Workforce Password Management — Security Details and Architecture

May 5, 2023

CyberArk Workforce Password Management is an enterprise-focused password management solution that helps companies overcome the unique user authentication and auditing challenges presented by business apps requiring an individual username and password credentials. With CyberArk Workforce Password Management, users can add applications to a centralized web portal, access apps with a click of a button and securely share credentials and secured items
with internal teams. This document provides an overview of security architecture, procedures as well as security principles foundational to the CyberArk Workforce Password Management solution.

Previous Article
CyberArk MSP Console
CyberArk MSP Console

In this Data Sheet learn how the CyberArk MSP console connects to all the CyberArk Privilege Cloud environm...

Next Article
Secure Cloud Access
Secure Cloud Access

Secure Cloud Access provides native access to cloud consoles and cli with zero standing privileges.