Privileged Session Management Suite (PSM)
2.00

Values

Reduce Costs

Ensure Security and Business Continuity

Increase Customer Base

Privileged Session Management Suite (PSM)

CyberArk Privileged Session Manager, part of the CyberArk Privileged Account Security Solution, enables organizations to isolate, monitor, record and control privileged sessions on critical systems including Unix and Windows-based systems, databases and virtual machines.

Description

Isolate, monitor and control privileged access to enterprise assets In today’s collaborative environment, organizations must support a range of end-users accessing privileged accounts including third party vendors, contractors, temporary employees and more. To mitigate external and internal risks, organizations must manage and monitor privileged account sessions without impacting the end-user experience. Detailed monitoring and recording CyberArk Privileged Session Manager, part of the CyberArk Privileged Account Security Solution, enables organizations to isolate, monitor, record and control privileged sessions on critical systems including Unix and Windows-based systems, databases and virtual machines.  The solution acts as a jump server and single access control point, prevents malware from jumping to a target system, and records keystrokes and commands for continuous monitoring.  The resulting detailed session recordings and audit logs are used to simplify compliance audits and accelerate forensics investigations. Enterprise-class scalability and security Privileged Session Manager is an agentless solution designed for maximum security including tamper-proof audit logs, enforcement of monitoring and recording, and session isolation to prevent the spread of malware.  A universal connector allows organizations to extend session management to virtually any component of the IT infrastructure. The solution is built on the CyberArk Shared Technology Platform, delivering scalability, high availability and centralized management and reporting. Real-time monitoring enables security teams to track user activity and detect suspicious events in real-time. Remote session termination enables security teams to immediately terminate suspicious privileged sessions directly from the CyberArk administrative console. Searchable detailed session audit logs and video recordings enable security teams to pinpoint the moment an incident started, understand how the incident began, and quickly assess any damage. Proxy-based, agentless architecture provides a single access control point and enforces monitoring and recording of all privileged activity. Secure proxy server creates an isolated, secure environment by separating the end user machine from the target system. Optional secure SSH server acts as the proxy for privileged Unix sessions, providing a native Unix user experience. A tamper-proof digital vault stores session recordings and audit logs to prevent users from editing their activity history. Integrations with Enterprise Password Vault and SSH Key Manager enable organizations to mask privileged credentials from users and ensure that these credentials never reach endpoints. Out-of-the-box integrations combined with a Universal Connector enable organizations to protect privileged accounts on Unix and Windows systems, network devices, databases, mainframes and virtual infrastructures with minimal deployment and operational costs. Enterprise-class scalability and reliability ensure that the solution can meet business requirements of even the largest organizations.