CyberArk Privileged Access Manager V13.2 – New REST APIs and Bring Your Own Images

June 15, 2023 Ryne Laster

Product release image

Version 13.2 of CyberArk Privileged Access Manager (PAM) Self-Hosted includes feature-rich improvements based on enhancement requests submitted by our customers. Addressing common customer enhancement requests is the primary focus of this release and will continue to be for future releases. This new release includes a deeper audit of privileged sessions, improved integrations with ticketing systems, several user experience improvements and new PAM REST APIs to improve the operational efficiency of PAM programs through automation. The new version also includes a bring your own AWS image feature and simplified deployment capabilities for CyberArk PAM deployments in the public cloud.

Strengthening Risk Reduction Capabilities

The latest version of CyberArk PAM Self-Hosted also includes many enhancement requests to help you defend against compromised identities and credentials:

  • Password Vault Web Access (PVWA) features session timeout warnings, allowing users to extend administrative sessions as needed.
  • Privileged Session Manager (PSM) for Windows can now enforce ticketing system validation, providing advanced control and accountability during privileged account usage.
  • Privileged Threat Analytics (PTA) now detects earlier-stage attacks based on failed login attempts and the use of IPs not associated with the user profile, helping identity security programs with threat detection and response.

Satisfy IT Audit and Compliance

This release also contains expanded PSM audits to include additional layers of data. Isolated and monitored privileged sessions now simultaneously log keystrokes, window titles and SQL commands (where applicable) by increasing control and visibility. These expanded capabilities help streamline and satisfy audit and compliance processes on privileged accounts. CyberArk has also expanded its accessibility enhancements to be compliant with WCAG 2.1 for contrast and screen reading for the Logon, Accounts, CreateRequest, MyRequest and Incoming Requests pages.

Broaden Simplification and Usability

Some of the most popular enhancement requests received revolve around ease of use and efficiency for administrative and end-user tasks. In V13.2, admins can now copy and paste multiple lines simultaneously into scripts and config files with command access in place, improving end-user experience and efficiency. Version 13.2 also streamlines administration and provides increased visibility with new user management capabilities when managing users and groups in the web portal. The modern UI brings together an array of features when creating users and groups, assigning groups, managing passwords and viewing all users. This release also allows non-vault admin users to use the Accounts feed capabilities, which was a top customer enhancement request.

Improved PAM Automation and Deployment Options

This release includes several options to automate and simplify deployment including upgrades processes with new PAM REST APIs. The new REST APIs improve web services when requesting bulk access to multiple accounts, enrich filtering of “Get Users” and include a Session Termination API to automate non-interactive actions for PSM for SSH sessions. Additional features include:

  • Central Policy Manager (CPM) and Password Vault Web Access (PVWA) now support the installation of Windows Server 2022.
  • Bring your own AWS images is now available, allowing organizations to use their own images based on internal policies for cloud deployments.
  • Customers using CyberArk PAM On Cloud can obtain AWS images themselves instead of submitting requests via the account portal, streamlining deployment.
  • When upgrading a distributed vaults environment, users no longer need to apply full replication after each satellite upgrade, reducing downtime and shortening the upgrade process.

Increased Performance and Scalability

This release offers key performance enhancements and faster processing times for the following CyberArk PAM program use cases:

  • Search activities containing up to two keywords on the Account View page
  • Account activities report generation
  • Generating the reports on files, activity logs and owners and safes

Version 13.2 includes important performance and scalability improvements for PTA, allowing customers to process more audits and expedite threat analysis processes when certifying access and proving compliance. CyberArk is committed to building features based on customer feedback for our CyberArk PAM solutions to help deliver measurable risk reduction, secure digital transformation projects and enable operational efficiencies for CyberArk customers. Find more on the latest CyberArk Privileged Access Manager (PAM) Self-Hosted release and a full list of features at CyberArk Docs. CyberArk recommends customers continue submitting feature enhancement requests here to shape our future releases.

Previous Article
Dynamic Privileged Access – New UK Data Center, Audit Reports
Dynamic Privileged Access – New UK Data Center, Audit Reports

CyberArk is introducing new UK Data Centers and Audit Reports for Dynamic Privileged Access (DPA), helping ...

Next Article
CyberArk Identity 23.6 Release
CyberArk Identity 23.6 Release

The CyberArk Identity 23.6 release supports new user interface (UI) enhancements and CyberArk Workforce Pas...