{"global":{"lastError":{},"locale":"de","locales":{"data":[{"id":"de","name":"Deutsch"},{"id":"en","name":"English"}],"loading":false,"error":false},"currency":{"id":49,"name":"EUR"},"currencies":{"data":[{"id":49,"name":"EUR"},{"id":124,"name":"RUB"},{"id":153,"name":"UAH"},{"id":155,"name":"USD"}],"loading":false,"error":false},"translations":{"implementations":{"categories":{"ru":"Категории","_type":"localeString","en":"Categories"},"more":{"ru":"Узнать больше","_type":"localeString","en":"Learn more"},"sort-title-asc":{"ru":"От А до Я","_type":"localeString","en":"From A to Z"},"sort-title-desc":{"en":"From Z to A","ru":"от Я до А","_type":"localeString"},"sort-rating-asc":{"ru":"По возрастанию рейтинга","_type":"localeString","en":"Rating ascending"},"sort-rating-desc":{"_type":"localeString","en":"Rating descending","ru":"По убыванию рейтинга"},"sort-discount-asc":{"ru":"По возрастанию скидки","_type":"localeString","en":"Rebate ascending"},"sort-discount-desc":{"en":"Rebate descending","ru":"По убыванию скидки","_type":"localeString"},"user":{"_type":"localeString","en":"User","ru":"Пользователь"},"vendor":{"en":"Vendor","ru":"Производитель","_type":"localeString"},"supplier":{"ru":"Поставщик","_type":"localeString","en":"Supplier"},"status":{"ru":"Статус","_type":"localeString","en":"Status"},"product":{"en":"Product","ru":"Продукт","_type":"localeString"},"no-results":{"_type":"localeString","en":"No results found. We didn't find any results with the filter you selected.","ru":"По вашему запросу ничего не найдено, попробуйте изменить запрос."},"with-reference":{"ru":"С референсом","_type":"localeString","en":"With reference"},"items-found":{"_type":"localeString","en":"Deployments found","ru":"Внедрений найдено"},"canceled":{"en":"Canceled","ru":"Отменено","_type":"localeString"},"deal-canceled":{"en":"Deal canceled","ru":"Сделка отменена","_type":"localeString"},"deal-closed":{"ru":"Сделка закрыта","_type":"localeString","en":"Deal closed"},"deal-in-progress":{"_type":"localeString","en":"Deal in progress","ru":"Сделка в процессе"},"deal-is-planned":{"_type":"localeString","en":"Deal is planned","ru":"Сделка планируется"},"finished":{"en":"Finished","ru":"Завершено","_type":"localeString"},"in-process":{"_type":"localeString","en":"In Process","ru":"Ведется"},"planned":{"en":"Planned","ru":"Планируется","_type":"localeString"},"proof-of-concept":{"_type":"localeString","en":"Proof of concept","ru":"Пилотный проект"},"stopped":{"en":"Stopped","ru":"Остановлено","_type":"localeString"},"date":{"ru":"Дата внедрения","_type":"localeString","en":"Deployment date"},"roi":{"en":"ROI","ru":"ROI","_type":"localeString"},"implementations-fetching-error":{"_type":"localeString","en":"An error has occurred. Please reload the page.","ru":"Произошла ошибка. Перезагрузите пожалуйста страницу."}},"header":{"help":{"de":"Hilfe","ru":"Помощь","_type":"localeString","en":"Help"},"how":{"de":"Wie funktioniert es","ru":"Как это работает","_type":"localeString","en":"How does it works"},"login":{"_type":"localeString","en":"Log in","de":"Einloggen","ru":"Вход"},"logout":{"ru":"Выйти","_type":"localeString","en":"Sign out"},"faq":{"de":"FAQ","ru":"FAQ","_type":"localeString","en":"FAQ"},"references":{"ru":"Мои запросы","_type":"localeString","en":"Requests","de":"References"},"solutions":{"ru":"Возможности","_type":"localeString","en":"Solutions"},"find-it-product":{"_type":"localeString","en":"Selection and comparison of IT product","ru":"Подбор и сравнение ИТ продукта"},"autoconfigurator":{"en":" Price calculator","ru":"Калькулятор цены","_type":"localeString"},"comparison-matrix":{"_type":"localeString","en":"Comparison Matrix","ru":"Матрица сравнения"},"roi-calculators":{"ru":"ROI калькуляторы","_type":"localeString","en":"ROI calculators"},"b4r":{"ru":"Бонус за референс","_type":"localeString","en":"Bonus for reference"},"business-booster":{"en":"Business boosting","ru":"Развитие бизнеса","_type":"localeString"},"catalogs":{"ru":"Каталоги","_type":"localeString","en":"Catalogs"},"products":{"ru":"Продукты","_type":"localeString","en":"Products"},"implementations":{"ru":"Внедрения","_type":"localeString","en":"Deployments"},"companies":{"en":"Companies","ru":"Компании","_type":"localeString"},"categories":{"ru":"Категории","_type":"localeString","en":"Categories"},"for-suppliers":{"ru":"Поставщикам","_type":"localeString","en":"For suppliers"},"blog":{"en":"Blog","ru":"Блог","_type":"localeString"},"agreements":{"ru":"Сделки","_type":"localeString","en":"Deals"},"my-account":{"en":"My account","ru":"Мой кабинет","_type":"localeString"},"register":{"ru":"Зарегистрироваться","_type":"localeString","en":"Register"},"comparison-deletion":{"ru":"Удаление","_type":"localeString","en":"Deletion"},"comparison-confirm":{"ru":"Подтвердите удаление","_type":"localeString","en":"Are you sure you want to delete"},"search-placeholder":{"_type":"localeString","en":"Enter your search term","ru":"Введите поисковый запрос"},"my-profile":{"en":"My profile","ru":"Мои данные","_type":"localeString"},"about":{"_type":"localeString","en":"About Us"},"it_catalogs":{"_type":"localeString","en":"IT catalogs"},"roi4presenter":{"_type":"localeString","en":"Roi4Presenter"},"roi4webinar":{"_type":"localeString","en":"Pitch Avatar"},"sub_it_catalogs":{"en":"Find IT product","_type":"localeString"},"sub_b4reference":{"_type":"localeString","en":"Get reference from user"},"sub_roi4presenter":{"_type":"localeString","en":"Make online presentations"},"sub_roi4webinar":{"en":"Create an avatar for the event","_type":"localeString"},"catalogs_new":{"_type":"localeString","en":"Products"},"b4reference":{"_type":"localeString","en":"Bonus4Reference"},"it_our_it_catalogs":{"_type":"localeString","en":"Our IT Catalogs"},"it_products":{"en":"Find and compare IT products","_type":"localeString"},"it_implementations":{"_type":"localeString","en":"Learn implementation reviews"},"it_companies":{"_type":"localeString","en":"Find vendor and company-supplier"},"it_categories":{"_type":"localeString","en":"Explore IT products by category"},"it_our_products":{"en":"Our Products","_type":"localeString"},"it_it_catalogs":{"en":"IT catalogs","_type":"localeString"}},"footer":{"copyright":{"ru":"Все права защищены","_type":"localeString","en":"All rights reserved","de":"Alle rechte vorbehalten"},"company":{"de":"Über die Firma","ru":"О компании","_type":"localeString","en":"My Company"},"about":{"de":"Über uns","ru":"О нас","_type":"localeString","en":"About us"},"infocenter":{"de":"Infocenter","ru":"Инфоцентр","_type":"localeString","en":"Infocenter"},"tariffs":{"ru":"Тарифы","_type":"localeString","en":"Subscriptions","de":"Tarife"},"contact":{"ru":"Связаться с нами","_type":"localeString","en":"Contact us","de":"Kontaktiere uns"},"marketplace":{"en":"Marketplace","de":"Marketplace","ru":"Marketplace","_type":"localeString"},"products":{"ru":"Продукты","_type":"localeString","en":"Products","de":"Produkte"},"compare":{"en":"Pick and compare","de":"Wähle und vergleiche","ru":"Подобрать и сравнить","_type":"localeString"},"calculate":{"de":"Kosten berechnen","ru":"Расчитать стоимость","_type":"localeString","en":"Calculate the cost"},"get_bonus":{"ru":"Бонус за референс","_type":"localeString","en":"Bonus for reference","de":"Holen Sie sich einen Rabatt"},"salestools":{"_type":"localeString","en":"Salestools","de":"Salestools","ru":"Salestools"},"automatization":{"_type":"localeString","en":"Settlement Automation","de":"Abwicklungsautomatisierung","ru":"Автоматизация расчетов"},"roi_calcs":{"ru":"ROI калькуляторы","_type":"localeString","en":"ROI calculators","de":"ROI-Rechner"},"matrix":{"ru":"Матрица сравнения","_type":"localeString","en":"Comparison matrix","de":"Vergleichsmatrix"},"b4r":{"en":"Rebate 4 Reference","de":"Rebate 4 Reference","ru":"Rebate 4 Reference","_type":"localeString"},"our_social":{"ru":"Наши социальные сети","_type":"localeString","en":"Our social networks","de":"Unsere sozialen Netzwerke"},"subscribe":{"en":"Subscribe to newsletter","de":"Melden Sie sich für den Newsletter an","ru":"Подпишитесь на рассылку","_type":"localeString"},"subscribe_info":{"_type":"localeString","en":"and be the first to know about promotions, new features and recent software reviews","ru":"и узнавайте первыми об акциях, новых возможностях и свежих обзорах софта"},"policy":{"en":"Privacy Policy","ru":"Политика конфиденциальности","_type":"localeString"},"user_agreement":{"en":"Agreement","ru":"Пользовательское соглашение ","_type":"localeString"},"solutions":{"ru":"Возможности","_type":"localeString","en":"Solutions"},"find":{"en":"Selection and comparison of IT product","ru":"Подбор и сравнение ИТ продукта","_type":"localeString"},"quote":{"ru":"Калькулятор цены","_type":"localeString","en":"Price calculator"},"boosting":{"_type":"localeString","en":"Business boosting","ru":"Развитие бизнеса"},"4vendors":{"ru":"поставщикам","_type":"localeString","en":"4 vendors"},"blog":{"en":"blog","ru":"блог","_type":"localeString"},"pay4content":{"ru":"платим за контент","_type":"localeString","en":"we pay for content"},"categories":{"ru":"категории","_type":"localeString","en":"categories"},"showForm":{"ru":"Показать форму","_type":"localeString","en":"Show form"},"subscribe__title":{"en":"We send a digest of actual news from the IT world once in a month!","ru":"Раз в месяц мы отправляем дайджест актуальных новостей ИТ мира!","_type":"localeString"},"subscribe__email-label":{"ru":"Email","_type":"localeString","en":"Email"},"subscribe__name-label":{"_type":"localeString","en":"Name","ru":"Имя"},"subscribe__required-message":{"ru":"Это поле обязательное","_type":"localeString","en":"This field is required"},"subscribe__notify-label":{"ru":"Да, пожалуйста уведомляйте меня о новостях, событиях и предложениях","_type":"localeString","en":"Yes, please, notify me about news, events and propositions"},"subscribe__agree-label":{"_type":"localeString","en":"By subscribing to the newsletter, you agree to the %TERMS% and %POLICY% and agree to the use of cookies and the transfer of your personal data","ru":"Подписываясь на рассылку, вы соглашаетесь с %TERMS% и %POLICY% и даете согласие на использование файлов cookie и передачу своих персональных данных*"},"subscribe__submit-label":{"ru":"Подписаться","_type":"localeString","en":"Subscribe"},"subscribe__email-message":{"ru":"Пожалуйста, введите корректный адрес электронной почты","_type":"localeString","en":"Please, enter the valid email"},"subscribe__email-placeholder":{"ru":"username@gmail.com","_type":"localeString","en":"username@gmail.com"},"subscribe__name-placeholder":{"en":"Last, first name","ru":"Имя Фамилия","_type":"localeString"},"subscribe__success":{"ru":"Вы успешно подписаны на рассылку. Проверьте свой почтовый ящик.","_type":"localeString","en":"You are successfully subscribed! Check you mailbox."},"subscribe__error":{"ru":"Не удалось оформить подписку. Пожалуйста, попробуйте позднее.","_type":"localeString","en":"Subscription is unsuccessful. Please, try again later."},"roi4presenter":{"_type":"localeString","en":"Roi4Presenter","de":"roi4presenter","ru":"roi4presenter"},"it_catalogs":{"_type":"localeString","en":"IT catalogs"},"roi4webinar":{"_type":"localeString","en":"Pitch Avatar"},"b4reference":{"en":"Bonus4Reference","_type":"localeString"}},"breadcrumbs":{"home":{"ru":"Главная","_type":"localeString","en":"Home"},"companies":{"ru":"Компании","_type":"localeString","en":"Companies"},"products":{"en":"Products","ru":"Продукты","_type":"localeString"},"implementations":{"ru":"Внедрения","_type":"localeString","en":"Deployments"},"login":{"en":"Login","ru":"Вход","_type":"localeString"},"registration":{"ru":"Регистрация","_type":"localeString","en":"Registration"},"b2b-platform":{"en":"B2B platform for IT buyers, vendors and suppliers","ru":"Портал для покупателей, поставщиков и производителей ИТ","_type":"localeString"}},"comment-form":{"title":{"ru":"Оставить комментарий","_type":"localeString","en":"Leave comment"},"firstname":{"_type":"localeString","en":"First name","ru":"Имя"},"lastname":{"ru":"Фамилия","_type":"localeString","en":"Last name"},"company":{"_type":"localeString","en":"Company name","ru":"Компания"},"position":{"ru":"Должность","_type":"localeString","en":"Position"},"actual-cost":{"ru":"Фактическая стоимость","_type":"localeString","en":"Actual cost"},"received-roi":{"ru":"Полученный ROI","_type":"localeString","en":"Received ROI"},"saving-type":{"en":"Saving type","ru":"Тип экономии","_type":"localeString"},"comment":{"en":"Comment","ru":"Комментарий","_type":"localeString"},"your-rate":{"en":"Your rate","ru":"Ваша оценка","_type":"localeString"},"i-agree":{"en":"I agree","ru":"Я согласен","_type":"localeString"},"terms-of-use":{"ru":"С пользовательским соглашением и политикой конфиденциальности","_type":"localeString","en":"With user agreement and privacy policy"},"send":{"ru":"Отправить","_type":"localeString","en":"Send"},"required-message":{"ru":"{NAME} - это обязательное поле","_type":"localeString","en":"{NAME} is required filed"}},"maintenance":{"title":{"ru":"На сайте проводятся технические работы","_type":"localeString","en":"Site under maintenance"},"message":{"_type":"localeString","en":"Thank you for your understanding","ru":"Спасибо за ваше понимание"}},"filters":{"from":{"ru":"от","_type":"localeString","en":"from"},"to":{"_type":"localeString","en":"to","ru":"до"},"filter-price-title":{"ru":"Фильтр по цене","_type":"localeString","en":"Filter by price"},"view-type-label":{"ru":"Вид","_type":"localeString","en":"View"},"sort-type-label":{"ru":"Сортировка","_type":"localeString","en":"Sorting"},"category":{"ru":"Категория","_type":"localeString","en":"Category"},"follow":{"ru":"Следить","_type":"localeString","en":"Follow"},"add-product":{"ru":"Добавить продукт","_type":"localeString","en":"Add Product"},"show-all":{"ru":"Показать все","_type":"localeString","en":"Show all"},"filter-toggle":{"_type":"localeString","en":"Filter","ru":"Фильтр"},"clear-button":{"ru":"Очистить","_type":"localeString","en":"Сlear"},"delivery-type-field":{"ru":"Тип поставки","_type":"localeString","en":"Delivery type"},"product-categories-field":{"_type":"localeString","en":"product categories","ru":"категориz продуктаhjle"},"providers-field":{"en":"Providers","ru":"Поставщик, производитель","_type":"localeString"},"business-tasks-field":{"ru":"Бизнес задачи","_type":"localeString","en":"Business tasks"},"problems-field":{"ru":"Проблемы","_type":"localeString","en":"Problems"},"with-discounts-checkbox":{"_type":"localeString","en":"With discounts","ru":"Со скидками"},"expert-price-checkbox":{"_type":"localeString","en":"Configurator","ru":"Конфигуратор"},"roi-calculator-checkbox":{"en":"ROI-calculator","ru":"ROI-калькулятор","_type":"localeString"},"apply-filter-button":{"ru":"Применить фильтр","_type":"localeString","en":"Apply filter"},"sorting-toggle":{"ru":"Сортировка","_type":"localeString","en":"Sorting"},"show-all-button":{"en":"Show all","ru":"Показать все","_type":"localeString"},"suggest-product-button":{"ru":"Предложить продукт","_type":"localeString","en":"Suggest product"},"with-projects-label":{"_type":"localeString","en":"With deployments","ru":"С внедрениями"},"bonus-4-reference":{"en":"Bonus 4 Reference","ru":"Бонус за референс","_type":"localeString"},"product-categories":{"ru":"Категории продуктов","_type":"localeString","en":"Product Categories"},"countries":{"ru":"Страны","_type":"localeString","en":"Countries"},"seller":{"en":"Seller","ru":"Продавец","_type":"localeString"},"vendors":{"_type":"localeString","en":"User products vendors","ru":"Производители продуктов пользователя"},"suppliers":{"ru":"Поставщики пользователя","_type":"localeString","en":"User suppliers"},"business-process":{"en":"Problems","ru":"Проблемы","_type":"localeString"},"business-objectives":{"ru":"Бизнес задачи","_type":"localeString","en":"Business tasks"},"branch":{"_type":"localeString","en":" Branch","ru":"Отрасль"},"users":{"ru":"Пользователи","_type":"localeString","en":"Users"},"status":{"ru":"Статус","_type":"localeString","en":"Status"},"info-source":{"_type":"localeString","en":"Info source","ru":"Информационный ресурс"},"with-reference-checkbox":{"en":"With reference","ru":"С референсами","_type":"localeString"},"show-deal-checkbox":{"_type":"localeString","en":"Show deal with noname","ru":"Показывать сделки с noname"},"roi-checkbox":{"ru":"ROI","_type":"localeString","en":"ROI"},"problems":{"_type":"localeString","en":"Problems","ru":"Проблемы"},"find":{"ru":"Выполнить поиск","_type":"localeString","en":"Find"},"deal-date":{"en":"Date","ru":"Дата","_type":"localeString"},"try-button":{"ru":"Попробовать AI (Beta)","_type":"localeString","en":"Try AI (Beta)"},"hide":{"ru":"Скрыть","_type":"localeString","en":"Hide"},"company-size":{"en":"Company size","ru":"Размер компании","_type":"localeString"},"add-company":{"en":"Add company","ru":"Добавить компанию","_type":"localeString"},"add-implementation":{"ru":"Добавить внедрение","_type":"localeString","en":"Add deployment"},"sort-title-asc":{"en":"From A to Z","ru":"От А до Я","_type":"localeString"},"sort-title-desc":{"en":"From Z to A","ru":"От Я до А","_type":"localeString"},"sellers-field":{"_type":"localeString","en":"Sellers","ru":"Поставщики, Производители"},"supply-types":{"ru":"Тип поставки","_type":"localeString","en":"Supply type"},"with-comments-checkbox":{"en":"With comments","ru":"С комментариями","_type":"localeString"},"supplier":{"ru":"Поставщик","_type":"localeString","en":"Supplier"},"vendor":{"ru":"Производитель","_type":"localeString","en":"Vendor"},"user":{"_type":"localeString","en":"User","ru":"Пользователь"},"company-type":{"ru":"Тип компании","_type":"localeString","en":"Company type"},"partners-field":{"ru":" Партнеры","_type":"localeString","en":"Partners"},"customers":{"_type":"localeString","en":"Customers","ru":"Покупатели"},"product-supplier":{"en":"Product supplier","ru":"Поставщик продукта","_type":"localeString"},"product-vendor":{"ru":"Производитель продукта","_type":"localeString","en":"Product vendor"},"implementation-date":{"_type":"localeString","en":"Deployment date","ru":"Дата внедрения"},"canceled":{"en":"Canceled","ru":"Отменено","_type":"localeString"},"deal-canceled":{"ru":"Сделка отменена","_type":"localeString","en":"Deal canceled"},"deal-closed":{"_type":"localeString","en":"Deal closed","ru":"Сделка закрыта"},"deal-in-progress":{"en":"Deal in progress","ru":"Сделка в процессе","_type":"localeString"},"deal-is-planned":{"_type":"localeString","en":"Deal is planned","ru":"Сделка планируется"},"finished":{"en":"Finished","ru":"Завершено","_type":"localeString"},"in-process":{"_type":"localeString","en":"In Process","ru":"Ведется"},"planned":{"ru":"Планируется","_type":"localeString","en":"Planned"},"proof-of-concept":{"_type":"localeString","en":"Proof of concept","ru":"Пилотный проект"},"stopped":{"ru":"Остановлено","_type":"localeString","en":"Stopped"},"competencies":{"ru":"Компетенции","_type":"localeString","en":"Competencies"}}},"translationsStatus":{"implementations":"success","filters":"success"},"sections":{"implementations-text-block":{"body":{"ru":[{"children":[{"_type":"span","marks":[],"text":"Каталог внедрений ROI4CIO - это база данных о внедрениях программного обеспечения, оборудования и ИТ-услуг. Находите внедрения по вендору, поставщику, пользователю, бизнес-задачам, проблемам, статусу, фильтруйте по наличию ROI и референса.","_key":"1435aa0421110"}],"_type":"block","style":"normal","_key":"1435aa042111","markDefs":[]}],"_type":"localeBlock","en":[{"_type":"block","style":"normal","_key":"0e40f9075bd0","markDefs":[],"children":[{"text":"The ROI4CIO Deployment Catalog is a database of software, hardware, and IT service implementations. Find implementations by vendor, supplier, user, business tasks, problems, status, filter by the presence of ROI and reference.","_key":"0e40f9075bd00","_type":"span","marks":[]}]}]},"label":"catalog-implementations-text-block"}},"sectionsStatus":{"implementations-text-block":"success"},"pageMetaData":{"implementations":{"title":{"ru":"ROI4CIO: Внедрения","_type":"localeString","en":"ROI4CIO: Implementations"},"meta":[{"name":"og:image","content":"https://roi4cio.com/fileadmin/templates/roi4cio/image/roi4cio-logobig.jpg"},{"name":"og:type","content":"website"}],"translatable_meta":[{"name":"og:title","translations":{"_type":"localeString","en":"Deployments","ru":"Внедрения"}},{"name":"og:description","translations":{"ru":"Каталог внедрений различных видов программного обеспечения, ИТ проектов. Результаты внедрений ИТ, результаты, референсы, ROI","_type":"localeString","en":"Implementations"}},{"name":"title","translations":{"en":"Implementations","ru":"Внедрения","_type":"localeString"}},{"name":"description","translations":{"_type":"localeString","en":"Implementations description","ru":"Описание внедрений"}},{"name":"keywords","translations":{"_type":"localeString","en":"Implementations keywords","ru":"Внедрения ключевые слова"}}]}},"pageMetaDataStatus":{"implementations":"success"},"subscribeInProgress":false,"subscribeError":false},"auth":{"inProgress":false,"error":false,"checked":true,"initialized":false,"user":{},"role":null,"expires":null},"products":{"productsByAlias":{},"aliases":{},"links":{},"meta":{},"loading":false,"error":null,"useProductLoading":false,"sellProductLoading":false,"templatesById":{},"comparisonByTemplateId":{}},"filters":{"filterCriterias":{"loading":false,"error":null,"data":{"price":{"min":0,"max":6000},"users":{"loading":false,"error":null,"ids":[],"values":{}},"suppliers":{"loading":false,"error":null,"ids":[],"values":{}},"vendors":{"loading":false,"error":null,"ids":[],"values":{}},"roles":{"id":200,"title":"Roles","values":{"1":{"id":1,"title":"User","translationKey":"user"},"2":{"id":2,"title":"Supplier","translationKey":"supplier"},"3":{"id":3,"title":"Vendor","translationKey":"vendor"}}},"categories":{"flat":[],"tree":[]},"countries":{"loading":false,"error":null,"ids":[],"values":{}}}},"showAIFilter":false},"companies":{"companiesByAlias":{},"aliases":{},"links":{},"meta":{},"loading":false,"error":null},"implementations":{"implementationsByAlias":{"ivanti-identity-director-for-energinet-secures":{"id":1213,"title":"Ivanti Identity Director for Energinet Secures","description":"<span style=\"font-style: italic;\"><span style=\"color: rgb(97, 97, 97); \">Description is not ready yet</span></span>","alias":"ivanti-identity-director-for-energinet-secures","roi":0,"seo":{"title":"Ivanti Identity Director for Energinet Secures","keywords":"","description":"<span style=\"font-style: italic;\"><span style=\"color: rgb(97, 97, 97); \">Description is not ready yet</span></span>","og:title":"Ivanti Identity Director for Energinet Secures","og:description":"<span style=\"font-style: italic;\"><span style=\"color: rgb(97, 97, 97); \">Description is not ready yet</span></span>"},"deal_info":"","user":{"id":8878,"title":"Energinet","logoURL":"https://old.roi4cio.com/uploads/roi/company/Energinet.png","alias":"energinet","address":"","roles":[],"description":" Energinet is the Danish national transmission system operator for electricity and natural gas. It is an independent public enterprise owned by the Danish state under the Ministry of Climate and Energy. Energinet has some 1150 employees, and its headquarters are located in Erritsø near Fredericia in Jutland. The gas division is located in Ballerup near Copenhagen.\r\nThe main tasks are to ensure efficient operation and development of the national electricity and gas infrastructure as well as ensuring equal access for all users of the infrastructure.\r\nSource: https://en.wikipedia.org/wiki/Energinet","companyTypes":[],"products":{},"vendoredProductsCount":0,"suppliedProductsCount":0,"supplierImplementations":[],"vendorImplementations":[],"userImplementations":[],"userImplementationsCount":1,"supplierImplementationsCount":0,"vendorImplementationsCount":0,"vendorPartnersCount":0,"supplierPartnersCount":0,"b4r":0,"categories":{},"companyUrl":"http://www.energinet.dk/","countryCodes":[],"certifications":[],"isSeller":false,"isSupplier":false,"isVendor":false,"presenterCodeLng":"","seo":{"title":"Energinet","keywords":"","description":" Energinet is the Danish national transmission system operator for electricity and natural gas. It is an independent public enterprise owned by the Danish state under the Ministry of Climate and Energy. Energinet has some 1150 employees, and its headquarter","og:title":"Energinet","og:description":" Energinet is the Danish national transmission system operator for electricity and natural gas. It is an independent public enterprise owned by the Danish state under the Ministry of Climate and Energy. Energinet has some 1150 employees, and its headquarter","og:image":"https://old.roi4cio.com/uploads/roi/company/Energinet.png"},"eventUrl":""},"supplier":{"id":3047,"title":"Ivanti (LANDESK)","logoURL":"https://old.roi4cio.com/uploads/roi/company/ivanti-logo-01.png","alias":"ivanti-landesk","address":"","roles":[],"description":"<span lang=\"en\" class=\"VIiyi\"><span class=\"JLqJ4b\">Ivanti (formerly LANDesk Software) is a developer of systems, security and process management software solutions. It is one of the oldest companies providing such developments. The company was founded in 1985 under the name LAN Systems, in 1991 acquired by Intel, becoming its Intel LANDesk division. In 2002, LANDesk Software became a standalone company headquartered in Salt Lake City, Utah. In 2006 acquired by Avocent. In 2017, LANDesk and Heat Software merged and re-branded the company as Ivanti. Today over 1,700 people work here. Ivanti's customers include 78 Fortune 100 companies. IT departments use Ivanti solutions for technical support (ITSM), IT asset management (ITAM), endpoint and supply chain management.</span></span> ","companyTypes":[],"products":{},"vendoredProductsCount":18,"suppliedProductsCount":18,"supplierImplementations":[],"vendorImplementations":[],"userImplementations":[],"userImplementationsCount":0,"supplierImplementationsCount":6,"vendorImplementationsCount":11,"vendorPartnersCount":0,"supplierPartnersCount":2,"b4r":0,"categories":{},"companyUrl":"https://www.ivanti.com/","countryCodes":[],"certifications":[],"isSeller":false,"isSupplier":false,"isVendor":false,"presenterCodeLng":"","seo":{"title":"Ivanti (LANDESK)","keywords":"LANDESK, management, mobile, solutions, users, more, devices, provider","description":"<span lang=\"en\" class=\"VIiyi\"><span class=\"JLqJ4b\">Ivanti (formerly LANDesk Software) is a developer of systems, security and process management software solutions. It is one of the oldest companies providing such developments. The company was founded in 1985 ","og:title":"Ivanti (LANDESK)","og:description":"<span lang=\"en\" class=\"VIiyi\"><span class=\"JLqJ4b\">Ivanti (formerly LANDesk Software) is a developer of systems, security and process management software solutions. It is one of the oldest companies providing such developments. The company was founded in 1985 ","og:image":"https://old.roi4cio.com/uploads/roi/company/ivanti-logo-01.png"},"eventUrl":""},"vendors":[{"id":3047,"title":"Ivanti (LANDESK)","logoURL":"https://old.roi4cio.com/uploads/roi/company/ivanti-logo-01.png","alias":"ivanti-landesk","address":"","roles":[],"description":"<span lang=\"en\" class=\"VIiyi\"><span class=\"JLqJ4b\">Ivanti (formerly LANDesk Software) is a developer of systems, security and process management software solutions. It is one of the oldest companies providing such developments. The company was founded in 1985 under the name LAN Systems, in 1991 acquired by Intel, becoming its Intel LANDesk division. In 2002, LANDesk Software became a standalone company headquartered in Salt Lake City, Utah. In 2006 acquired by Avocent. In 2017, LANDesk and Heat Software merged and re-branded the company as Ivanti. Today over 1,700 people work here. Ivanti's customers include 78 Fortune 100 companies. IT departments use Ivanti solutions for technical support (ITSM), IT asset management (ITAM), endpoint and supply chain management.</span></span> ","companyTypes":[],"products":{},"vendoredProductsCount":18,"suppliedProductsCount":18,"supplierImplementations":[],"vendorImplementations":[],"userImplementations":[],"userImplementationsCount":0,"supplierImplementationsCount":6,"vendorImplementationsCount":11,"vendorPartnersCount":0,"supplierPartnersCount":2,"b4r":0,"categories":{},"companyUrl":"https://www.ivanti.com/","countryCodes":[],"certifications":[],"isSeller":false,"isSupplier":false,"isVendor":false,"presenterCodeLng":"","seo":{"title":"Ivanti (LANDESK)","keywords":"LANDESK, management, mobile, solutions, users, more, devices, provider","description":"<span lang=\"en\" class=\"VIiyi\"><span class=\"JLqJ4b\">Ivanti (formerly LANDesk Software) is a developer of systems, security and process management software solutions. It is one of the oldest companies providing such developments. The company was founded in 1985 ","og:title":"Ivanti (LANDESK)","og:description":"<span lang=\"en\" class=\"VIiyi\"><span class=\"JLqJ4b\">Ivanti (formerly LANDesk Software) is a developer of systems, security and process management software solutions. It is one of the oldest companies providing such developments. The company was founded in 1985 ","og:image":"https://old.roi4cio.com/uploads/roi/company/ivanti-logo-01.png"},"eventUrl":""}],"products":[{"id":6160,"logo":false,"scheme":false,"title":"Ivanti Identity Director","vendorVerified":0,"rating":"0.00","implementationsCount":1,"suppliersCount":0,"alias":"ivanti-identity-director","companyTypes":[],"description":"<span style=\"font-weight: bold;\">Automating Onboarding and Offboarding</span>\r\nToday’s workforce is composed of people who may be fullor part-time, temporary, contractors, consultants, interns, pensioners, or retirees. With global employees working in multiple offices or remotely, safeguarding their identity—including characteristics and data attributes—is increasingly challenging and crucial to maintaining business security.\r\nAutomated onboarding provides access and provisions employees with services, applications, and devices. When employees’ roles or responsibilities change, access is adjusted automatically as needed. When people leave an organization, automated offboarding ensures quick and efficient cancellation of account access and privileges, while ensuring policy consistency and reducing the risk of security breaches.\r\nIvanti® Identity Director, an attribute-based identity management solution, empowers IT staff to manage identities and access to company resources easily and expertly. It gives employees the right levels of access based on identity and enables them to stay productive while the business remains secure.\r\n\r\n<span style=\"font-weight: bold;\">One Solution, Many Uses</span>\r\nAn employee’s identity is central to many other aspects of enterprise IT. Common ways enterprises leverage Ivanti<br />Identity Director include:\r\n<ul><li><span style=\"font-weight: bold;\">Identity Management:</span> IT can provision the right access to services and apps—based on identity attributes—and then modify access based on attribute privileges throughout the entire identity lifecycle.</li></ul>\r\n<ul><li><span style=\"font-weight: bold;\">Auditable Compliance:</span> Supports the need to demonstrate compliance with regulatory data-protection standards such as GDPR, HIPAA, and PCI.</li></ul>\r\n<ul><li><span style=\"font-weight: bold;\">Infrastructure Automation:</span> IT can consolidate, control, and enforce access privileges, no matter where apps are hosted. With the visibility to centrally troubleshoot, you are future-proofed with automation to simplify infrastructure or process changes.</li></ul>\r\n<ul><li><span style=\"font-weight: bold;\">Security Risk Mitigation:</span> Automate and streamline provisioning and deprovisioning processes to eliminate human error, enforce security policies, and reduce “shadow IT.”</li></ul>\r\n<ul><li><span style=\"font-weight: bold;\">User Self-Service:</span> Offer self-service and a mobile app for workers to request access and other common IT services.</li></ul>\r\n\r\n<span style=\"font-weight: bold;\">Key Capabilities</span>\r\nIvanti Identity Director helps you solve your business challenges with capabilities that include:\r\n<ul><li><span style=\"font-weight: bold;\">Access Control</span> – Manage access based on identity attributes and context-aware policies to maintain worker productivity and business security.</li></ul>\r\n<ul><li><span style=\"font-weight: bold;\">Automated Delivery and Return</span> – Automate the delivery of predictable services to the business when needed, based on policy and workflows.</li></ul>\r\n<ul><li><span style=\"font-weight: bold;\">Flexible Administration</span> – Simplify the management of your complex hybrid environment with connectors to help with service delivery and return in both on-premises and cloud systems.</li></ul>\r\n<ul><li><span style=\"font-weight: bold;\">Governance</span> – Reduce risk and ensure compliance through insight into delivery and return processes through transaction analytics and audit trail. Easy access to audit trails and reports simplifies audit reporting and reduces the manual-attestation tasks associated with meeting governance requirements.</li></ul>\r\n<ul><li><span style=\"font-weight: bold;\">Self Service</span> – Deliver services to the business when requested via a self-service portal or mobile app.</li></ul>\r\n<ul><li><span style=\"font-weight: bold;\">Single-Sign-On</span> – Provide end users one-click access directly to vendors, without presenting credentials each time.</li></ul>\r\n<ul><li><span style=\"font-weight: bold;\">Identity Warehouse</span> – Identity Director’s central identity warehouse aggregates digital resources from existing systems, enabling IT to deliver predictable services to the business automatically when needed.</li></ul>","shortDescription":"IVANTI IDENTITY DIRECTOR: MODERN IDENTITY AND ACCESS MANAGEMENT SYSTEM FOR GREATER PRODUCTIVITY AND SECURITY","type":null,"isRoiCalculatorAvaliable":false,"isConfiguratorAvaliable":false,"bonus":100,"usingCount":0,"sellingCount":0,"discontinued":0,"rebateForPoc":0,"rebate":0,"seo":{"title":"Ivanti Identity Director","keywords":"","description":"<span style=\"font-weight: bold;\">Automating Onboarding and Offboarding</span>\r\nToday’s workforce is composed of people who may be fullor part-time, temporary, contractors, consultants, interns, pensioners, or retirees. With global employees working in multiple","og:title":"Ivanti Identity Director","og:description":"<span style=\"font-weight: bold;\">Automating Onboarding and Offboarding</span>\r\nToday’s workforce is composed of people who may be fullor part-time, temporary, contractors, consultants, interns, pensioners, or retirees. With global employees working in multiple"},"eventUrl":"","translationId":6162,"dealDetails":null,"roi":null,"price":null,"bonusForReference":null,"templateData":[],"testingArea":"","categories":[{"id":44,"title":"IAM - Identity and Access Management","alias":"iam-identity-and-access-management","description":"<span style=\"font-weight: bold; \">Identity management</span> (IdM), also known as <span style=\"font-weight: bold; \">identity and access management</span> (IAM or IdAM), is a framework of policies and technologies for ensuring that the proper people in an enterprise have the appropriate access to technology resources. IdM systems fall under the overarching umbrellas of IT security and Data Management.\r\nWith an IAM framework in place, information technology (IT) managers can control user access to critical information within their organizations. Identity and access management software offers role-based access control, which lets system administrators regulate access to systems or networks based on the roles of individual users within the enterprise. In this context, access is the ability of an individual user to perform a specific task, such as view, create or modify a file. Roles are defined according to job competency, authority and responsibility within the enterprise.\r\nSystems used for identity and access management include single sign-on systems, multi-factor authentication and privileged access management (PAM). These technologies also provide the ability to securely store identity and profile data as well as data governance functions to ensure that only data that is necessary and relevant is shared. IAM systems can be deployed on premises, provided by a third-party vendor through a cloud-based subscription model or deployed in a hybrid cloud.\r\n<span style=\"font-weight: bold; \">Basic components of IAM.</span> On a fundamental level, IAM encompasses the following components:\r\n<ul><li>How individuals are identified in a system.</li><li>How roles are identified in a system and how they are assigned to individuals.</li><li>Adding, removing and updating individuals and their roles in a system.</li><li>Assigning levels of access to individuals or groups of individuals.</li><li>Protecting the sensitive data within the system and securing the system itself.</li></ul>\r\nAccess identity management system should consist of all the necessary controls and tools to capture and record user login information, manage the enterprise database of user identities and orchestrate the assignment and removal of access privileges. That means that systems used for IAM should provide a centralized directory service with oversight as well as visibility into all aspects of the company user base.\r\nTechnologies for identity access and management should simplify the user provisioning and account setup process. User access management software should reduce the time it takes to complete these processes with a controlled workflow that decreases errors as well as the potential for abuse while allowing automated account fulfillment. An identity and access management system should also allow administrators to instantly view and change access rights.\r\nIAM systems should be used to provide flexibility to establish groups with specific privileges for specific roles so that access rights based on employee job functions can be uniformly assigned. Identity access management software should also provide request and approval processes for modifying privileges because employees with the same title and job location may need customized, or slightly different, access.\r\n\r\n","materialsDescription":"<h1 class=\"align-center\"><span style=\"font-weight: bold; \">What is the difference between identity and access management?</span></h1>\r\nAfter authentication, there needs to be an access control decision. The decision is based on the information available about the user. The difference between identity management and access management is thus:\r\n<ul><li>Identity Management is about managing the attributes related to the user.</li><li>Access Management is about evaluating the attributes based on policies and making Yes/No decisions.</li></ul>\r\nThere are three types of Access Control Systems: \r\n<ul><li>Discretionary Access Control (DAC)</li><li>Mandatory Access Control (MAC)</li><li>Role-Based Access Control (RBAC)</li></ul>\r\n<h1 class=\"align-center\">What are the main benefits of identity management?</h1>\r\nIdentity access and management are useful in many ways: it ensures regulatory compliance, enables cost savings, and simplifies the lives of your customers by enhancing their experience. These are the main benefits of having an IAM solution:\r\n<ul><li><span style=\"font-weight: bold; \">Easily accessible anywhere</span></li></ul>\r\nNowadays, people need their identities all the time to use services and resources. In that sense, they require access to any platform without limits using their IDs, thus eliminating barriers for customers to enter the platform anytime, anywhere.\r\n<ul><li><span style=\"font-weight: bold; \">It encourages the connection between the different parts</span></li></ul>\r\nThe digital transformation that is taking place among more and more organizations forces the need for people, applications and devices to stay connected to each other. And, as expected, all of these processes bring with them some security threats.\r\nHowever, IAM software is a solution that guarantees correct administration with the best identity providers, such as Salesforce, Twitter and Google. Authentication and security are two of the strengths of Identity and Access Management, as well as being extendable and ready for future advances. \r\n<ul><li><span style=\"font-weight: bold; \">It improves productivity</span></li></ul>\r\nIdentity software automates the entry of new personnel and facilitates access to all components of the system with which the company operates. This allows reducing times in the delivery of access so that they begin to produce immediately. For this reason, business agility is also increased by using the advantages that technology makes available to meet the demands of today’s world. \r\n<ul><li><span style=\"font-weight: bold; \">It optimizes user experience</span></li></ul>\r\nRemembering so many usernames and passwords to access social networks, banks and other services on the Internet becomes a challenge for people. Thanks to user identity management system, people can get an identity that provides access to different systems. Single sign-on (SSO) allows customers and partners to access different internal and external applications with the same access method. That way the user experience will not be affected.\r\n<ul><li><span style=\"font-weight: bold; \">Secure your brand at all levels</span></li></ul>\r\nThere will be no risk of security breach, regardless of whether a connection is made from multiple identity providers. Identity management software and access management software enables strong authentication to keep your business and brand secure. Detailed verification of all identities entering the system is performed, in addition to allowing various licenses to limit access levels. At the same time, it monitors through analysis, fraud detection and alert functions that indicate a possible real risk. In short, enterprise identity management system is a reliable tool that employs technology to support digital transformation. A software that provides agility, security and satisfaction to the company’s customers. ","iconURL":"https://old.roi4cio.com/fileadmin/user_upload/icon_IAM.png"}],"characteristics":[],"concurentProducts":[],"jobRoles":[],"organizationalFeatures":[],"complementaryCategories":[],"solutions":[],"materials":[],"useCases":[],"best_practices":[],"values":[],"implementations":[]}],"countries":[],"startDate":"0000-00-00","endDate":"0000-00-00","dealDate":"0000-00-00","price":0,"status":"finished","statusLabel":"Finished","isImplementation":true,"isAgreement":false,"confirmed":1,"implementationDetails":{"businessObjectives":{"id":14,"title":"Business objectives","translationKey":"businessObjectives","options":[{"id":5,"title":"Enhance Staff Productivity"},{"id":6,"title":"Ensure Security and Business Continuity"},{"id":306,"title":"Manage Risks"}]},"businessProcesses":{"id":11,"title":"Business process","translationKey":"businessProcesses","options":[{"id":178,"title":"No control over data access"},{"id":282,"title":"Unauthorized access to corporate IT systems and data"},{"id":370,"title":"No automated business processes"},{"id":378,"title":"Low employee productivity"},{"id":382,"title":"High costs of IT personnel"},{"id":386,"title":"Risk of lost access to data and IT systems"},{"id":397,"title":"Insufficient risk management"}]}},"categories":[{"id":44,"title":"IAM - Identity and Access Management","alias":"iam-identity-and-access-management","description":"<span style=\"font-weight: bold; \">Identity management</span> (IdM), also known as <span style=\"font-weight: bold; \">identity and access management</span> (IAM or IdAM), is a framework of policies and technologies for ensuring that the proper people in an enterprise have the appropriate access to technology resources. IdM systems fall under the overarching umbrellas of IT security and Data Management.\r\nWith an IAM framework in place, information technology (IT) managers can control user access to critical information within their organizations. Identity and access management software offers role-based access control, which lets system administrators regulate access to systems or networks based on the roles of individual users within the enterprise. In this context, access is the ability of an individual user to perform a specific task, such as view, create or modify a file. Roles are defined according to job competency, authority and responsibility within the enterprise.\r\nSystems used for identity and access management include single sign-on systems, multi-factor authentication and privileged access management (PAM). These technologies also provide the ability to securely store identity and profile data as well as data governance functions to ensure that only data that is necessary and relevant is shared. IAM systems can be deployed on premises, provided by a third-party vendor through a cloud-based subscription model or deployed in a hybrid cloud.\r\n<span style=\"font-weight: bold; \">Basic components of IAM.</span> On a fundamental level, IAM encompasses the following components:\r\n<ul><li>How individuals are identified in a system.</li><li>How roles are identified in a system and how they are assigned to individuals.</li><li>Adding, removing and updating individuals and their roles in a system.</li><li>Assigning levels of access to individuals or groups of individuals.</li><li>Protecting the sensitive data within the system and securing the system itself.</li></ul>\r\nAccess identity management system should consist of all the necessary controls and tools to capture and record user login information, manage the enterprise database of user identities and orchestrate the assignment and removal of access privileges. That means that systems used for IAM should provide a centralized directory service with oversight as well as visibility into all aspects of the company user base.\r\nTechnologies for identity access and management should simplify the user provisioning and account setup process. User access management software should reduce the time it takes to complete these processes with a controlled workflow that decreases errors as well as the potential for abuse while allowing automated account fulfillment. An identity and access management system should also allow administrators to instantly view and change access rights.\r\nIAM systems should be used to provide flexibility to establish groups with specific privileges for specific roles so that access rights based on employee job functions can be uniformly assigned. Identity access management software should also provide request and approval processes for modifying privileges because employees with the same title and job location may need customized, or slightly different, access.\r\n\r\n","materialsDescription":"<h1 class=\"align-center\"><span style=\"font-weight: bold; \">What is the difference between identity and access management?</span></h1>\r\nAfter authentication, there needs to be an access control decision. The decision is based on the information available about the user. The difference between identity management and access management is thus:\r\n<ul><li>Identity Management is about managing the attributes related to the user.</li><li>Access Management is about evaluating the attributes based on policies and making Yes/No decisions.</li></ul>\r\nThere are three types of Access Control Systems: \r\n<ul><li>Discretionary Access Control (DAC)</li><li>Mandatory Access Control (MAC)</li><li>Role-Based Access Control (RBAC)</li></ul>\r\n<h1 class=\"align-center\">What are the main benefits of identity management?</h1>\r\nIdentity access and management are useful in many ways: it ensures regulatory compliance, enables cost savings, and simplifies the lives of your customers by enhancing their experience. These are the main benefits of having an IAM solution:\r\n<ul><li><span style=\"font-weight: bold; \">Easily accessible anywhere</span></li></ul>\r\nNowadays, people need their identities all the time to use services and resources. In that sense, they require access to any platform without limits using their IDs, thus eliminating barriers for customers to enter the platform anytime, anywhere.\r\n<ul><li><span style=\"font-weight: bold; \">It encourages the connection between the different parts</span></li></ul>\r\nThe digital transformation that is taking place among more and more organizations forces the need for people, applications and devices to stay connected to each other. And, as expected, all of these processes bring with them some security threats.\r\nHowever, IAM software is a solution that guarantees correct administration with the best identity providers, such as Salesforce, Twitter and Google. Authentication and security are two of the strengths of Identity and Access Management, as well as being extendable and ready for future advances. \r\n<ul><li><span style=\"font-weight: bold; \">It improves productivity</span></li></ul>\r\nIdentity software automates the entry of new personnel and facilitates access to all components of the system with which the company operates. This allows reducing times in the delivery of access so that they begin to produce immediately. For this reason, business agility is also increased by using the advantages that technology makes available to meet the demands of today’s world. \r\n<ul><li><span style=\"font-weight: bold; \">It optimizes user experience</span></li></ul>\r\nRemembering so many usernames and passwords to access social networks, banks and other services on the Internet becomes a challenge for people. Thanks to user identity management system, people can get an identity that provides access to different systems. Single sign-on (SSO) allows customers and partners to access different internal and external applications with the same access method. That way the user experience will not be affected.\r\n<ul><li><span style=\"font-weight: bold; \">Secure your brand at all levels</span></li></ul>\r\nThere will be no risk of security breach, regardless of whether a connection is made from multiple identity providers. Identity management software and access management software enables strong authentication to keep your business and brand secure. Detailed verification of all identities entering the system is performed, in addition to allowing various licenses to limit access levels. At the same time, it monitors through analysis, fraud detection and alert functions that indicate a possible real risk. In short, enterprise identity management system is a reliable tool that employs technology to support digital transformation. A software that provides agility, security and satisfaction to the company’s customers. ","iconURL":"https://old.roi4cio.com/fileadmin/user_upload/icon_IAM.png"}],"additionalInfo":{"budgetNotExceeded":"-1","functionallyTaskAssignment":"-1","projectWasPut":"-1","price":0,"source":{"url":"https://rs.ivanti.com/case-studies/ivi-2080-energinet.pdf","title":"Web-site of vendor"}},"comments":[],"referencesCount":0}},"aliases":{"1":["ivanti-identity-director-for-energinet-secures"]},"links":{"first":"http://apis.roi4cio.com/api/implementations?page=1","last":"http://apis.roi4cio.com/api/implementations?page=1","prev":null,"next":null},"meta":{"current_page":1,"from":1,"last_page":1,"path":"http://apis.roi4cio.com/api/implementations","per_page":20,"to":1,"total":1},"loading":false,"error":null},"agreements":{"agreementById":{},"ids":{},"links":{},"meta":{},"loading":false,"error":null},"comparison":{"loading":false,"error":false,"templatesById":{},"comparisonByTemplateId":{},"products":[],"selectedTemplateId":null},"presentation":{"type":null,"company":{},"products":[],"partners":[],"formData":{},"dataLoading":false,"dataError":false,"loading":false,"error":false},"catalogsGlobal":{"subMenuItemTitle":""}}