SecurityBrief Asia - Technology news for CISOs & cybersecurity decision-makers
Story image
ManageEngine launches holistic take on privileged access security
Mon, 21st Oct 2019
FYI, this story is more than a year old

ManageEngine, the IT management division of Zoho Corporation, has announced the launch of PAM360, a privileged access security solution for IT security teams.

Available immediately, PAM360 offers enterprise-grade capabilities in privileged access governance, including just-in-time controls and privileged user behaviour analytics (PUBA), to provide CISOs and cybersecurity executives holistic visibility of their privileged access security.

Monitoring and regulating access to privileged accounts are critical to enterprise security.

Forrester estimates that compromised privileged credentials play a role in at least 80% of data breaches.

As cloud and mobile technologies expand the cybersecurity perimeter, they further compromise the ability of legacy privileged access management (PAM) solutions to keep hackers at bay.

Increasingly, organisations need a deep correlation of privileged access data with system logs, analytics and other IT management platforms to make meaningful inferences and offer quicker remedies.

A 360-degree approach to privileged access security provides that correlation, creating the visibility enterprises need to stay ahead of the curve, eliminate threat vectors and remain compliant.

"While enterprises are increasingly aware of the importance of privileged access security, they often do not know how to build and run a complete PAM program," says ManageEngine vice president Rajesh Ganesan.

“Any gaps in processes or tools could derail the whole program, making it dysfunctional.

The complete solution for enterprise privileged access security

With the launch of PAM360, ManageEngine introduces a privileged access security offering that focuses on orchestrating extended workflows from a central console and increasing the correlation of privileged access data with other moving parts of enterprise IT.

PAM360's enterprise-oriented features include:

  • Privileged account governance: Centralise the enforcement of privileged access policies for all categories of users. Regulate access to critical assets, monitor and audit all subsequent privileged access from a single console.
     
  • Just-in-time privilege elevation: Delegate just-in-time controls for domain accounts through on-demand, time frame-based privilege elevation. Orchestrate complex access management workflows from a unified console.
     
  • Privileged session monitoring: Record videos of privileged sessions and establish dual controls through real-time session shadowing and termination capabilities.
     
  • Privileged user behaviour analytics: Create baseline behaviours and detect anomalies in privileged account activity by correlating privileged access data with endpoint event logs. Accelerate remediation with prompt access to advanced analytics on privileged access.
     
  • SSL / TLS certificate management: Safeguard online brand reputation through end-to-end management of SSL certificate life cycles by leveraging out-of-the-box integrations with public certificate authorities such as DigiCert, Let's Encrypt and GoDaddy.


Pricing and Availability

PAM360 is available immediately in Enterprise and MSP Enterprise editions.

The Enterprise edition pricing starts at US$7,995 for 10 administrators and 25 keys. The MSP Enterprise edition pricing starts at US$11,995 for 10 administrators and 25 keys.