Newsroom

CyberArk Launches Industry’s First Privileged Access Security Solution for Continuous Discovery and Protection in the Cloud

March 4, 2019

New Capabilities Mitigate Risk of Privileged Amazon Web Services Account Exploitation and Deliver Unparalleled Just-in-Time Access Across Hybrid Environments

SAN FRANCISCO – RSA Conference (Booth #6253 North) — March 4, 2019 – CyberArk (NASDAQ: CYBR), the global leader in privileged access security, today announced ground-breaking new capabilities to simplify the continuous discovery and protection of privileged accounts in cloud environments. The CyberArk Privileged Access Security Solution v10.8 is the first-of-its-kind to automate detection, alerting and response for unmanaged and potentially-risky Amazon Web Services (AWS) accounts. This version also features new industry-leading Just-in-Time capabilities that deliver flexible user access to cloud-based or on-premises Windows systems.

According to Gartner, “risk management cannot be just a reactive process (discovering excessive risk after it has been created). Digital business risks can be discovered, anticipated, predicted and assessed with risk-prioritized pre-emptive actions taken to change the organization’s security and risk posture.”1

With the new v10.8 release, the CyberArk Privileged Access Security Solution sets a new standard by delivering the industry’s most comprehensive approach to security and operational efficiency in the cloud through:

  • Continuous Privileged Account Discovery: Further advancing its cloud security capabilities, including the automatic onboarding of AWS instances, CyberArk now offers the only privileged access security solution that identifies privileged accounts in AWS – such as unmanaged Identity and Access Management (IAM) users (including Shadow Admins), and EC2 instances and accounts. Organizations can now track AWS credentials everywhere they’re created – as they’re created – and speed up the on-boarding process for these unmanaged accounts.
  • Automated Privileged Exploit Detection and Response: CyberArk raises the bar for threat detection and response in the cloud with the ability to send prioritized alerts on potentially risky behavior such as activities that bypass the vault, Access Key theft or mismanagement. Only CyberArk is also able to quickly take control over these risky accounts by initiating an automatic Access Key re-creation or rotation to dramatically improve risk mitigation.
  • Simplified Deployment in AWS Environments: Expanding existing capabilities for securing cloud infrastructure, customers can now streamline the deployment of the CyberArk Privileged Access Security Solution to AWS with AMIs for all core components including vaulting, session management and threat analytics. This advancement makes it easier than ever to align privileged access security with digital transformation
  • Just-in-Time Access with Flexible Provisioning Options: Building on CyberArk’s Just-in-Time provisional access to Windows servers, this release features a new ability for the administrator to configure the amount of access time granted to Windows systems, whether cloud-based or on-premises. This enables organizations to significantly reduce operational friction for endusers and mitigate the risk of unfettered privileged access.

This release extends CyberArk’s technology leadership with the most comprehensive range of options to implement privileged access controls, from accounts secured with Just-in-Time access to those that are fully managed with complete audit by the CyberArk Privileged Access Security Solution from on-premises to the cloud.

“Security leaders are facing a dramatic increase in speed along two dimensions – the ability to spin up new and potentially vulnerable accounts in the cloud and the time it takes attackers to gain command and control once they’ve gained a foothold in an environment,” said Nir Gertner, chief security strategist, CyberArk. “Speed is critical and security leaders who leverage automation and intelligence will have more success protecting their organizations under these conditions. CyberArk delivers the industry’s most complete solution for managing privileged-related risk across hybrid environments while removing operational hurdles.”

Pricing and Availability

CyberArk Privileged Access Security Solution v.10.8 is available now. For more information, please visit www.cyberark.com.

 

1 – Gartner, “Seven Imperatives to Adopt a CARTA Strategic Approach,” 4 April 2018, Neil MacDonald (ID: G00351017)

About CyberArk                                                                                                         

CyberArk (NASDAQ: CYBR) is the global leader in privileged access security, a critical layer of IT security to protect data, infrastructure and assets across the enterprise, in the cloud and throughout the DevOps pipeline. CyberArk delivers the industry’s most complete solution to reduce risk created by privileged credentials and secrets. The company is trusted by the world’s leading organizations, including more than 50 percent of the Fortune 500, to protect against external attackers and malicious insiders. A global company, CyberArk is headquartered in Petach Tikva, Israel, with U.S. headquarters located in Newton, Mass. The company also has offices throughout the Americas, EMEA, Asia Pacific and Japan. To learn more about CyberArk, visit www.cyberark.com, read the CyberArk blogs or follow on Twitter via @CyberArk, LinkedIn or Facebook.

# # #