Friday, September 20, 2024
HomeTechnologyAnthropic launches the Claude Enterprise plan

Anthropic launches the Claude Enterprise plan

Granular Permissions

Anthropic says that along with its AI capabilities, Claude Enterprise contains enterprise-grade security controls, including single sign-on (SSO) and domain capture, and role-based access with granular permissions. In a few weeks, Lin said, audit logs for security and compliance monitoring, and automated user provisioning and access control, known as System for Cross-Domain Identity Management (SCIM), will also be available.

These features have been long expected, said Jeremy Roberts, senior research director at Info-Tech Research Group.

“It’s about time we got a general-purpose AI SaaS to compete with the likes of Microsoft Copilot,” he said. “When we think about new software, we focus a lot on its capabilities, but for it to be an enterprise solution, it needs to integrate well into the broader ecosystem. The announcements around SSO, RBAC, and audit logs are essential to this. Anyone concerned about consumer technology in their enterprises should be very encouraged by the growing competition in this space.”



Source

See also  This Week’s OTT Releases: Emily in Paris Season 4 Part 2, Khalbali Records and More

Similar Articles

Comments

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Most Popular