CyberArk Identity 22.8 Release

August 24, 2022 Stas Neyman

CyberArk Identity 22.8 Release

With release 22.8, CyberArk Workforce Identity supports the following new features:

Workforce Password Management : Copy Credentials from the Browser Extension

CyberArk Workforce Password Management is an enterprise-scale solution that enables workforce users to securely store and share business app credentials. With this release, you can now copy your application credentials directly from the CyberArk Identity Browser Extension. Previously, you had to navigate to the user portal to view and copy stored credentials. To use this feature in the browser extension, simply hover the cursor over each application and select “copy username” or “copy password.”

This enhancement streamlines the user experience without reducing security. For example, only users with the “view” permission for the specific application credentials can copy usernames and passwords. In addition, applications protected with multi-factor authentication allow users to copy the username directly from the browser extension menu, but require identity verification in the user portal to copy the password.

CyberArk Identity Browser Extension User Interface

CyberArk Identity Browser Extension User Interface

To learn more about this feature, please see the documentation for Workforce Password Management.

Secure Web Sessions: Seamless Third-Party IDP Support

CyberArk Secure Web Sessions is a cloud-based service that enables organizations to monitor, record and audit end user activity within high-risk and high-value web applications. Secure Web Sessions captures end user activity within apps using a “stepper” approach. Specific actions, like mouse clicks and “Enter” or “Tab” keystrokes, trigger a screenshot of the end user’s browser and the relevant metadata. Security and compliance specialists can easily search recorded sessions using free text input and can quickly filter events by users, dates and actions. With this release, you can now use Secure Web Sessions with third-party identity providers (IDPs) as a standalone service without integrating with CyberArk Single Sign-On (SSO). Previously, all authentication requests for apps protected by Secure Web Sessions were routed through CyberArk SSO, requiring additional integration steps. Now, user authentication can be performed directly by your existing IDP, allowing you to use your existing SSO to access applications protected by CyberArk Secure Web Sessions. For example, you can now enforce Step Recording, Continuous Authentication and Session Protection over your sensitive apps without changing how users launch and use applications.

Secure Web Sessions: Seamless Third-Party IDP Support

To learn more about CyberArk Secure Web Sessions integrations, please see the documentation.

For more information on the 22.8 release, please see the CyberArk Identity release notes.

Previous Article
Introducing CyberArk Identity Compliance
Introducing CyberArk Identity Compliance

CyberArk Identity Compliance streamlines complex access governance workflows and makes it easier for organi...

Next Article
CyberArk Dynamic Privileged Access (DPA) New Capabilities
CyberArk Dynamic Privileged Access (DPA) New Capabilities

CyberArk Dynamic Privileged Access New Capabilities: Connect using personal user account via SSH, support o...