ThycoticCentrify Releases Enhancements To Secret Server To Strengthen Management Of Enterprise Secrets

ThycoticCentrify Releases Enhancements to Secret Server to Strengthen Management of Enterprise Secrets

ThycoticCentrify, a leading provider of cloud identity security solutions, today announced the latest release of its award-winning privileged access management (PAM) solution, Thycotic Secret Server. The updates make it easier than ever for security and ITops teams to secure and manage all types of privileged accounts, offering the fastest time to value.

Modern PAM needs to secure every secret and privileged object within the enterprise no matter where they reside—on-prem systems, multi-cloud layers, and devices—by embedding security controls within the highest-risk layers: Clouds, Code, Data, and Devices.

As a result, secrets management requires more sophisticated security controls than simply managing passwords. Thycotic Secret Server secures secrets for complex enterprises with diverse types of privileged accounts, including service, application, root, and administrator accounts.

Also Read: The Future of OT Security Strategy in Critical Infrastructure

With the latest enhancements to Thycotic Secret Server, enterprises can now:

  • Block commands on critical systems. Organizations can prevent users from running commands on security infrastructure or servers managed by a third party during SSH proxied sessions.
  • Remove roadblocks in the approval workflow. Configuration controls such as timeouts and branching workflows ensure requests aren’t stalled when approvers are unable to review them.
  • Speed up deployment for multiple locations. Customers can now capture the settings of an installation so they can automatically replicate them, particularly important for larger enterprises that want to maintain consistency.
  • Manage secrets using mobile devices. It’s now easier for business users to check-in and check-out secrets when they’re away from their laptops. Users requiring logins or other credentials stored in a secret now have access at all times via the Secret Server Mobile App.
  • Schedule reports for download. Secret Server now provides scheduled report data as a CSV file attachment.
  • Secure connections to automate regression testing. Increased automation in Connection Manager reduces the time needed for regression testing, allowing more time for core development.

“To stay ahead of the threat curve, security, and ITops teams are looking for ways to adopt and update security best practices, like PAM, in the most convenient way,” said Jai Dargan, ThycoticCentrify Vice President of Product Management. “Our continued enhancement to Secret Server highlights our goal to always bring ease-of-use to our customers so they can achieve their desired security outcomes while also getting the quickest return on their investments.”

For more such updates follow us on Google News ITsecuritywire News.