ManageEngine Takes Holistic Approach to Privileged Access Security for Enterprise IT

Top Quote PAM360 Provides Governance over Privileged Access Entitlements, Correlation of Privileged Access Data with Other IT Management Platforms. End Quote
  • (1888PressRelease) October 18, 2019 - ManageEngine, the IT management division of Zoho Corporation, today announced the launch of PAM360, a complete privileged access security solution for IT security teams. Available immediately, PAM360 offers enterprise-grade capabilities in privileged access governance, including just-in-time controls and privileged user behavior analytics (PUBA), to provide CISOs and cybersecurity executives holistic visibility of their privileged access security.

    Monitoring and regulating access to privileged accounts are critical to enterprise security. In fact, Forrester estimates that compromised privileged credentials play a role in at least 80 percent of data breaches. As cloud and mobile technologies expand the cybersecurity perimeter, they further compromise the ability of legacy privileged access management (PAM) to keep hackers at bay. Increasingly, organizations need a deep correlation of privileged access data with system logs, analytics and other IT management platforms to make meaningful inferences and offer quicker remedies. A 360-degree approach to privileged access security provides that deep correlation, creating the visibility enterprises need to stay ahead of the curve, eliminate threat vectors and remain compliant.

    "While enterprises are increasingly aware of the importance of privileged access security, they often do not know how to build and run a complete PAM program. Any gaps in processes or tools could derail the whole program, making it dysfunctional," said Rajesh Ganesan, vice president at ManageEngine. "With PAM360, we are bringing a holistic approach to not only PAM, but how it contextually fits into overall operations to help our customers successfully implement privileged access security across their entire infrastructure."

    The Complete Solution For Enterprise Privileged Access Security
    With the launch of PAM360, ManageEngine introduces a privileged access security offering that focuses on orchestrating extended workflows from a central console and increasing the correlation of privileged access data with other moving parts of enterprise IT. PAM360’s enterprise-oriented highlights include:

    • Privileged account governance: Centralize the enforcement of privileged access policies for all categories of users. Regulate access to critical assets, monitor and audit all subsequent privileged access—all from a single, unified console.
    • Just-in-time privilege elevation: Delegate just-in-time controls for domain accounts through on-demand, time frame-based privilege elevation. Orchestrate complex access management workflows from a unified console.
    • Privileged session monitoring: Record videos of privileged sessions, and establish dual controls through real-time session shadowing and termination capabilities.
    • Privileged user behavior analytics: Create baseline behaviors and detect anomalies in privileged account activity by correlating privileged access data with endpoint event logs. Accelerate remediation with prompt access to advanced analytics on privileged access.
    • SSL / TLS certificate management: Safeguard online brand reputation through end-to-end management of SSL certificate life cycles by leveraging out-of-the-box integrations with public certificate authorities such as DigiCert, Let's Encrypt and GoDaddy.

    ###
space
space