Top 5 Features of v11.5: Flexibility for the New Normal

January 4, 2024 Sam Flaster

Privileged Access Management

The world is changing rapidly and privileged access management (PAM) is no exception. Today, we released the latest version of CyberArk Privileged Access Security Solution (v11.5), which contains several new features to help organizations adapt to the new landscape of remote work.

As organizations learn to practice risk distancing, many are now accelerating their digital transformation initiatives by introducing new applications, devices and critical IT assets. Unfortunately, these changes also introduce new risks – many of which organizations are simply not prepared for. Attackers know this, so it shouldn’t be a surprise that cyber attacks are on the rise.  Malicious actors are seeking to profit from the rush to enable business by compromising newly created human and machine identities – especially those that possess privileged access.

The latest version of the CyberArk Privileged Access Security Solution was created to help customers address the challenges of this new normal by reducing risk, simplifying operations and improving business agility.

It’s a jam-packed release, but here is a quick summary of the latest features:

  1. Enhanced Audit Visibility for Linux Systems

In the world of remote work, maintaining visibility into the actions of privileged IT administrators with session isolation and management is as important as ever.

Several new features in version 11.5 improve the audit of managed privileged sessions to Linux systems. PAM teams can now view active SSH sessions, including executed commands, in the monitoring page of the web portal. Additionally, text recording of keystrokes is now available for privileged sessions through programmatic access via automation tools like Ansible as well as privileged sessions to Linux machines for just-in-time access using short-lived SSH certificates.

Organizations need holistic solutions to help ensure accountability, whether through a just-in-time or more traditional approach to privileged access so collectively, these enhanced audit capabilities help our customers simplify audit and compliance requirements for privileged sessions to their Linux systems, whether in the cloud or on-premises.

  1. Simplified Session Management and Secure Access to Third Party Apps

The latest version of the CyberArk Privileged Access Security solution also makes it easier than ever before to add Privileged Session Manager connectors that isolate and monitor privileged sessions to third party applications and devices. This is particularly important as organizations rapidly introduce new tools to facilitate remote work. Version 11.5 offers over 150 trusted and certified session management connectors in the CyberArk Marketplace, which collects integrations with our technology partners in the C3 Technology Alliance.

CyberArk admins can now onboard and manage new connectors directly from a new Platform Management view. This eliminates the need for CyberArk end users to download and manually configure new connectors – reducing human error and saving time. The new Platform Management view also facilitates adoption of session management by ensuring all admin have access to the connectors needed to securely access new infrastructure.

  1. Suspected Credential Theft Detection in Microsoft Azure

CyberArk’s threat analytics capabilities can now automatically detect suspected theft of passwords for Identity and Access Management (IAM) accounts in Microsoft Azure cloud environments and allows CyberArk customers to automatically remediate these events by alerting security teams and rotating the credentials.

With support for suspected credential theft for both Azure and AWS, customers can now extend Privileged Access Management capabilities to more of their cloud estate.

  1. Multi-Cloud and Multi-Region Support for CyberArk Vault Deployments in the Cloud.

CyberArk customers can now deploy CyberArk Vaults across multiple regions and multiple availability zones within one cloud provider and across multiple cloud providers for AWS and Azure.

This enables customers to deploy their primary Vault in AWS and their disaster recovery Vault in Azure or vice-versa. Customers can also deploy their Vaults in two separate AWS or Azure regions or two availability zones within the same region for increased availability. These additional deployment options add flexibility, redundancy and availability for customers that are rapidly moving to cloud and multi-cloud environments.

  1. Simplified Configuration of Ransomware Protection with Endpoint Privilege Manager

Finally, the latest release also includes enhancements to Endpoint Privilege Manager, CyberArk’s solution for securing privileged access on the endpoint.   We’ve updated the user interface to simplify tasks including configuration of Ransomware Protection policies to help defend remote employees against savvy cyber criminals developing new strands of ransomware. Meanwhile, simplified installation for macOS also allows organizations to quickly protect new devices from ransomware attacks.

Necessity is the mother of invention. Organizations everywhere are developing innovative solutions to the problems posed by the new world of work and we’re excited to help them do so securely.

Curious to learn more? Contact us for a demo and learn why over 5,400 customers trust CyberArk to deliver comprehensive privileged access management functionality across their enterprise.

Previous Article
Kiatnakin Phatra Bank Builds Consumer Trust with CyberArk Privileged Access Management Solutions
Kiatnakin Phatra Bank Builds Consumer Trust with CyberArk Privileged Access Management Solutions

Learn how this Financial Services leader focuses on making smart decisions that enhance agility, maximize v...

Next Article
How Privileged Access Management Protects State and Local Agencies
How Privileged Access Management Protects State and Local Agencies

State and Local government agencies have become an increasing target of cyber-attackers. Learn how Privileg...