Newsroom

Cyber-Ark Introduces “Cyber-Ark DNA™” to Easily Scan and Identify Organizations’ Most Vulnerable Access Points – Privileged Accounts

February 20, 2013

Agentless Discovery and Audit Tool Quickly Exposes the Magnitude of an Organization’s Privileged Account Security Risk

Free Self-Assessment Offered for Limited Time

NEWTON, Mass. – February 20, 2013 – Cyber-Ark® Software today announced the introduction of its Discovery & Audit solution to help organizations easily identify security risks by scanning and analyzing privileged accounts across their networks. Cyber-Ark DNA™ is a light-weight, standalone tool that exposes the magnitude of a privileged account security problem allowing organizations to develop a more complete understanding of the risk privileged accounts present to their environment.

Privileged accounts, including shared, administrative, default and hardcoded passwords are critical attack points found throughout an organization’s IT infrastructure: on desktops, laptops, servers, databases, applications, network devices, and throughout their cloud deployments. Privileged accounts are exploited in virtually every advanced cyber-attack. Before an organization can begin to manage the risk these accounts present, they need to know how many they have and where they are. For what was once a manual, labor-intensive undertaking, Cyber-Ark has now developed a simple, three-step tool that identifies these privileged access points, saving untold man hours of time.

“One of the biggest challenges for our organization is in the number and variety of privileged accounts in place over multiple domains. The challenge of enumerating these and understanding what they are used for is not to be underestimated,” said Steve Mair, security and information risk advisor, Capita plc. “Cyber-Ark DNA has provided a quick and easy way to identify privileged accounts which, with some analysis, has helped identify the areas we need to address as a matter of priority.”

Benefits of Cyber-Ark DNA scanning and reporting include:

  • The ability to recognize and measure risk by discovering privileged accounts and evaluating their status;
  • Delivery of a comprehensive and reliable report flagging incompliant privileged accounts that exist in the network;
  • Ease of auditing preparation time and cost by enabling organizations to better manage, secure and automate their privileged account processes; and
  • Simple installation and execution, with no requirement to deploy agents or other software throughout the IT environment.

“Every privileged account is a potential attack point,” said Roy Adar, vice president of product management at Cyber-Ark. “Unmanaged, unprotected privileged accounts are all too often the critical link for executing high-profile cyber-attacks. We created Cyber-Ark DNA to help organizations quickly and easily understand where their privileged accounts exist, which is the first step towards achieving privileged account security and compliance.”
Free Self-Assessment with Cyber-Ark DNA

Cyber-Ark is offering businesses the opportunity to take a free self-assessment using Cyber-Ark DNA to discover where their privileged accounts exist and their status. Organizations may sign up for the program here.

Cyber-Ark will demonstrate Cyber-Ark DNA in booth #1947 at the RSA Conference, February 25 – March 1, 2013 in San Francisco.

Cyber-Ark DNA will be generally available on February 28, 2013.