CyberArk Dynamic Privileged Access (DPA) New Capabilities

August 9, 2022 Sarven Ipek

CyberArk Dynamic Privileged Access (DPA) New Capabilities

CyberArk is proud to announce the latest Dynamic Privileged Access capabilities. Recent releases introduce the ability to authenticate via Security Assertion Markup Language (SAML)-based authentication with external identity providers (IdPs) for native, just-in-time connections to Linux targets in AWS and Azure; to connect using a personal user account via SSH; and to support organizations’ outbound web proxy.

Use SAML-Based Authentication With External Identity Providers for Native Linux Connections

Adding to support for native connections to Windows target machines on-premises, organizations can now use external IdPs to provide SAML-based authentication to Dynamic Privileged Access when accessing Linux target machines in AWS and Azure. This is on top of existing support for RADIUS-based authentication factors and built-in CyberArk Identity Adaptive MFA.

Connect With Personal User Accounts via SSH

Dynamic Privileged Access can now connect users to Linux target machines using their personal user accounts. Customers who use local personal users or leverage centralized user management solutions (such as AD bridge solutions) to access Linux machines can now configure Dynamic Privileged Access recurring access policies to use the authenticated user as the target profile instead of choosing a shared account (root, EC2-user). The personal user account does need to exist in either the target machine or via AD bridge solution. This enables operational efficiencies by allowing organizations to use their preferred federation methods.

To learn more, sign up for a six-month limited time offer of CyberArk Dynamic Privileged Access.

Support Organizations' Outbound Web Proxy

Many organizations deploy a proxy server to add another layer of security between their environment and outside traffic. These organizations now use the deployed Dynamic Privileged Access connectors within their environments to support outbound connections to the Dynamic Privileged Access service through their web proxy, helping to improve security posture and satisfy audit and compliance requirements.

For additional insight about these release notes and documentation, please visit: https://docs.cyberark.com/.

Previous Article
CyberArk Identity 22.8 Release
CyberArk Identity 22.8 Release

The CyberArk Identity 22.8 release supports seamless 3rd-party IDP integrations with Secure Web Sessions an...

Next Article
CyberArk Remote Access 22.7 Release
CyberArk Remote Access 22.7 Release

CyberArk Remote Access 22.7: Edit and resend invitations to third-party vendors, specify granular email dom...