.

The Impact

By replacing two clunky legacy options with the RadiantOne Platform, the company implemented a dramatic improvement in reliability and availability. Internal customer satisfaction soared and resources were able to be redeployed across other critical projects. And, they were able to maintain budget neutrality while reducing vendor complexity.

“The incredible power and flexibility and the reliability with the clustering has been really powerful to us… Since we started using it in 2018 we are now better geographically distributed with higher availability, greater performance and much better reliability than we had before. It helped us reduce our vendor complexity and increase internal customer satisfaction.” 

—Director of Identity & Access Management Engineering,

Global pharmaceutical and consumer packaged goods giant

Under a deadline, the director of IAM found a radically simple solution to transformation roadblocks

When the Director of Identity & Access Management Engineering learned about RadiantOne Intelligent Identity Platform, he felt like he’d stumbled upon a golden ticket: “I was like a kid in a candy store because I could see how I could solve my two biggest problems,” the director said.

On the one hand, he needed to decommission a legacy Novell eDirectory after the Chief Technology Officer mandated removing all Novell products. Expensive, unreliable infrastructure was draining IT resources and holding the team back from implementing best practices for IAM. But the directory capabilities were still required among the pharmaceutical, medical device, consumer products and corporate divisions that used it. On the other hand, the company also had an Oracle Internet Directory that was expensive and unreliable. RadiantOne could replace both legacy directories while massively improving reliability—and saving on the exorbitant cost of their upkeep.

RadiantOne’s Identity Data Fabric fit his needs like a glove, easily upgrading the IAM backbone (user and group storage and management) to a performance powerhouse, while shielding end users and internal administrators from the headache of disruption. The ability to precisely replicate identity views from the soon-to-be-decommissioned, legacy sources made the upgrade a snap. The director implemented the RadiantOne Platform as a single, authoritative data store that generates two views—one that looks like the Novell eDirectory schema and another that emulates the Oracle Internet Directory schema–providing a two-for-one replacement of the former directory infrastructure.

Advanced integration enables transformation and streamlined identity management

This transformation was delivered disruption-free thanks to the RadiantOne platform’s advanced integration capabilities: RadiantOne synchronizes password hashes to the Oracle Internet Directory view so that people using Enterprise User Security (EUS) on Oracle databases can authenticate against the new directory—sidestepping a tricky dependency issue that had stymied past efforts to get rid of the legacy directory. Now, there’s one place to manage identity rather than many—simplifying the workflow and overall identity data management system.

The result was a highly reliable and much more scalable solution that reduced vendor complexity, added operational efficiency, and improved service levels globally.

“The incredible power and flexibility and the reliability with the clustering has been really powerful to us,” he says. “Since we started using it in 2018 we are now better geographically distributed with higher availability, greater performance and much better reliability than we had before. It helped us reduce our vendor complexity and increase internal customer satisfaction.”

Future-proof: Continuing use cases for the customer’s evolving needs

The Director of Identity & Access Management Engineering and the other directors across Identity, IT Security and Enterprise architecture are considering RadiantOne for their next big project: a new customer identity ecosystem. While the team is still waiting for responses to the Request for Proposal, they’d be happy to work with RadiantOne again, he says. Not just because RadiantOne Intelligent Identity Platform has been “an incredibly powerful and flexible tool for bringing together disparate identity sources,” but also because of the experience of working with RadiantOne so far.

“I’ve found them wonderful to work with and they have been excellent partners who have invested in my team’s success,” the Director of Identity & Access Management Engineering says.

Like how we helped other organizations? We can help you too.

We got your back. Get in touch with us and we can help find a path forward to solve your complex identity infrastructure challenges.