Request A demo
Case Studies

Oklahoma University Secures Sensitive PeopleSoft Data & Transactions With Pathlock’s Inline MFA 

Oklahoma University Secures Sensitive PeopleSoft Data & Transactions With Pathlock’s Inline MFA
University of Oklahoma Health Sciences Center (OUHSC) Oklahoma, U.S.A
ERP SYSTEM PeopleSoft
Industry Higher Education
Employees 6,948
Pathlock Solution Pathlock Inline MFA

Executive Summary

Since 2008, the University of Oklahoma Health Sciences Center (OUHSC) has successfully used Pathlock’s Inline MFA solution to secure the ERP data on its instance of PeopleSoft. OUHSC initially selected Pathlock because of its ability to directly integrate its multi-factor authentication (MFA) solution with PeopleSoft without added customizations, hardware, or complexity.

Recently, the University of Oklahoma (OU) decided to consolidate the Financials and Human Capital systems along with information technology of the University’s three campuses, including uniting the unique instances of PeopleSoft into a single one.

Challenge

In 2020, the University began the consolidation project. In addition to requiring secure access to the HRMS pillar for the nearly 15,000 faculty and staff members on the unified instance of PeopleSoft, the University wanted to leverage dynamic access controls to enforce MFA at login and inside the application at the field, page, and component levels.

Solution

The University did its due diligence and not only reviewed Pathlock’s MFA integration but its ability to enable inline MFA at the application level and enforce stepped-up multi-factor authentication at the transaction level based on contextual attributes like device, location, time, and more. Another consideration was the University’s lengthy relationship with Pathlock and their satisfaction with the Company’s support and services.

Results

Pathlock’s native integration with PeopleSoft allowed OU to successfully deploy its MFA solution for the HRMS pillar. The University uses inline MFA at login for both off-campus (remote) and on-campus users. It applies dynamic access controls to grant access to sensitive information and gate high-value transactions, such as direct deposit, based on contextual attributes like device, geolocation, time, and more. Additionally, OU uses Pathlock’s solution to monitor and log highly privileged user activity within PeopleSoft. The system captures all user activity at the field, page, and component levels.

Additionally, OU has completed its system upgrades and merger and is now live using the Pathlock Security Platform in all three of its PeopleSoft systems, namely Financials, Human Capital, and Campus Solutions.

University of Oklahoma Health Sciences Center Profile

Founded in 1890, the University of Oklahoma is a public research university located in Norman, Oklahoma, just 20 minutes south of Oklahoma City. OU’s Norman undergraduate population is slightly more than 20,000, giving students a major university experience in a private college atmosphere. With three campuses in Oklahoma, OU also offers study abroad opportunities at several locations and OU campuses overseas. The OU Health Sciences Center serves approximately 4,000 students in more than 70 undergraduate and graduate degree programs on campuses in Oklahoma City and Tulsa.