Advertisment

CyberArk eliminates security gaps across Cloud and SaaS environments

author-image
Soma Tah
New Update

NEWTON, USA: CyberArk has extended the CyberArk Privileged Account Security Solution to all major public, private, hybrid cloud and software as a service (SaaS) environments.

Advertisment

By integrating with business, social media, IT and operational cloud solutions, CyberArk empowers customers to discover, monitor and secure privileged accounts across the entire IT infrastructure, protecting the primary pathway of all advanced attacks.

While privileged accounts have been implicated in 100 percent of advanced cyber-attack breaches1, they largely go unprotected across cloud environments, due to immature defense strategies around this critical security layer.

Hackers target these accounts because they provide the ‘keys to controlling the infrastructure,' - whether that is through the cloud, on-premises, or across industrial control systems. The scalable, fluid infrastructure inherent in cloud environments results in unique differences in how privileged accounts behave.

Advertisment

Plugging this critical security gap, CyberArk's new cloud capabilities enable full monitoring and control over all privileged and administrative credentials that are uniquely required to manage cloud environments and hosted images.

CyberArk is the only provider with a full solution-set, including behavioral analytics, covering the entire spectrum of privilege, including out of the box integrations with SaaS applications, hypervisor management solutions, as well as supporting major cloud platforms such as Amazon Web Services (AWS) and Microsoft Azure.

"The cloud is fundamentally changing the nature of privileged account security. Server instances can be created instantaneously across multiple cloud environments, SaaS applications serve more critical functions, while infrastructure and privileged accounts are maintained in part by third-party vendors," said Roy Adar, vice president, product management, CyberArk.

"Migrating to the cloud introduces complexity for enterprises to navigate, which is why CyberArk has gone to great lengths to create a single, streamlined approach to manage privilege from the datacenter out to any cloud environment. No matter what environment an organizations uses, CyberArk has you covered."

Additionally, to combat the significant increase in users accessing key accounts across cloud environments, CyberArk Privileged Threat Analytics analyzes all user behavior and detects activates anomalous to typical behavior. Behavior is analyzed in real-time, creating alerts for unusual activity, for example a user accessing a credential at an unusual time of day.

tech-news smac