Press Release

CyberArk Workforce Password Management Delivers  Advanced Protections for Enterprise Users 

New Capabilities for Securing Access to High-Risk, High-Value Business Applications Help Organizations Improve Security and Reduce Risk

 

CyberArk (NASDAQ: CYBR), the global leader in Identity Security, today announced enhancements to Workforce Password Management. CyberArk’s cloud-based enterprise password management solution enables organizations to securely capture, store and manage password-based applications and other secrets. New capabilities provide administrators with greater flexibility and control to reduce risk and improve security for web applications.

 

Unlike personal password managers, Workforce Password Management is designed for business environments and provides the privacy, availability and security enterprises demand, including support for modern passwordless authentication controls and corporate directories. New features include:

 

  • Application Access Controls Based on Usernames – Administrators can now prevent end users from adding sensitive and privileged accounts like *root*, *admin* and *dba* to the Workforce Password Management vault. This provides administrators greater control over the types of credentials stored by end users and can reduce the risk of highly privileged accounts being added, accessed and shared.

 

  • Support for CAPTCHA-Enabled Web Apps – New enhancements allow end users to seamlessly access websites that require CAPTCHA at login and solve third party-enforced CAPTCHA challenges during the login process 

 

  • Enhanced Reporting for User-Added Applications  Out-of-the-box reports provide detailed information about all user-added applications, enabling Workforce Password Management administrators to perform periodic audits of user-added apps and enforce established IT security guidelines.

 

In addition, Workforce Password Management can be used in conjunction with CyberArk Secure Web Sessions to further strengthen access to sensitive applications. With its newest release, Secure Web Sessions features a new additional layer of protection called Session Control. Session Control allows administrators to define notification and enforcement rules for specific text fields within business apps that are accessed with credentials stored in Workforce Password Management. For instance, administrators can create a rule to prevent users from executing funds transfers that exceed a pre-set threshold within their corporate banking app and notify the IT security team of the attempt.

 

Pacific Dental, one of the leading dental support organizations in the United States, recently implemented Workforce Password Management as part of a business advancement initiative to improve access to online services and resources to its supported practices. Using the CyberArk solution, Pacific Dental replaced its legacy approaches to password management, integrated with its single sign-on service, and helped users gain instant access to all the web applications they are entitled to use while providing the ability to securely share passwords across internal teams. “Knowing I can manage privileges and passwords and do so at scale without impacting the business is one of the biggest benefits I get from CyberArk,” said Nemi George, vice president, information security, Pacific Dental.

 

“Traditional password managers typically lack controls and functionalities that enterprises need to secure end-user credentials, which are constantly targeted by attackers,” said Gil Rapaport, general manager, access management at CyberArk. “Password management must be dynamic to evolve with attacker innovation. We are continuously investing in new features and functionalities for Workforce Password Management to deliver greater usability, security and control for all users within an organization – from developers and business users to IT administrators.”

 

CyberArk applies intelligent privilege controls to all identities – human and machine – with continuous threat detection and prevention across the entire identity lifecycle. With the CyberArk Identity Security Platform, organizations can enable Zero Trust and least privilege with complete visibility, ensuring that every identity can securely access any resource, located anywhere, from everywhere.

 

Availability

These enhancements are part of the CyberArk Identity 23.3 release. CyberArk Workforce Password Management is available as a standalone solution starting at $5 per user per month or as part of other CyberArk Identity Security Platform bundled solutions. For more details, visit https://www.cyberark.com/products/workforce-password-management/.

 

Additional Resources: 

 

About CyberArk

CyberArk (NASDAQ: CYBR) is the global leader in Identity Security. Centered on privileged access management, CyberArk provides the most comprehensive security offering for any identity – human or machine – across business applications, distributed workforces, hybrid cloud workloads and throughout the DevOps lifecycle. The world’s leading organizations trust CyberArk to help secure their most critical assets. To learn more about CyberArk, visit https://www.cyberark.com, read the CyberArk blogs or follow on Twitter via @CyberArk, LinkedIn or Facebook.

 

Leave a Response