Our primary case is for AIM. We are a huge AIM customer, and we also do the shared account management.
We are looking into utilizing CyberArk's secure infrastructure and running application in the cloud for future usage.
Our primary case is for AIM. We are a huge AIM customer, and we also do the shared account management.
We are looking into utilizing CyberArk's secure infrastructure and running application in the cloud for future usage.
CyberArk has allowed us to get the credentials and passwords out of hard-coded property files. This is why we went with AIM in the beginning. Then, on the EBB user side, we were able to secure all the server root passwords and admin for Windows. This was a big win for us.
It helps us with our SOX's controls and meeting new client directives.
I would like to see is the policy export and import. When we expend, we do not want to just hand do a policy. Even with exporting and importing, this will help.
So far, so good. We have not had any downtime. We do not want to jinx it.
We think it is good. That is why we moved to it.
We open the cases. We have made phone calls. We have engaged the professional services and the consulting services to help us move on.
They are mostly up to par. Sometimes, they are a hindrance, when you know you have been through the issue again, and they want to gather the same log files, start from the basics, and we already know we are past that.
Sometimes, we just need a Level 2 person instead of starting with a Level 1 person, or we need a higher level of support on an issue right away.
We are a long-time customers, so we know what we are doing. The turnover might be an issue, because the support people are not local, or something. Therefore, it takes overnight to receive an answer back. We are hoping we can get local support. Though, recently it is getting better.
We did have one serious case, where our support person and everybody needed a vacation, then took a vacation day, but our leadership needed us to stay on top of the case. It was a day or two where we didn't get any feedback. It would have been nice to know that they were going to be off. They had to hurry and quickly to get somebody assigned to the case. That was probably our only experience there.
Our solution architects, and some of the people on that side, did the PoC and the initially implementation. Then, they handed it off to us.
There is a lot of return of our investment related to SOX compliance.
I would recommend the product.
We have done a lot of customer referrals for CyberArk. It is good. It fits our needs, and there is not anything else out in the market that can match it.
Most important criteria when selecting a vendor:
My primary use case for the product is essentially to secure our privileged accounts, and it's performing amazingly.
What it allows us to do is to rotate the credentials for privileged accounts. It ensures we understand where the accounts are being used and that they are staying compliant with our EISB Policy, which is a policy to change passwords. Thus, attackers find it harder to get in and steal an old password which is just sitting out on a system.
We utilize CyberArk secure infrastructure. We are moving towards applications in the cloud, but we do not currently have that. We are also utilizing CyberArk secure application credentials and endpoints.
The benefits are the way it allows us to secure accounts, but also be agile with providing privileged usage to our users. It is performing quite well, because it allows us to basically do what the user wants us to do, but in a secure manner. So, everyone is happy. Most of all, we don't have any breaches.
It enables us to secure accounts and make sure they are compliant. Then, when the accounts are not compliant, it gives us the data so we can reach out to account owners, and say, "Your accounts aren't within our ESP policy. We need you to become compliant." This allows us to not only secure them, but keep track of what accounts are moving out of that secure boundary.
The most valuable would be the REST API on top of PTA, which we do not have installed yet, but we are looking to install it moving forward in the future. What it enables us to do is if someone takes a privileged account and logs into a machine that we do not know about, it will alert us and log that they have logged in. It allows us to take that identify back and rotate the credentials, so we now own it instead of the intruder going out and using a rogue account.
More additional features as far as the REST is concerned, because we have something which was the predecessor to REST. A lot of the features which were in the predecessor have not necessarily been ported over to REST yet. I would like to see that to be more of a one-on-one transition, and be fully built.
It is very stable. We are going to upgrade by the end of this year, if not early next year, to the most recent version 10.12.
The scalability is incredible. They just released Marketplace, and they are constantly releasing updates to the components and adding new components, like Conjur. This is something that we ran into with Secret Server and DevOps, so it is already scalable, but becoming more so in the future.
The technical support is wonderful. We get the right person. They answer very quickly, giving us solutions which actually work. If we can't get a solution from them right away, we can tap into the community with the tools that they have given us, and work with people from other companies who have already solved the same issue.
I was involved in the upgrading processes, but not the initial setup. Upgrading is lengthy, because we have quite a few components, but it is definitely straightforward.
It has started new projects at our organization. So, we can see where our current landscape is for our privileged accounts, then we try to make them more secure.
Try a demo, if you can. Make it a hands-on with some of the components and see what they offer you.
I have used other privileged account management tools in the past. This, by far, outranks them as far as features and usability. The integrations on top of that as well.
Each new product that our company buys, we turn to CyberArk, and they are say, "Yes, we integrate with that."
I have used the new generator utility plugin once, so not extensive experience, but I have used it. It does work.
Most important criteria when selecting a vendor: They integrate with CyberArk.
The solution's most valuable features are one-time password and exclusive access.
CyberArk is complicated and costly to deploy for Windows servers compared to a few other vendors. It would be helpful if they combined all the components on a single server. Also, they should release a version specific to small businesses with two servers installation architecture.
We have been using the solution for three years.
The solution is highly stable. I rate its stability a ten out of ten.
I rate the solution's scalability a ten. It is the best in the market. It can scale to any infrastructure. We had implemented around 1000 target servers for our previous customers.
The solution's training documentation compensates for efforts to raise the tickets. We can resolve the issues ourselves based on the documents provided by the vendor. If you contact them for any problems, they solve them within a few hours.
I have implemented the solution for small and large enterprises. I haven't come across any bugs or issues. I use the 12.2 version as it is more stable, and I have more experience working with it than the newer version. It is easier to deploy if you know how to use it.
The time taken for deployment depends on specific project requirements. In the case of lesser servers and target machines, it takes about a few weeks. Whereas for a larger number of servers, it takes around two to three months to complete. The process involves setting up servers to host password vault, API access, central policy manager, and SM server. Additionally, for customer-specific requirements, we can set up Distributed Trusted Host (DTH) server for privileged analytics and Privileged Session Manager (PSM) for session management.
Apart from the deployment, it involves configuring policies, setting up additional connection components, etc.
The solution is cost-effective for the features. In comparison, other vendors would charge extra for the same features. Also, its pricing model is based on the number of users rather than the number of servers. Thus, there are no additional costs. I rate its pricing a six or seven.
I recommend the solution to others and rate it a ten out of ten. It is user-friendly once you understand its functionality.
The product is fairly priced.
It's stable.
The solution is scalable.
People are quite satisfied with the way it's working and the support we receive.
The security is good.
The interface is fine, although I'm not directly using it too much.
We found the initial setup to be easy.
We would, of course, always prefer it if the pricing was cheaper.
I've been using the solution for four or five years.
It's stable. There are no bugs or glitches. It's reliable. It does not crash or freeze.
We have more than 100 people on the solution right now. 20 to 30 are likely admins.
The solution is scalable. We can increase licenses as needed.
Technical support has been helpful and responsive. We are happy with their support.
I can't speak to what solutions, if any, we used previously.
The solution is very simple and straightforward. It's not complex at all.
I know that CyberArk is now changing the pricing model to subscription-based. My understanding is renewals will be done on the subscription-based models. The pricing is reasonable. We pay annually.
The costs depend on if you were talking about the access of internal or external users. There is also an extra external fee for supporting the licensing.
We are end-users and customers.
This is a stable, reasonably priced product. It has good security features as well. Since we received the renewal request, it's been working very well.
I'd rate the product eight out of ten.
The primary use case is for password credential management of privileged accounts. The product has performed very well, and we will continue to invest in this space because the CyberArk tools are working well for us.
We are using it to manage infrastructure and applications in the cloud, rotating credentials which are used for operating system logins and cloud console credentials.
We have a lot of privileged accounts with a lot of administrators. The only way to have a good handle on the inventory of accounts, and have some type of controls around who has access to the accounts, is to have a tool like CyberArk.
The key aspects of privileged access management are being able rotate passwords, make sure someone is accountable, and tie it back to a user (when the system is being used). This helps our security posture. We also look at other privileged accounts, which are used by overlooked applications, and this provides a benefit to the company.
The most valuable features would be:
Some of the additional features that we are looking at are in the Conjur product. So, CyberArk has some of the features we want covered either by utilizing Conjur's features or by integrating Conjur directing into the CyberArk tool. I am specifically discussing key management, API Keys, and things for connecting applications in the CI/CD pipelines.
Stability is great, especially as the product matures. I have been using CyberArk since version 4. We currently are using version 9 in our production environment, and are looking to deploy version 10. Version 9 is very stable compared to the previous versions.
Scalability is great. We have no problems.
We have a very large, diverse, global environment, and we have not run into any scalability issues.
Technical support is very good. We have had a technical account manager (TAM) in the past, and have worked directly with her as our primary source. However, we also contact other people in the support environment, and they know the product well and are always willing to help out.
I did an initial installation at another company. It was pretty straightforward.
CyberArk offered to help with designing the architecture. Once we got all those pieces sorted out, the implementation was easy.
I don't know if anyone has done a true number analysis, but we do see the following:
There is ROI on the actions above because the amount of time that it took to do these tasks has been significantly cut.
If you are starting from scratch with the product, you should take a good inventory of your accounts to know what is in the scope. Start off with the password management aspect of it, but also look into things that provide session management, SSH key, and rotation. These are some of the basic things a new company using privileged access should look for.
CyberArk is always willing to take feedback from the customer and are looking for ways to improve. There are all types of programs within CyberArk to take that feedback and incorporate it into their product.
I have experience using quite a few of the plugins, but I am not familiar with the new generator utility plugin.
The most important criteria when selecting a vendor: They need to understand our environment. We have a very complex environment at a very large scale. They need to show that they have a product which can meet the needs of a large organization like ours, and find solutions from old legacy environments to everything through the cloud.
Our primary use case is to control the technical accounts used in our DevOps environnment. The primary goal was to automate to the maximum all privileged accounts used by applications. It was a big issue because al dev guys were always using the same account/password couple. CyberArk is doing this for them transparently. Through time the scope was extended to all interactive users with the target to avoid them knowing the password. The automated password change was implemented to 99% of all accounts inside the company.
Before the CyberArk implementation passwords were never changed and known by everyone. We were also not able to track who is supposed to have access to what and who did what. With the successful CyberArk implementation, we are able now to:
- Guarantee the password is known by no one or for a maximum of eight hours.
- Full visibility about who is doing what.
- Full control about who is supposed to access what.
The risk of lost password and forbidden access to resources has been drastically reduced which increased the security level for the entire company,
In order to reduce the attack surface, the automated password change was pushed to the maximum. This way we know that no password is known or not for more than eight hours. It simplified the life of the operational teams because they do not need to take care of the secrets and keep their attention to maintain the infrastructure.
What also helped is the ability to constantly track who accessed which object. We took the opportunity to change our process in order to comply it. Now the activities can be done faster with better user experience.
CyberArk lacks the following functions for a better IAM like solution:
- Provision accounts for systems and directories.
- Create access to the systems.
- Monitor if any new account has been created into the system.
- Better GUI for the end-user and also for administrators. The learning curve is quite long and requires lots of training for good usage.
- More automated process for account provisioning into CyberArk. For example when a new DB is created.
- Better documentation with more examples for the configuration files and API/REST integration.
I have been using CyberArk PAS for eight years.
The stability is very good. We never had any crash in eight years.
Scalability is good because of the big variety of modules. Except for the redundancy which is quite limited with the not live replication. Also, the speed is quite slow for application accounts.
Very good always reactive. The commercial part was more difficult.
The initial setup is complex because it requires a clear company structure which was not the case. Technically also CyberArk is hard to address at the start because of its technical complexity and abilities.
In house. Very good.
Not calculated. Users and administrators more happy than before which is the best RIO.
CyberArk is quite expensive and they should have a better pricing model.
BeyondTrust, Hitachi ID, CA.
Hard to implement and to get acceptance from the users and management. But when installed the solution is rock solid.
Currently, we use PAS and EPM. Mainly, we did EPM last year to get rid of local admins on about 300 PCs.
We are looking into utilizing CyberArk to secure infrastructure in the cloud.
I have been in admin for two years. The company has probably had it for more than seven years.
We are able to rotate credentials and have privileged account access.
It is very stable. We have had no downtime.
It is meeting our needs now, and will still meet our needs in the future.
For the most part, technical support is very knowledgeable. Sometimes, you get the one person whom you might have to push back on a little more. With PAS, they escalate our problems in due time, not so much with EPM.
We did not previously use another solution.
I was part of the initial setup with EPM. It was straightforward during the PoC. Once we rolled it out to users, it got a little more complex.
CyberArk helped with the implementation.
We did not get the EPM training, so we were just flying by the seat of our pants and going with it. For the most part, we were able to figure stuff out, but some stuff gave us a little run for our money.
With reducing the privileged account access, there has been a huge improvement. They are now bringing more accounts on a little at a time.
Do it now. Don't wait.
Any other issues that we may have come up with, they have always been there to help assist and get us back on the right track. They don't just give you the product, then wipe their hands.
We just got an upgrade to version 10.4, as we went from 9.2 to 9.9.5 last year. This was a major improvement for us, going to 10.4 with the different dashboards and PTA built-in and PTA on the credential rotation. They are starting to integrate all the different components.
Most important criteria when selecting a vendor:
We use it to harden our passwords for privileged users. We also utilize CyberArk to secure application server credentials.
We plan to utilize CyberArk's secure infrastructure and applications running in the cloud. We have AWS now. That is our next avenue: To get in there and have that taken care of.
If any intruder gets inside, they would not be able to move around nor do lateral movements. It minimize any attack problems within our network.
It keeps us from having to fight with passwords or groups which are not getting onboard with the program.
We are able to rotate privileged user passwords to eliminate fraudulent use.
The web access piece needs improvement. We have version 9.5 or 9.9.5, and now we have to upgrade to version 10.
Stability is rock solid.
Scalability should not be an issue with us. Our implementation team sized it real well when we received it. We are a younger installation, so we have a long way to go. We have not seen the top end yet.
The technical support is great. They are very responsive.
I was not involved in the initial setup.
CyberArk is the best out there. Their product makes our privileged access management so much easier.
For privilege access management, there is really no choice but to implement this or a similar solution. It is the last bastion that companies have. Firewalls used to be the perimeter and the place to be. Nowadays, intruders can walk through the perimeter (the firewall). So, we have to get on the inside and get it tied down. They are not very many people playing in this market. CyberArk is on the top, so there should not be any reason not to go with it.
Most important criteria when selecting a vendor: