CyberArk Identity Security Platform Shared Services Updates — December 2022

December 28, 2022 Sam Flaster

CyberArk Identity Security Platform Shared Services Updates December 2022

CyberArk is proud to announce several enhanced CyberArk Identity Security Platform Shared Services that enable operational efficiencies for SaaS-based Identity Security programs.

The Identity Security Intelligence shared service now detects and alerts suspected theft of privileged credentials, reducing risk of credential theft and providing data correlation to enable operational efficiencies for Security Operations Center (SOC) teams.

Additionally, expanded support for System for Cross-domain Identity Management (SCIM) interfaces in the Identity Administration shared service provides CyberArk administrators with more granular control for Identity Management processes.

Identity Security Intelligence Enhancements

PAM administrators can now detect suspected theft of privileged credentials and send automatic alerts to SOC teams. Identity Security Intelligence detects when a user connects to a resource without first retrieving privileged credentials managed in the CyberArk Vault. Detections span both on-premises and cloud-hosted target systems.

Note: This capability is currently supported for customers who use Splunk as their Security Information Event Management (SIEM) system.

Identity Security Intelligence helps organizations take a defense-in-depth approach to Privileged Access Management. In addition to securely managing passwords and isolating privileged sessions to prevent tampering, threat detection based on user behavior analytics further reduces risk by identifying and flagging risky activity.  

Identity Administration Enhancements

Organizations managing permissions for users and groups in Identity Administration, another Identity Security Platform Shared Service, now benefit from enhanced SCIM Support.

CyberArk has expanded our SCIM and SCIM PAM capabilities to support all SCIM and SCIM PAM endpoints. Previously, organizations needed to use CyberArk Identity SCIM interfaces to manage users and groups. Customers can now, in one system, fully control users and privileged data (accounts) lifecycle management including managing containers (Safes hosting privileged accounts and credentials) and Safe permissions.

These enhancements improve control of authentication and authorization, while also helping organizations implement least privilege access to privileged accounts. 

Additionally, CyberArk PAM customers can now better secure administrative access to Identity Administration. New credential management and session management extensions for Identity Administration help prevent malicious access. Session monitoring also helps organizations both deter insider threats and satisfy audit and compliance.

For more information on these features, please visit our release notes and documentation.

Previous Article
CyberArk Privilege Cloud 13.0 Release — Expanded AWS and Linux Credential Security
CyberArk Privilege Cloud 13.0 Release — Expanded AWS and Linux Credential Security

Version 13.0 of CyberArk Privilege Cloud, our PAM as-a-service solution, offers better user experience and ...

Next Article
CyberArk Privileged Access Manager Self-Hosted v13.0 Release – FIPS Compliance and Improved Discovery
CyberArk Privileged Access Manager Self-Hosted v13.0 Release – FIPS Compliance and Improved Discovery

Version 13.0 of CyberArk Privileged Access Manager Self-Hosted helps customers secure AWS, Azure and Linux ...