Privilege Cloud & Alero Updates Bolster CyberArk SaaS

December 19, 2019 Andrew Silberman

Privilege Access Management SaaS

Despite hitting staggering highs this year, the market for Software as a Service (SaaS) is forecasted to skyrocket to $266.4B in 2020up from $227B in 2019. This isn’t a surprise, as SaaS provides scalability and flexibility while limiting maintenance requirements and the need for on-premises infrastructure. Security SaaS solutions have simultaneously emerged as a great way for organizations to improve their overall security posture without putting more burden on their administrators and end users.

As the global leader in privileged access management (PAM), we’re committed to innovation within our own market-leading portfolio of SaaS solutions, which also includes Endpoint Privilege Manager.  Today we are announcing some exciting updates coming to those last two – Privilege Cloud and Alero – all focused on making it easier than ever to reduce risk without introducing additional operational friction.

CyberArk Privilege Cloud

In case you are not familiar, CyberArk Privilege Cloud is our PAM as a Service offering designed to protect, control and monitor privileged access for hybrid and cloud environments. We’ve added a couple substantial new enhancements – one that helps to secure application credentials and the other that provides new support for native session management workflows. This enables organizations to:

Secure Credentials Used by Applications and Other Non-Human Identities
Privilege Cloud now provides comprehensive privileged credential management for many widely-used applications, including commercial off-the-shelf (COTS) applications; third-party vulnerability scanners and tools, IT Service management software, and Robotic Process Automation solutions, as well as internally developed non-containerized custom applications. This new support reduces the significant risk associated with storing hard-coded credentials within COTS and custom applications and instead allows these applications to securely pull credentials managed by CyberArk.

Cyberark Privilege Cloud now supports a broad range of application environments and platforms, including application servers, Java, .Net and scripts running on a variety of platforms and operating systems including Linux and Windows. Building on the already robust set of out-of-the-box plugins, customers can also now take advantage of pre-built integrations for application credential management available for Blue Prism, Forescout, Qualys, Rapid7, ServiceNow, Tenable, Automation Anywhere and UiPath on the CyberArk Marketplace.

Offer Native Access with New Session Management Capabilities

To help organization reduce friction, privileged users are now able to able to leverage their preferred user interface – like PuTTY, SecureCrt or MSTSC – for any SSH or RDP-based sessions managed by Privilege Cloud. This native access comes with the session management, isolation, recording and audit trail that our customers have come to expect.

CyberArk Alero

Launched earlier this year, CyberArk Alero is our newest SaaS offering, which provides secure remote vendor access for users who require privileged access to critical internal resources. Alero combines Zero Trust access, biometric authentication and just-in-time provisioning with CyberArk Core Privileged Access Security. The latest updates include:

REST API Support

CyberArk Alero now has comprehensive REST API support to automate common privileged tasks involved with securing third party vendor access. This includes automatically setting or removing access to CyberArk for third party users, inviting multiple vendors at once and accessing audit data. REST API support will also simplify integrations with IT Service Management as well as Identity Governance and Administration solutions. This added support delivers operational efficiencies by automating tasks from admins “to-do” lists that would otherwise have to be handled manually.

The world of SaaS moves quickly and we are continuing to create market leading solutions to help our customers scale, automate and simplify their PAM deployments. Want to learn more? Request a live demo here.

Previous Video
Security is a Team Game - CyberArk & Forescout
Security is a Team Game - CyberArk & Forescout

A CyberArk & ForeScout integration will help you gain continuous discovery, protection and management of pr...

Next Article
Rabobank Relies on CyberArk to Manage and Secure Privileged Accounts and Activities
Rabobank Relies on CyberArk to Manage and Secure Privileged Accounts and Activities

Finacial Services companies deal with highly sensitive information daily. Learn how Rabobank deploys CyberA...