Home Pricing Contact
πŸ” ENTERPRISE GOVERNANCE

EntropyX Governance

Multi-cloud identity governance and AI-powered vendor risk assessment in a unified, production-ready platform

Explore Platform

Platform Overview

A comprehensive governance solution that unifies identity and access management across Google Workspace, AWS IAM, and Azure AD, while providing AI-driven vendor security assessmentsβ€”all within a single, production-ready platform built with FastAPI, Next.js, and Claude AI

3
Cloud Platforms
8
Report Types
15,000+
Lines of Code
100%
Production Ready

8 Comprehensive Reports

πŸ“Š Access Summary

Real-time visibility into users, groups, permissions, and access patterns

βœ… Compliance

Identify non-compliant users with remediation recommendations

πŸ›‘οΈ Risk Assessment

Security posture scoring with factor analysis and prioritization

πŸ” Privileged Access

Monitor admin accounts, service accounts, and elevated privileges

πŸ” Access Anomalies

Detect unusual patterns, after-hours access, and privilege escalation

πŸ‘₯ Group Membership

Analyze group structure, empty groups, and cleanup recommendations

⏰ Stale Accounts

Identify dormant accounts with license cost savings calculation

πŸ“ˆ Permission Changes

Complete audit trail of grants, revocations, and modifications

Identity Provider Integrations

Native integrations with the three major cloud identity platforms using Google Admin SDK, boto3, and Microsoft Graph API, providing complete visibility into user access, permissions, and security posture across your entire infrastructure

☁️

Google Workspace

Service account authentication utilizing domain-wide delegation to provide comprehensive directory access across organizational units, enabling complete visibility into user identities, group structures, application permissions, and administrative hierarchies through the Google Admin SDK and Directory API

  • βœ“ User sync (email, name, department, manager)
  • βœ“ Group sync (name, description, members)
  • βœ“ Permission sync (group assignments, roles)
  • βœ“ Google Admin SDK + Directory API
☁️

AWS IAM

Programmatic access leveraging IAM read-only permissions to deliver complete account visibility, capturing user identities, group memberships, role assignments, managed and inline policies, credential status, and last activity timestamps through the boto3 SDK with IAMReadOnlyAccess policy attachment for secure, non-invasive infrastructure assessment

  • βœ“ User sync (username, ARN, last login)
  • βœ“ Group sync (group name, policies)
  • βœ“ Role & Policy sync (managed & inline)
  • βœ“ boto3 + IAMReadOnlyAccess
☁️

Azure AD

App registration configuration with Microsoft Graph API access permissions to enable enterprise directory integration, synchronizing user principal names, display names, department assignments, security group definitions, group memberships, enterprise application registrations, and service principal configurations through httpx-based API communication for comprehensive Azure Active Directory governance

  • βœ“ User sync (UPN, display name, department)
  • βœ“ Group sync (name, description, mail)
  • βœ“ Permission sync (role assignments, memberships)
  • βœ“ Microsoft Graph API + httpx

Comprehensive Report Suite

Six purpose-built reports covering access management, compliance, risk assessment, and security monitoring with FastAPI endpoints and source filtering (All/Google/AWS/Azure) for granular analysis across your multi-cloud environment

πŸ“Š

Access Summary Report

Comprehensive executive dashboard providing real-time visibility and actionable intelligence across your entire identity infrastructure. Monitor user account distribution, security group memberships, application access patterns, and permission assignments with aggregated statistics spanning AWS IAM, Azure Active Directory, and Google Workspace. Gain immediate insight into your organization's identity posture with dynamic metrics that update as your environment evolves, enabling data-driven decisions for access governance and compliance initiatives.

βœ…

Compliance Report

Advanced compliance intelligence engine that continuously analyzes user access patterns, permission grants, and authentication behaviors to automatically identify accounts deviating from established security policies and regulatory requirements including SOC 2, ISO 27001, HIPAA, and GDPR. The platform flags users with excessive privileges, dormant accounts, missing multi-factor authentication, or unauthorized access to sensitive resources, then provides contextual, prioritized remediation guidance with specific next steps such as revoking unnecessary permissions, initiating access recertification workflows, or enforcing stronger authentication requirements.

πŸ›‘οΈ

Risk Assessment Report

Sophisticated risk scoring algorithm that evaluates your organization's security posture by analyzing privileged access distribution, dormant accounts, permission sprawl, authentication weaknesses, and policy compliance gaps across all connected identity providers. The engine calculates a comprehensive security risk score with granular factor analysis, breaking down contributions from each risk category by severity and impact. This enables security teams to prioritize remediation efforts based on quantifiable risk reduction potential while generating audit ready documentation for compliance reporting.

πŸ”

Privileged Access Report

Comprehensive privileged account monitoring system that maintains continuous visibility into all administrative credentials across your multi-cloud environment, including human administrator accounts, service accounts, API keys, and system identities with elevated permissions. The platform automatically tracks privilege usage patterns, identifies dormant administrative access that hasn't been utilized within defined timeframes, detects excessive permissions granted beyond role requirements, and flags service accounts with overly broad privileges or missing rotation policies. Security teams receive detailed inventories of all privileged identities with usage analytics and risk assessments, enabling proactive management of high-risk accounts.

πŸ”

Access Anomalies Report

Intelligent anomaly detection system that continuously monitors user behavior and access patterns across all identity providers to identify deviations from established baselines including after-hours access, geographic anomalies, unusual resource requests, and privilege escalation attempts. Each detected anomaly receives an automated severity score based on risk factors such as data sensitivity, user role, and behavioral context, enabling security teams to prioritize investigations efficiently. The platform aggregates anomaly statistics by department and business unit, revealing organizational access trends and highlighting teams with elevated risk profiles that may require additional security awareness training or policy enforcement.

πŸ‘₯

Group Membership Report

Advanced group intelligence analysis that evaluates security group compositions, role assignments, and membership hierarchies across all connected identity providers to identify structural inefficiencies and security risks. The system performs size analysis to flag oversized groups with excessive membership, detects nested group complexities that obscure effective permissions, and identifies redundant or obsolete groups lacking active members or purpose. Security teams receive prioritized cleanup recommendations including specific groups to consolidate, memberships to revoke, and organizational structures to optimize, transforming group management from reactive administration into strategic access architecture.

Operational Intelligence & Real-Time Monitoring

Executive dashboards, instant user lookup capabilities, and security alerting to provide visibility into identity posture, enable rapid investigation workflows, and detect potential security issues across your multi-cloud infrastructure

πŸ“Š

Executive Dashboard

Centralized view aggregating key metrics from multiple report endpoints including total user counts, active versus inactive account ratios, compliance percentage scores, security risk scores, and detected anomaly counts. The dashboard fetches data in parallel from access summary, compliance, risk assessment, stale accounts, permission changes, and access anomalies reports to provide leadership with consolidated visibility. High-priority issues are displayed with severity indicators including critical alerts for stale accounts over 90 days inactive, missing manager assignments, and privileged access grants. Manual refresh button updates all metrics on demand.

πŸ”

User Lookup & Investigation

Cross-platform user search functionality by email address that queries the database to retrieve complete identity profiles from Google Workspace, AWS IAM, and Azure Active Directory. Results display user information including email, display name, department, manager email, source platform, active status, last login timestamp, and account creation date. The system aggregates associated permissions with permission types and levels, security group memberships, and application access grants. One-click JSON export generates downloadable user access reports containing all retrieved data suitable for audits or investigations.

🚨

Security Alerts & Monitoring

Alert generation system that queries the database for potential security issues including stale accounts (users inactive for 90+ days), missing manager assignments for active users, and administrative permission grants. Alerts are categorized by severity into critical (administrative permissions), warning (stale accounts), and info (missing managers), with each alert containing user email, source platform, timestamp, and description. Users can acknowledge alerts to dismiss them from the active queue. The alerts view includes filtering by severity level (all, critical, warning, info) and optional display of previously acknowledged alerts. Auto-refresh polling queries the backend every 30 seconds for updated alerts.

AI-Powered Vendor Risk Assessment

Automated security questionnaire analysis using Claude Sonnet 4.5 to extract structured Q&A pairs with PyPDF2, python-docx, and openpyxl parsers, calculate risk scores using a sophisticated algorithm, and generate compliance flags across 11 security domains

πŸ“„

Multi-Format Support

PDF questionnaires (PyPDF2), Word documents (python-docx), Excel spreadsheets (openpyxl) with automatic format detection and 10MB file limit

🧠

AI Extraction Engine

Claude Sonnet 4.5 integration with structured JSON output, automatic Q&A pair extraction, and category classification across 11 domains

βš–οΈ

Risk Scoring Algorithm

Base score of 100 points with critical deductions (-15 to -25), high severity (-8 to -12), medium issues (-5), and bonus points for certifications (+2 to +3)

11 Security Categories

Access Control

MFA, password policies, RBAC

Encryption

Data at rest, in transit, key management

Incident Response

IR plans, playbooks, procedures

Data Protection

Backup, retention, DLP

Compliance

SOC 2, ISO 27001, GDPR, HIPAA

Network Security

Firewalls, IDS/IPS, segmentation

Application Security

SAST, DAST, pen testing

Physical Security

Data center controls, access logs

Business Continuity

DR plans, RTO/RPO, testing

Third Party Risk

Vendor management, contracts

Other

General security questions

Technical Architecture

Production-ready full-stack platform built with modern technologies including FastAPI with async SQLAlchemy ORM, Next.js 14 with TypeScript for type safety, and enterprise-grade security practices with AES-256 encryption, CORS protection, and comprehensive input validation

🐍

Backend (Python 3.11+)

FastAPI, SQLAlchemy, Pydantic, Anthropic Claude, google-api-python-client, boto3, httpx, PyPDF2, python-docx, openpyxl

βš›οΈ

Frontend (Next.js 14)

React 18, TypeScript, TailwindCSS, Axios, Lucide React, Next.js App Router with file-based routing

πŸ—„οΈ

Database & Security

SQLite (dev), PostgreSQL (prod), AES-256 Encryption, CORS Protection, Input Validation, SQL Injection Prevention

Database Schema

access_users

User identities across all platforms

access_groups

Group definitions and metadata

access_applications

Application registrations and risk levels

access_permissions

Permission mappings and assignments

access_campaigns

Access review campaign management

access_reviews

Individual review tracking and status

uploads

Vendor questionnaire file metadata

results

Vendor risk assessment results

25+
Python Files
13
TypeScript Components
30+
API Endpoints
8
Database Tables

Compliance & Standards Support

Built-in support for major compliance frameworks with report mappings, audit-ready documentation, and specific control references for SOC 2, ISO 27001, PCI-DSS, HIPAA, GDPR, NIST CSF, FedRAMP, CIS Controls, and CMMC implementations

βœ“
SOC 2
βœ“
ISO 27001
βœ“
PCI-DSS
βœ“
HIPAA
βœ“
GDPR
βœ“
NIST CSF
βœ“
FedRAMP
βœ“
CIS Controls
βœ“
CMMC
βœ“
CCPA
βœ“
FISMA
βœ“
CSA STAR

Framework Mappings

βœ…

SOC 2 Type II

Quarterly privileged access reviews, access certifications, continuous monitoring, and evidence generation for audit compliance

πŸ”’

ISO 27001

Controls A.9 Access Control, A.12.4 Logging with access summary, group membership, and campaign tracking for audit evidence

πŸ’³

PCI-DSS

Requirements 7.1, 7.2, 8.1 for access control with privileged access reports and risk assessment documentation

πŸ₯

HIPAA

HIPAA Security Rule Β§164.308(a)(3) and Β§164.308(a)(4) for workforce access management, access authorization, and minimum necessary access controls

🌍

GDPR

Article 32 Technical and Organizational Measures with access transparency, data subject rights, and regular access review documentation

πŸ›‘οΈ

NIST CSF

Functions Identify, Protect, Detect with asset management, anomaly detection, and risk assessment capabilities

πŸ›οΈ

FedRAMP

AC-2 Account Management and AC-6 Least Privilege controls for federal cloud authorization with automated access reviews and privilege monitoring

βš™οΈ

CIS Controls v8

Control 5.1 Establish and Maintain an Inventory of Accounts and Control 6.1 Establish Access Control Policies for privileged account management

πŸŽ–οΈ

CMMC Level 2

AC.L2-3.1.1 through AC.L2-3.1.22 access control practices for Department of Defense contractors with role-based permissions and session management

🌴

CCPA

Β§1798.100(d) Business purpose disclosures and Β§1798.150 Security procedures with vendor risk assessments, data access controls, and consumer rights management

πŸ›οΈ

FISMA

Built on NIST 800-53 controls AC-2, AU-6, CA-7 for federal information security with continuous monitoring, access management, and audit capabilities

☁️

CSA STAR

Cloud Controls Matrix IAM-01 through IAM-11 and GRC-02 for cloud identity governance with multi-cloud access management and risk assessment

Learn More About Governance