Newsroom

New CyberArk and RSA® Certifications Target Cyber Security Risk Reduction

October 26, 2016

Interoperabilities Across Product Portfolios Provide Customers with an Adaptive Cyber Security Foundation; RSA Joins C3 Alliance Focusing on the Power of Privileged Account Security

New Orleans – RSA Charge 2016 – Kiosk B5 – October 26, 2016 – CyberArk (NASDAQ: CYBR), the company that protects organizations from cyber attacks that have made their way inside the network perimeter, today announced new technology interoperabilities with RSA products to help organizations quickly detect and mitigate advanced security risks, while delivering a more intelligent, holistic approach to identity and access management.

RSA joins the C3 Alliance, CyberArk’s global technology partner program that brings together enterprise software, IT security and service providers to build on the power of privileged account security to better protect customers from cyber threats. RSA brings the broadest security portfolio to the Alliance, reinforcing the customer value of adopting privileged account security best practices across solutions.

Available as part of the CyberArk Privileged Account Security Solution (v9.7), CyberArk today launched an RSA SecurID Access plug-in. Additionally, CyberArk Privileged Threat Analytics (v3.2) now features integrations with a new feed from RSA NetWitness Logs and Packets.

“By better using privileged account security data from CyberArk across our broad security solution portfolios, we are delivering on customer-driven innovation and interoperabilities that matter,” said Grant Geyer, senior vice president, Products, RSA, a Dell Technologies business. “With the only security platform that includes the key element of identity awareness and control, this advanced insight into the risks representing the most dangerous threats – those involving hijacked privileged credentials – not only improves customers’ ability to uncover and respond to attacks, but also enhances compliance and governance.”

As a result of the CyberArk/RSA interoperability and ongoing product innovation, key customer benefits include:

  • Threat Analytics on Privileged Activity: Multiple symbiotic interoperabilities with RSA NetWitness Suite and the CyberArk Privileged Account Security Solution deliver a rich alert for threat analytics on privileged activity, including critical threat intelligence driven by CyberArk Privileged Threat Analytics, with each detected incident. The interoperabilities also enable organizations to receive alerts in the RSA NetWitness Suite dashboard and investigation for single-pane-of-view analysis of all unusual or abnormal network and identity activity across the organization. Benefits include lower false positives and increased accuracy.
  • Centralized Management and Control for Risk Mitigation and Continuous Compliance: Availability of the CyberArk RSA SecurID Access plug-in as part of the CyberArk Privileged Account Security Solution enables customers to better manage and secure RSA SecurID Access administrator accounts. Additionally, integration of RSA Identity Governance and Lifecycle and the CyberArk solution provides a single source for provisioning, authorizing and managing all user identities, including privileged identities and access entitlements. Benefits include improved visibility and control of privileged user data and access permissions, and the ability to quickly detect security and compliance access risks and amend access entitlement issues associated with privileged users.

“The combination of privilege and identity is increasingly important – especially with cyber security as the connector. This deep relationship with RSA cuts across several security priorities for customers, including those seeking to maximize existing security investments, while also representing strong opportunities for the channel,” said Adam Bosnian, executive vice president, global business development, CyberArk. “With RSA joining the C3 Alliance, we are reinforcing the importance of building connections between market-leading solutions and creating a flexible, adaptive foundation that customers can rely on to implement new solutions as quickly as cyber threats emerge.”

ongoing product innovation, key customer benefits include:

  • Threat Analytics on Privileged Activity: Multiple symbiotic interoperabilities with RSA NetWitness Suite and the CyberArk Privileged Account Security Solution deliver a rich alert for threat analytics on privileged activity – including critical threat intelligence driven by CyberArk Privileged Threat Analytics – with each detected incident. The interoperabilities also enable organizations to receive alerts in the RSA NetWitness Suite dashboard and investigation for single-pane-of-view analysis of all unusual or abnormal network and identity activity across the organization. Benefits include lower false positives, and increased accuracy.
  • Centralized Management and Control for Risk Mitigation and Continuous Compliance: Availability of the CyberArk RSA SecurID Access plug-in as part of the CyberArk Privileged Account Security Solution enables customers to better manage and secure RSA SecurID Access administrator accounts. Additionally, integration of RSA Identity Governance and Lifecycle and the CyberArk solution provides a single source for provisioning, authorizing and managing all user identities, including privileged identities and access entitlements. Benefits include improved visibility and control of privileged user data and access permissions; the ability to quickly detect security and compliance access risks, and amend access entitlement issues associated with privileged users.

“The combination of privilege and identity is increasingly important – especially with cyber security as the connector. This deep relationship with RSA cuts across several security priorities for customers, including those seeking to maximize existing security investments, while also representing strong opportunities for the channel,” said Adam Bosnian, executive vice president, global business development, CyberArk. “With RSA joining the C3 Alliance, we are reinforcing the importance of building connections between market-leading solutions and creating a flexible, adaptive foundation that customers can rely on to implement new solutions as quickly as cyber threats emerge.”