PeerSpot user
Senior Specialist Identity System Support at Roche
Real User
The master policy allows us to establish a security baseline for our privileged accounts

What is our primary use case?

We are using CyberArk to store credentials of privileged assets in a secure way. In addition, CyberArk helps us to meet our security policy effortlessly, defining the complexity of the passwords, rotation period, etc.

We are also using the Privileged Session Manager to provide remote access to servers with security controls in place (session isolated and recorded).

How has it helped my organization?

With CyberArk, we can meet our compliance requirements reducing security risks without introducing additional operational complexity. This is very valuable for our company because we have regular audits where we have to provide evidence about the use of our privileged accounts (password use, password rotation, etc.)

In addition, we have several third parties that need access to our infrastructure. CyberArk PAS helps us to provide this access in a quick and secure way.

What is most valuable?

  • Master policy: allows us to establish a security baseline for our privileged accounts.
  • CPM: allows us to rotate passwords following the policy defined.
  • PSM: allows us to provide isolated sessions to the customer with additional controls (real-time monitoring, session isolation, and session recording).

What needs improvement?

  • We would like to have more flexibility in the RBAC model and have more options to define who should have access to what, not only based on safe membership. 
  • In addition, the user interface could be improved. When a team manages thousands of accounts, advanced filters are very valuable to search the accounts.
Buyer's Guide
CyberArk Privileged Access Manager
May 2024
Learn what your peers think about CyberArk Privileged Access Manager. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
770,394 professionals have used our research since 2012.

For how long have I used the solution?

More than five years.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user585702 - PeerSpot reviewer
Senior Consultant at a tech services company with 5,001-10,000 employees
Consultant
Allows secure, logged access to highly sensitive servers and services
Pros and Cons
  • "Allows secure, logged access to highly sensitive servers and services."
  • "​It's hard to find competent resellers/support."
  • "Initial setup is complex. Lots of architecture, lots of planning, and lots of education and training are needed."
  • "it manages creds based on Organizational Units. That is, a "safe" is limited to specific OUs. That makes for very elaborate OU structure, or you risk exposing too many devices by putting most of them in fewer OUs."

How has it helped my organization?

It has made things more complex, but has eliminated the possibility of Pass The Hash.

What is most valuable?

Allows secure, logged access to highly sensitive servers and services.

What needs improvement?

Perhaps by design, but it manages creds based on Organizational Units. That is, a "safe" is limited to specific OUs. That makes for very elaborate OU structure, or you risk exposing too many devices by putting most of them in fewer OUs.

For how long have I used the solution?

Three to five years.

What do I think about the stability of the solution?

No scalability issues.

What do I think about the scalability of the solution?

Yes. The OU limitations, noted above.

How is customer service and technical support?

It's hard to find competent resellers/support.

How was the initial setup?

Complex. Lots of architecture, lots of planning, and lots of education and training are needed. Technically, roll-out isn’t bad. It’s the support, training, education, philosophy, and integration within existing ways of doing things that are challenging.

What other advice do I have?

I’m a consultant. I help implement and train others on how to use it in a highly secure environment.

I’d give it a nine out of 10. It is very, very secure.

Plan for major culture change, especially in non-progressive shops. This is a necessary evil to endure for the sake of real security.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
CyberArk Privileged Access Manager
May 2024
Learn what your peers think about CyberArk Privileged Access Manager. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
770,394 professionals have used our research since 2012.
PeerSpot user
Senior Consultant - Information Security Engineering at a financial services firm with 10,001+ employees
Real User
Can provide transparent connection to targeted systems and record activities
Pros and Cons
  • "Rather than multiple tools for maintaining regulatory compliance around passwords and privileged accounts, we have centralized as much as possible with CyberArk. This is now a one stop shop for end users to access their elevated credentials."
  • "You can gradually implement CyberArk, starting with more easily attainable goals."

    What is our primary use case?

    We proactively vault and manage all elevated accounts across multiple platforms. 

    For especially sensitive business units, we additionally leverage Privilege Session Manager to provide transparent connection to targeted systems and record activities.

    How has it helped my organization?

    Rather than multiple tools for maintaining regulatory compliance around passwords and privileged accounts, we have centralized as much as possible with CyberArk. This is now a one stop shop for end users to access their elevated credentials.

    What is most valuable?

    You can gradually implement CyberArk, starting with more easily attainable goals, such as basic vaulting and password rotation and build on that with additional modules, such as Privileged Session Manager and Application Identity Manager.

    What needs improvement?

    While in the past, administration required several tools and multiple screens/options in those products, v10 is moving towards a single pane of glass with common functions easily found and information regarding privileged accounts given to users in plain, easy to understand terms, now enhanced with graphics.

    For how long have I used the solution?

    Three to five years.
    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Senior Security Manager at SMU
    Real User
    Reliable, scalable, and easy to install but the pricing could be better as it's expensive
    Pros and Cons
    • "Its' quite stable."
    • "They need to provide better training for the System Integrator."

    What is our primary use case?

    We use this solution for ID purposes. When we remove a user from the server, we need a privileged ID password.

    We are a University. It's a large organization.

    What is most valuable?

    It's not very different when compared with other products.

    What needs improvement?

    From what I can see, the Systems Integrator is useless. When I ask for the information, nothing is given to me. They need to provide better training for the System Integrator.

    For how long have I used the solution?

    I have been working with this solution for two years.

    What do I think about the stability of the solution?

    Its' quite stable.

    What do I think about the scalability of the solution?

    It's a scalable solution but could be improved. On a scale of one to five, I would rate it a four.

    How are customer service and technical support?

    I have not used technical support.

    How was the initial setup?

    The initial setup is pretty easy. It is not complex.

    What about the implementation team?

    We used a reseller, integrators, but they were useless to me.

    What's my experience with pricing, setup cost, and licensing?

    Pricing is quite high and it could be improved.

    What other advice do I have?

    I would rate CyberArk Privileged Access Security a six out of ten.

    Which deployment model are you using for this solution?

    On-premises
    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Cyber Security Manager at a hospitality company with 10,001+ employees
    Real User
    Improved our processes in terms of efficiency when it comes to creating accounts
    Pros and Cons
    • "CyberArk has been easy for us to implement and the adoption has been good. We've been able to standardize a bunch of things. We've been able to standardize relatively easily with the use of the platforms and managing the policies."
    • "There is a bit of a learning curve, but it's a pretty complex solution."

    What is our primary use case?

    So far, CyberArk has done everything that we've needed it to. We are growing and moving into the cloud. We have a pretty complex environment. Everything that we've needed it to do in terms of managing our privileged accounts, it has done.

    How has it helped my organization?

    We have been able to really transform how all of our sysadmins manage all our infrastructure. Before, it was like the Wild West. Everybody was way over privileged and had access to everything all the time. Now, we finally have everybody into least privileged and auditing through PSM, which has been fantastic. We also have implemented dual control and just-in-time. So, it's moved the ability to manage a lot of our privileged users to where we need them to be.

    CyberArk has been easy for us to implement and the adoption has been good. We've been able to standardize a bunch of things. We've been able to standardize relatively easily with the use of the platforms and managing the policies.

    What is most valuable?

    I like how thorough and complex it is. We have a solution, and it meets the needs that we need.

    The most recent improvement with the user interface upgrade was really nice. It makes the end users very happy. It is way more intuitive. The information that they need to have is now available to them. So, I appreciate that as an update.

    What needs improvement?

    The user interface was a previous problem that has been overcome. 

    What do I think about the stability of the solution?

    We have implemented our own redundancy into the product. That has worked for us very well.

    What do I think about the scalability of the solution?

    We have been able to find a nice process for implementing CyberArk in terms of user adoption and onboarding. It's been pretty slick, and it works very well for us.

    Which solution did I use previously and why did I switch?

    We were lucky to have a board of directors who really embraced security. With their support, we were able to establish the need for a PAM solution. 

    How was the initial setup?

    When we originally implemented CyberArk, we did so incorrectly. With the help of CyberArk Professional Services, we were able to reorganize, reinstall, and upgrade within a week, then apply best practices to the implementation of CyberArk. So, I would say that it took us about a week to get setup correctly.

    At first, the integration of CyberArk into our IT environment was a bit rough. People didn't want to give up the rights and privileges that they had. But, we were able to show them how easy it was for them. We even layered in multi-factor authentication to access the accounts that they needed, which were privileges for appropriate functions. Once we were able to show them how they could quickly and smoothly get the access that they needed, it was not a bad thing, as they found out.

    What was our ROI?

    The return of investment for the CyberArk implementation within our organization has come from the reduction of risk. That is a little tricky to quantify, but it's definitely there. 

    We have improved our processes in terms of efficiency when it comes to creating accounts, managing the privileged ones and providing the correct access at the right time.

    Which other solutions did I evaluate?

    After evaluating several vendors, we found that CyberArk met our needs.

    What other advice do I have?

    I would rate CyberArk an eight point five on a scale of one to 10 because it has done everything that we have asked of it. There is a bit of a learning curve, but it's a pretty complex solution. They do have ways to make it easier, but it's easy to fall down the rabbit hole when you're going into a deep dive. However, if you follow the trail, you will find some pretty cool stuff.

    Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
    PeerSpot user
    Technical consultant at a healthcare company with 1,001-5,000 employees
    Consultant
    Gives us the flexibility to integrate with other technologies and applications
    Pros and Cons
    • "The flexibility of integrating with other technologies is important because of a lot of applications - a lot of COTS products - are not supported when we are bringing the application IDs. The CyberArk platform provides a lot of opportunities to do customization."
    • "CyberArk has a lot on the privileged access side but they have to concentrate more on the application side as well."

    What is our primary use case?

    We use it for all application IDs to onboard into CyberArk. So far, the performance is good because we have onboarded more than 40,000 accounts, and it's growing every day.

    We plan to utilize CyberArk's secure infrastructure application running in the cloud. We are conducting workshops with CyberArk on this. So it is planned but not yet confirmed. We are not using CyberArk's secure application credentials and endpoints.

    How has it helped my organization?

    Previously, we didn't have any password rotation policy for application IDs. Once we implemented CyberArk, we created a policy. It's good to rotate the passwords every two weeks. That is the biggest value for us.

    It gives us one place to store the keys to the kingdom, so if there is any breach we know where it is and what to do.

    What is most valuable?

    The flexibility of integrating with other technologies is important because of a lot of applications - a lot of COTS products - are not supported when we are bringing the application IDs. The CyberArk platform provides a lot of opportunities to do customization.

    What needs improvement?

    CyberArk has a lot on the privileged access side but they have to concentrate more on the application side as well.

    For how long have I used the solution?

    More than five years.

    What do I think about the stability of the solution?

    So far, we haven't seen any major hurdles. We haven't had any downtime because of CyberArk.

    What do I think about the scalability of the solution?

    I would rate scalability at seven or eight out of 10. There is a need to improve the usage on for the consumer side. I hope in the upcoming product, the version may fulfill this.

    How are customer service and technical support?

    Technical support is good but the problem is when we are using the application side. The support people have a security background, so they may not know the application technology, so it's a challenge right now. Once they understand, then they make progress but, until then, we have to educate them.

    Which solution did I use previously and why did I switch?

    Before CyberArk we had a number of solutions, CA and IBM products, but CyberArk meets our requirements regarding application password management.

    How was the initial setup?

    I was involved in the initial setup and I actually used CyberArk's Professional Services. It was straightforward. We didn't have any hurdles during the setup.

    What was our ROI?

    It's very hard to quantify because previously we didn't have anything like this. You can imagine, there was a policy not to rotate the passwords, but now after implementing CyberArk, every two weeks we are rotating the password without business impact, so that is the biggest ROI, even though we cannot quantify it.

    Which other solutions did I evaluate?

    We evaluated Thycotic and one other.

    What other advice do I have?

    If you want to use it as an application password management cloud solution, think about it not as a security person but as an application person. If CyberArk does not meet your requirements, it has a way to meet them through customization.

    Our most important criteria when selecting a vendor include scalability and stability as well meeting our security requirements for applications

    From the application perspective, I would rate it at eight out of 10 because it's very easy to use and stable.

    Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
    PeerSpot user
    PeerSpot user
    CyberArk Consultant at a hospitality company with 10,001+ employees
    Real User
    Helped us to identify, store, protect, and monitor usage of privileged accounts
    Pros and Cons
    • "CyberArk has helped us to identify, store, protect, and monitor the usage of privileged accounts."
    • "The Vault offers great capabilities for structuring and accessing data."
    • "Central Password Manager is useful for agentless automated password management through AD integration as well as endpoints for different devices."
    • "Online help needs to be looked into with live agent support."
    • "The product documentation has to be more precise in certain aspects with explanations for functionality limitations along with reference material or screenshots."
    • "New functionalities and discovered bugs take longer to patch. We would greatly appreciate quicker development of security patches and bug corrections."

    What is our primary use case?

    Managing and securing the access to the environment.

    I have worked with CyberArk solutions/applications for more than three years.

    I have completed several implementations, proofs of concept, operational, and development activities. I have also worked with or checked most CyberArk releases since version 8.7.

    How has it helped my organization?

    Much stricter rotation of credentials.

    Unmanaged and highly privileged accounts increase risks that can be exploited. The security controls defined by the organization require protection of the privileged account passwords. CyberArk has helped us to identify, store, protect, and monitor the usage of privileged accounts.

    What is most valuable?

    • Controlled access and rotation of credentials.
    • The Vault offers great capabilities for structuring and accessing data. 
    • Central Password Manager is useful for agentless automated password management through AD integration as well as endpoints for different devices.
    • Privileged Session Manager is for provisioning, securing, and recording sessions.

    What needs improvement?

    • The product documentation has to be more precise in certain aspects with explanations for functionality limitations along with reference material or screenshots. 
    • New functionalities and discovered bugs take longer to patch. We would greatly appreciate quicker development of security patches and bug corrections.
    • Online help also needs to be looked into with live agent support.

    For how long have I used the solution?

    One to three years.
    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    PeerSpot user
    Identity and Access Management System Administrator Sr. at a financial services firm with 1,001-5,000 employees
    Real User
    Increased our insight into how privileged accounts are being used and distributed within our footprint
    Pros and Cons
    • "Our go-to solution for securing against the pass the hash attack vector and auditing privileged account usage."
    • "Increased our insight into how privileged accounts are being used and distributed within our footprint."
    • "Areas the product could be improved are in some of the reporting capabilities and how the reports are configured."

    What is our primary use case?

    CyberArk PAS is our go-to solution for securing against the pass the hash attack vector and auditing privileged account usage.

    How has it helped my organization?

    The CyberArk PAS has greatly increased our insight into how privileged accounts are being used and distributed within our footprint.

    What is most valuable?

    • Ease of use
    • The auditing capabilities
    • The great support of their customer success teams

    What needs improvement?

    Areas the product could be improved are in some of the reporting capabilities and how the reports are configured.

    For how long have I used the solution?

    One to three years.
    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Buyer's Guide
    Download our free CyberArk Privileged Access Manager Report and get advice and tips from experienced pros sharing their opinions.
    Updated: May 2024
    Buyer's Guide
    Download our free CyberArk Privileged Access Manager Report and get advice and tips from experienced pros sharing their opinions.