CyberArk Privilege Cloud 13.0 Release — Expanded AWS and Linux Credential Security

August 22, 2023 Lilach Faerman Koren

CyberArk Privilege Cloud Version 13.0 Release

Version 13.0 of CyberArk Privilege Cloud, our PAM as-a-service solution, offers better user experience and security for our customers with the following improvements:

  • More concurrent Google Chrome sessions for CyberArk Privileged Session Manager, improving operational efficiencies
  • An updated plugin to securely manage AWS Access Keys
  • An expanded range of target machines managed by using SSH and *NIX Key plugins

Release highlights include:

Self-service and Simplification in CyberArk Privilege Cloud

To accommodate customers’ expanding use of web-based connections, CyberArk has updated our Privileged Session Manager (PSM) connector server specifications. Additionally, we have increased the number of concurrent web application sessions that are supported on a single connector. This makes it more efficient for organizations to isolate and monitor privileged sessions.

Organizations using Credential Providers also benefit from another simplified process. When creating and editing applications from the CyberArk Web Portal or Privilege Cloud Applications page, the UI now encourages users to follow security best practices. When performing a bulk upload of applications, warnings are provided if organizations do not follow security best practices. 

Improved Security 

This release helps reduce the risk of compromised credentials in AWS cloud environments by improving capabilities for managing AWS access keys. AWS access keys are long-term credentials that serve an Identity and Access Management (IAM) user or an AWS root account. In this version, we have updated our AWS Access Keys plugin to allow users to change the plugin's default AWS region, enabling more granular management of credentials in AWS environments.   

Note: CyberArk recommends updating to the latest AWS Access Keys plugin.

Version 13.0 also introduces support to manage credentials for an expanded range of Linux target machines. This helps customers reduce the risk of compromised access to Linux systems. CyberArk plugins to securely manage SSH, Linux and Unix Keys now cover:

  • Amazon Linux 2
  • IBM AIX 7.3
  • RHEL 8.4

Finally, CyberArk’s SAP GUI connector has been updated. CyberArk Privilege Cloud customers can isolate and monitor sessions to the newest version of SAP, reducing risk of compromised access.

Credential Providers — Improved UX in Application Authentication Configuration 

When creating and editing applications from the CyberArk Web Portal or Privilege Cloud Applications page, the UI now encourages users to follow security best practices. When performing a bulk upload of applications, warnings are provided if organizations do not follow security best practices. 

Learn more about the new UI in the Security overview section of the Credential Providers documentation.  

For more information on these features, please visit:

Previous Article
CyberArk Identity Security Intelligence Activity Logs in AWS CloudTrail Lake for Enhanced Visibility and Troubleshooting
CyberArk Identity Security Intelligence Activity Logs in AWS CloudTrail Lake for Enhanced Visibility and Troubleshooting

CyberArk and AWS have partnered to provide enhanced security and compliance for IT environments through the...

Next Article
CyberArk Identity Security Platform Shared Services Updates — December 2022
CyberArk Identity Security Platform Shared Services Updates — December 2022

The CyberArk Identity Security Platform Shared Services have been enhanced with detection of privileged cre...