CyberArk Privileged Access Manager Valuable Features

SatishIyer - PeerSpot reviewer
Assistant Vice President at a financial services firm with 10,001+ employees

I'm no longer the product owner for PAM, but I can say that the most useful feature is the vault functionality, which keeps all your passwords secure in a digital vault.

The second most useful feature is the monitoring of your privileged sessions. So you have an audit trail, where any privileged access session has to be authorized, and you have access to all the relevant monitoring controls.

View full review »
Jonathan Hawes - PeerSpot reviewer
CyberArk PAS Administrator at L3Harris Technologies

Our implementation is air-gapped from the outside world, and as such, we utilize a completely on-prem solution. Our highest risk is from privileged insiders, and CyberArk's answer to this challenge was the implementation of a Privileged Session Manager (PSM). With PSM, we were able to secure, control, and more importantly, monitor privileged access to highly critical network servers by using PSM to manage accounts and create detailed session audits and video recordings of all IT administrator privileged sessions on our most critical servers. The established sessions on the target systems are fully isolated and the privileged account credentials are never exposed to the end-users or their client applications and devices.

View full review »
Jonathan Hawes - PeerSpot reviewer
CyberArk PAS Administrator at L3Harris Technologies

Utilizing the Central Policy Manager to provide policy programmable password change management automation, which can be configured either globally, or by using the individual PlatformIDs which limits the effect of human error on a nationwide implementation of network devices that are remotely co-located and not readily accessible. 

The implementation of the PSM proxy has reduced the specific risk of "insider attacks" on our domain controllers and SLDAP servers by eliminating direct user login by an open secure connection on the user's behalf without ever revealing the privileged credentials.

View full review »
Buyer's Guide
CyberArk Privileged Access Manager
April 2024
Learn what your peers think about CyberArk Privileged Access Manager. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,246 professionals have used our research since 2012.
reviewer0714174 - PeerSpot reviewer
CyberArk Product and Vendor Contract Manager at UBS Financial

The credentials management capability is key to ensuring that the credentials are kept secure and that access to them is done on a temporary and event-driven basis.

The session isolation reduces the risk of exposure of the credentials and applying simpler network controls.

Web access allows the introduction of location-aware controlled access so that different locations can only access the data that is allowed to be retrieved from their sites allowing centralisation but fulfilling the regional requirements.

View full review »
TD
IT Manager at BCBS of MI

I find value in notifications from CyberArk when passwords fail verification and have other issues. Investigation of these issues often uncovers other issues. The way safe security is handled is outstanding and makes it easy to provide safe access to those who need it and deny safe access to those who should not have it.  

Another valuable feature is the agentless architecture of the product. Using native processes to manage passwords and not having to install and update agents is a huge plus.

View full review »
Amandeep Singh - PeerSpot reviewer
Associate Manager at Wipro

It is one of the best solutions in the market. Ever since I started using this solution, there has not been any compromise when it comes to our lab.

View full review »
reviewer0275214 - PeerSpot reviewer
IT Manager at Genpact - Headstrong

For our organization, the most valuable features of CyberArk PAM are:

  • Credential Management. The automation of the retrieval and injection of credentials into sessions, and automation of password rotation.
  • Session Recording. It gives us the possibility to record privileged user sessions for auditing and compliance purposes. 
  • Ease of integration. CyberArk can by integrated with multiple systems and applications.
  • The possibility of using Multi Factor Authentication (MFA) which increases security
  • Reporting module. This allows us to generate reports based on session activity
View full review »
RB
IT Manager at a tech services company with 10,001+ employees

One of the features I found valuable in CyberArk Privileged Access Manager is privileged session management. It's a feature that allows you to record the session, so if there's a risk, that risk can be highlighted.

I also found it valuable that CyberArk Privileged Access Manager can be integrated with PTA, and this means that it will tell you if there's a risk to the logins and signs of risk and if risky behavior is observed. It's a good feature.

Another good feature is the CPM because it helps you rotate the passwords automatically without involving the admins. It can go and update the scheduled tasks and the services. At the same time, if there's an application where it cannot do all of these, CPM will trigger an automatic email to the application owners, telling them that they should go ahead and change the password. This allows you to manage the account password that CyberArk cannot manage, which helps mitigate the risk of old passwords, where the password gets compromised, and also allows you to manage the security of the domain.

Integration is also a valuable feature of CyberArk Privileged Access Manager. It has an application access module function that allows you to integrate and manage applications, including BOT accounts. It also allows you to manage ServiceNow and many other applications.

View full review »
reviewer907214 - PeerSpot reviewer
Director, CyberSecurity at Ashburn Consulting LLC

Credential rotation automation combined with privileged session management are great aspects of the solution. It enables highly complex passwords that the end user never knows or sees. We have some use cases where administrative users will log in to highly privileged systems using a one-time use secret and immediately following their administrative session the password is rotated

The ability to develop and deploy applications with no stored secrets is very valuable. This keeps code repositories free of secrets and application authentication is centrally controlled and monitored.

View full review »
NM
Information Security Leader at a government with 10,001+ employees

The Privileged Session Manager has been the most useful feature because we're able to pull back information on how an account is used and a session is run. We're also able to pull training sessions and do reviews of what types of access have been used.

We also use CyberArk’s Secrets Manager. Because AWS is the biggest area for us, we have accounts in AWS that are being rotated by CyberArk. We also have a manual process for the most sensitive of our AWS accounts, like root accounts. We've used Secrets Manager on those and that has resulted in a significant risk reduction, as well. There's a lot to it, but from a high level, we've been able to get some things under control that would have been difficult otherwise.

For DevOps, we've integrated some automation with CyberArk to be able to onboard those systems. There are some native tools like the CFTs that we're using with CyberArk to get CyberArk deployed automatically to them.

It also gives us a single pane of glass to manage and secure identities across multiple environments; a single view with all of the accounts. It's super important for us to be able to see all of that in one place and have that one-stop shop with access to different environments. We have lots of domains because a lot of acquisitions have happened. It's important for us to be able to manage all of those environments with one solution and we do have that capability with CyberArk.

View full review »
PG
Senior IT Systems Administrator at a financial services firm with 10,001+ employees

The most valuable features of CyberArk Privileged Access Management (PAM) are its granular access controls and just-in-time (JIT) access provisioning. These features ensure that only authorized users have elevated privileges and access to critical systems. JIT access reduces the attack surface by granting privileges only when needed, minimizing exposure to potential threats. 

Additionally, robust auditing and real-time monitoring capabilities enhance security by tracking privileged activities, aiding in threat detection and compliance. PAM's ability to seamlessly integrate into existing infrastructures and streamline workflows further adds operational efficiency, making it an indispensable tool for modern cybersecurity.

View full review »
reviewer990891 - PeerSpot reviewer
Information Technology Specialist (Contract role) at a tech services company with 10,001+ employees

The most important feature is the password rotation and recording to align with customer security requirements.

The reporting and auditing functions allow us to provide evidence-based accounting to customers or security personnel when or if required. Being able to prove that "it does what it says on the tin" is a very key selling point or point scorer in project and planning sessions.

The marketplace default connectors are constantly evolving and simplifying administration. In the case of one not being available then the majority of additional requests can be catered for with some clever AutoIT scripting.

View full review »
Chris V - PeerSpot reviewer
Senior Information Security Engineer at Optum

The most valuable aspects of the solution include password management and Rest API retrieval of vaulted credentials. 

View full review »
Alex Lozikoff - PeerSpot reviewer
Business Development Manager at Softprom by ERC

First of all, CyberArk offers great flexibility. Throughout our years of experience, we haven't found any system that we couldn't connect with CyberArk. We have many web management consoles, and it's no problem to connect to them using custom connectors.

Moreover, it's a highly customizable solution. If you know how to do it, you can customize it as you want.

View full review »
TF
Cyber Security Senior Consultant at Ernst & Young

New features are being added in every release, and there are few releases a year.

Enhancement requests can be submitted by the community and are taken into consideration by the company.

View full review »
KD
Network Engineer at CalSTRS

We like it for the ability to automatically change passwords. At least for my group, that's the best thing.

View full review »
MM
Security Advisory Services (SAS) Business Growth Lead for Iberia at a computer software company with 10,001+ employees

One of the best points is that it gives you full control for all the use cases in your infrastructure, in terms of servers, applications, social networks, batch processes, etc. 

It gives you the ability to know what is happening, who is executing everything, and recover that information over time. Everything is recorded there. This is useful, not only for auditing proposes, but for admins and users. This also helps with troubleshooting. For instance, an application or system starts failing at 4:30 in the morning on a Sunday. Usually, the first questions that you ask yourself is, "What changed at 4:30? What has happened? Who was touching that server?" WIth CyberArk, you have the ability to search for that information and find it in minutes. It is really useful for troubleshooting.

The PPA from CyberArk provides a lot of information about access and allows for possible detection of fraudulent use or different tries of accessing, even for family Internet users. Thus, it gives you another source of information regarding risk.

We are using Secrets Manager with some of our customers. We are using it mainly for containers and DevOps. This secure access is really important, and becoming more important every day. We are constantly moving customers to the cloud. Every day, containers are more important for our customers as they extend into microservices, etc. 

The possibility to integrate with the DevOps cycle is vital right now. Sometimes, containers are deployed while some clients have them very protected. They have a lot of things with Panorama, Microsoft, etc. That is a risk because you are deploying things quickly, along with errors and other things that you are developing. So, having to use hard-coded passwords here would be a big mistake. 

Secrets Manager accelerates a lot of the possibilities and simplifies the process, since development teams just need to use credentials. When they arrive on a project, there are new people or resources in their development teams. Thanks to CyberArk, they just need to manage their identities to have access to everything. They don't need to receive credentials nor search for them. They have everything the day that they start working.

We find it easy to use CyberArk PAM to implement least privilege entitlements. We usually do some interviews at the very beginning with different teams to understand their real needs. We define saves and different AV groups for the kind of users that we are going to prepare. Then, the process to assign permissions to different groups is really easy and straightforward. If you want to change or reduce access, that can be easily changed at any moment.

View full review »
Meo Ist - PeerSpot reviewer
Senior Product Manager and Technology Consultant at Barikat

It's really good. 

The digital vault is great. It protects our passwords and manages those passwords and changing periods.

There is some third-party access to our system's recording process. It's very, very important for us and we're glad they allow it.

It is a robust product. It's very stable and reliable.

The solution can scale well. 

View full review »
Salif Bereh - PeerSpot reviewer
Consultant at a consultancy with 10,001+ employees

All the features of CyberArk are useful for me, but the biggest one is that CyberArk has logs for all the features. That is important when there is a problem. You know where to look and you have the information. In cyber security, the most important aspect is information.

Another valuable feature is that if you don't have access to a machine, you can see the machine in CyberArk. It's the management capabilities that CyberArk enables for a company that are very useful.

Other useful features are optional, such as recording decisions or rotating passwords.

View full review »
reviewer988578 - PeerSpot reviewer
Snr Technical Consultant at a tech services company with 10,001+ employees

Password management is a great feature, as all passwords are changed more frequently (this can be scheduled in line with a specific policy requirement or each time the credentials are returned to the pool for reuse and are always compliant with the password policy however long or complicated the policy states that they need to be. 

Another great feature is the Privileged Threat Analytics (PTA) as this can stop a session based on prescribed risk and bring it to an end or pause it pending approval to proceed.  

View full review »
JA
Security Lead at a insurance company with 1,001-5,000 employees

In our initial use case, we found CyberArk's privileged session management functionality to be incredibly flexible. It's challenging to write these plug-ins, but if you have somebody with a development background, you can write all sorts of custom connections to support different functional applications. We've written over a hundred custom connectors ourselves that allow us to do all types of privileged session management for various applications. On top of that, the rest of the API-based central credential providers allow us to get away from credentials that may be hard-coded in the script or some application. 

View full review »
AI
Technical Manager at Gulf IT

The scalability is very easy.

The most valuable aspect was being to be able to manage it through multiple mediums. We can manage it through its command line interface, web view, and directly logging into the digital environment with permission. You have multiple mediums. You don't have to give direct access to the world every time you want to limit what admins should do and what they should not do.

CyberArk has the biggest number of features available when you compare it to other PAN solutions like BeyondTrust, Thycotic, and Delinea. They tend to have a lot of separate components.

Performance-wise, it is excellent. 

View full review »
Jan Strnad - PeerSpot reviewer
Security Architect at AutoCont CZ a. s.

What I found most valuable in CyberArk Privileged Access Manager is the Session Manager as it allows you to split the connection between the administrator site and the target site. I also found the Password Manager valuable as it lets you rotate the passwords of privileged users.

View full review »
IB
Security Architect at a tech services company with 1,001-5,000 employees

The automatic change of the password and Privileged Session Manager (PSM) are the most valuable features. With Privileged Session Manager, you can control the password management in a centralized way. You can activate these features in a session; the session isolation and recording. You apply the full intermediation principle. So, you must pass through CyberArk PAM to get access to the target system. You don't need to know the password, and everything that you do is registered and auditable. In this case, no one gets to touch the password directly. Also, you can implement detection and response behavior in case of a breach.

With CyberArk, you have a centralized store. With Privileged Session Manager, you can just look by the browser, looking through the name of the account, the name of the system, and the host name. In this case, you get the password and can then get through. Therefore, it is easier to get access to the system because it is easier to search the system for what you want using the user interface/browser of CyberArk. You also have an auditable action because the password is unknown to the administrator.

View full review »
Iordanidis Iordanis - PeerSpot reviewer
Procurement Manager at OTE Group

The product is fairly priced. 

It's stable.

The solution is scalable. 

People are quite satisfied with the way it's working and the support we receive. 

The security is good. 

The interface is fine, although I'm not directly using it too much. 

We found the initial setup to be easy.

View full review »
KC
Corporate Vice President at a insurance company with 10,001+ employees

PSM has been one of the most valuable features. We started on this journey a while back. Initially, when we did not have PSM, we started with AIM and that was our first use case. But an audit came along and we had to go towards something a little bit better and we had to migrate more applications. PSM came along and did exactly what we needed it to do. To take care of all the deficiencies that we had, PSM was the right thing to do.

View full review »
DK
Manager at a financial services firm with 1,001-5,000 employees

CyberArk Privileged Access Manager's main benefit is it provides secure access to our servers. There are features to capture the user activity, it provides video recording processing. If the users are logged in to the server, we can see what activities they are performing. It's a very nice tool for Privileged Access Management. They have plenty of useful services and the solution has fulfilled our needs.

View full review »
it_user519366 - PeerSpot reviewer
Information Security Advisor at a insurance company with 1,001-5,000 employees

Account discovery, account rotation, and account management features make it a well-rounded application.

Account discovery allows for auto-detection to search for new accounts in a specific environment such as an LDAP domain. This allows CyberArk to automatically vault workstations, heightened IDs, servers, and other accounts. Once the account is automatically vaulted, the system then manages the account by verifying the account on a regular basis or reconciling the account if it has been checked out and used. The settings for the window that account is using is configurable to the type of account being used.

CyberArk is constantly coming up with new ways to perform auditing, bulk loading accounts, quicker access between accounts and live connections, as well as different ways to monitor account usage and look for outliers.

As companies move further toward a “least privilege” account structure, CyberArk sets the bar for heightened account management.

View full review »
Oluwajuwon Olorunlona - PeerSpot reviewer
Cyber Security Engineer at eprocessconsulting

I like everything about it. It's secure and reliable. I especially appreciate that it's locked down and only allows access to authorized components.

View full review »
Hrushikesh Karambelkar - PeerSpot reviewer
Sri Privileged Access Management Architect at Edgile

The solution is able to rotate the credentials and session recording. CyberArk has the ability to change the credentials on every platform.

View full review »
Muamer Riza Gani - PeerSpot reviewer
Assistant Vice President for Cyber Security Project at a financial services firm with 1,001-5,000 employees

All of the features of CyberArk Privileged Access Manager are valuable.

View full review »
Syed Javid - PeerSpot reviewer
Security Consultant at a financial services firm with 1,001-5,000 employees

When it comes to PAM, it is always about compliance. It has a feature that enables you to access the password in a very secure way using encryption. You also need multiple approvals. For example, if you have access to CyberArk, it doesn't mean that you have access to the server. So, whenever you try to access that server, a request will go to your manager. Once he approves the request, only then will you be able to access the server. These are a few of the features that I like about this solution.

CyberArk PAM provides ease of access based on how they have designed it. It is clearly defined where you have to go and what you have to do. If you are an end user, it is very easy to use and provides a comfort level.

View full review »
reviewer990921 - PeerSpot reviewer
IT Support Specialist / Project Lead at a energy/utilities company with 10,001+ employees
  • The visibility of what is being run and control of those applications.
  • Limiting the unnecessary application users think they need, and producing security vulnerabilities.
View full review »
DH
Senior Technologist at a retailer with 1,001-5,000 employees

We are able to know who is accessing what and when; having accountability. That is the big thing.

View full review »
VA
Consultant at a recruiting/HR firm with 10,001+ employees

The main, most valuable aspect is its capability to secure our environment. That's the main reason why we are using it.

View full review »
ChaminiEllawala - PeerSpot reviewer
Identity and Access Management Engineer at Wiley Global Technology Pvt. Ltd.

Creating policies and the password rotation feature have been valuable. We don't have to memorize our password for the ADM account.

Security wise, it's really safe. The password expires within six to eight hours, so no one can get that password from us. Other users can't log in without our credentials, and also, the ADM account password will automatically rotate.

It's really user-friendly as well.

View full review »
JP
Cybersecurity Engineer at a healthcare company with 10,001+ employees

The automatic rotation of credentials is probably the most useful feature.

View full review »
MK
IT Manager at a financial services firm with 1,001-5,000 employees

The PAM feature is the most valuable. It helps us to automate our jobs and administrative tasks. 

It also gives us a lot of features for compliance. Using this type of software is required by Polish law in finance and business in Poland.

We use CyberArk’s Secrets Manager to secure and manage secrets and credentials for mission-critical applications. The newest GUI is much better than the older version. Now, it is quite good.

CyberArk PAM provides an automated and unified approach for securing access to all types of identities that we use. This is very important to us.

View full review »
DP
Associate Director of IAM at INTL FCStone Inc.

Right off the bat, the most valuable feature is the DNA scan. It gives us the ability to scan our environment and find the accounts that we're going to need to take under control.

We're quite new with CyberArk. We've just installed it this past summer and we've taken off with the Microsoft tier model. Tier 0 is our domain admin accounts and our local admin accounts on some applications are specific to SOX requirements. That's been amazing. It's basic-use PAM, but it's been really fast and easy because of the DNA scan. We knew what was there and we were able to go find who owned those accounts. Step one, step two, step three are really easy.

View full review »
HP
IT Security Specialist I at a healthcare company with 1,001-5,000 employees

I feel like I love EPM more because it is a pretty sleek tool. I like how it manages everyone's accounts. It removes all the local admin accounts, and I like that part about EPM.

You can write different types of policies for custom business needs or any developer needs. If they need certain functions allocated, they can be customized easily.

View full review »
RK
Information Security Analyst III at a healthcare company with 10,001+ employees
  • I love the interface because it is colorful, easy to read, easy to see, and how easy it is to make policies. 
  • I love how we can make a policy that affects everybody instantly, which is great. 
  • I love the reporting features, so it is easy to see what we did.

I love the product overall, because it is great.

View full review »
SY
Senior System Engineer at a transportation company with 10,001+ employees
Furqan Ahmed - PeerSpot reviewer
Network Engineer at Pronet

The models as a whole are great. I'm not sure if I can pull out specific features. I like that if we execute the user can't access their devices. If you remove the session manager, the user can't access their devices. It helps ensure we can protect our organization and data. The session manager is the most critical part of CyberArk's PAM solution. 

It works perfectly well. 

The solution is pretty easy to set up. 

The solution is stable.

It's scalable. 

View full review »
Gaurav Gaurav - PeerSpot reviewer
Architect at a tech services company with 10,001+ employees

CyberArk is one of the greatest platforms. It supports lots of requirements in the privileged access management area. 

From a configuration point of view, it is not very straightforward as per the deployment. The configuration is typical. However, when it comes to the integration piece, it has flawless integrations with lots of applications, whether it is out-of-the-box or customized. It supports any number of platforms. 

The company is very keen on looking at new applications to build out-of-the-box plugins. The support for the privileged single sign-on configurations with the application is excellent. 

Security-wise, the security is unbeatable compared to any other tool in the industry. They have a vault concept. They consider it similar to a bank vault. This is where they keep all the privileged admins' passwords. That particular vault has seven layers of security, which are unbreakable. It basically cannot be hacked. It cannot be hijacked. 

If something goes wrong, for example, if the vault is destroyed, your data is still protected. You can easily revive your data from that particular vault. It's a great capability. The security is excellent. It is very, very tight here. They support one signal protocol kind of communication with the internal products.

Where your password will be residing that is protected by a seven-layer of security. It has a web interface hosted on an IAS server on Windows. It has a CPM called central password management, which will do the password rotation. That is sitting on one other server. It has a session manager, which provides the single sign-on mechanism, privileged single sign-on mechanism, or automatic single sign-on to log into any infrastructure servers and applications. These are the four core products, and they integrate with each other and they integrate on one single port.  

If you try to intrude on the system or any hackers try to intrude the system, they will not be able to do that as the communication through this port is entirely encrypted. They will not be able to revive the data in real-time. It's a great security feature.

It supports hybrid deployments as well. It supports single standalone deployments for high availability with different kinds of deployment structures or topologies. This is a growing trend in the market. 

View full review »
SB
IEM tower manager at Capgemini

The password vault and session monitoring are useful.

View full review »
Meo Ist - PeerSpot reviewer
Senior Product Manager and Technology Consultant at Barikat

It is useful for protecting passwords. If you need to do access security management, you can first use the CyberArk console, and after that, you can connect the firewall interface or firewall command line. Similarly, if you need to do an RDP session, you need to first log in to CyberArk before connecting to the Windows RDP session. This way, the admin doesn't know the password, and that password is changed immediately. To change the password, you first discover the old password in the network, and after that, you can change the password.

View full review »
YP
Threat Protection Architect at a consumer goods company with 10,001+ employees

In order to reduce the attack surface, the automated password change was pushed to the maximum. This way we know that no password is known or not for more than eight hours. It simplified the life of the operational teams because they do not need to take care of the secrets and keep their attention to maintain the infrastructure.

What also helped is the ability to constantly track who accessed which object. We took the opportunity to change our process in order to comply it. Now the activities can be done faster with better user experience.

View full review »
Korneliusz Lis - PeerSpot reviewer
CyberSecurity Service Support Specialist at Integrity Partners

I like the integrations for external applications. There are actually infinite possibilities of systems to integrate with - you would just need to have more time to do that. It is not an easy job, yet really valuable. I am not an expert on that, however, I try every day to be better and better. I have the support of other experienced engineers I work with so there is always someone to ask if I face any problems. End-customers sometimes have really customized needs and ideas for PSM-related usage.

View full review »
CF
Principal Information Security Engineer/Lead Active Directory Architect at a healthcare company with 10,001+ employees

The password management feature is valuable.

View full review »
Aakash Chakraborty - PeerSpot reviewer
IEM Consultant at iC Consult GmbH

For me, Privileged Access Manager and One Identity sort of merge together. For me, the best part of CyberArk is Password Vault and Endpoint, basically. If you ask me what's there that, it's that everything is pretty straightforward. There is no confusion. It's a pretty straightforward application to work on.

It is a scalable product.

The solution is stable. 

View full review »
VS
Senior Associate at a consultancy with 10,001+ employees

The most valuable feature is that it always provides flexibility, password quality and one-time user check-in and check-out. It also provides flexibility and a comprehensive reporting. In terms of reporting, it can pull up to three types of reports and you can do some Excel work on those. Then, you will be able to find information that you were looking for. It is is the reporting by-laws, as well. Apart from this, it also has a lot of advanced components. It can extend the picture at the end of the productive scope.

View full review »
AP
Technical Manager at Tech Mahindra Limited

The password reconciliation and its limitation with respect to access in target servers along with the end users apart from the import, which is already available. This helps our customers in their software requirement imports.

View full review »
DM
Core Analyst/ Server Admin at a comms service provider with 1,001-5,000 employees

The basic features are, themselves, highly useful. I was just saying to some CyberArk people that I came to understand fairly early on that CyberArk is not just an IT security or cybersecurity tool. It's also an administrator tool.

I had a fair number of systems where the passwords were not fully managed by CyberArk yet, and they were expiring every 30 or 45 days. I was able to get management turned on for those accounts. From an administrator perspective, I didn't have to go back into those systems and manually change those passwords anymore. CyberArk was taking that administrator task away from me and handling it, so it lightened the load on our administrative work.

It is a good security tool, but it's also a great administrator tool in that respect.

View full review »
SB
Security Analyst at a insurance company with 1,001-5,000 employees
  • Scalability
  • Stability
  • Usability

We are able to centrally manage credentials, touch applications, and rotate passwords.

I have some experience with the generator utility plugin. Although, we did plugins prior to the generator, manually installing them working with support. I do like the interface with the generator utility plugin, as it is very handy.

View full review »
JM
Lead Automation Developer at COUNTRY Financial

AIM has been a great help in automating password retrieval which removes the need for hard-coded credentials. Hard-coded credentials are a risk to organizations as they are easy for attackers to target. Therefore less hard-coded credentials increase the security stance of the enterprise. We have greatly utilized the out-of-the-box usage automation like Windows Scheduled tasks and password config files. The reconcile feature is another must-have to give users the ability to not only change their password but to unlock it as well where needed. 

View full review »
JM
Lead Automation Developer at COUNTRY Financial

The most valuable would be the REST API on top of PTA, which we do not have installed yet, but we are looking to install it moving forward in the future. What it enables us to do is if someone takes a privileged account and logs into a machine that we do not know about, it will alert us and log that they have logged in. It allows us to take that identify back and rotate the credentials, so we now own it instead of the intruder going out and using a rogue account.

View full review »
RD
Systems Admin Analyst 3 at CPS Energy

The Password Upload Utility tool makes it easier when setting up a Safe that contains multiple accounts and has cut down the amount of time that it takes to complete the task.

Using the PSMP (Privileged Session Manager Proxy) makes it extremely convenient for UNIX Administrators to utilize their favorite SSH client software (i.e. SecureCRT or Putty) to connect to a privileged target without having to go through the PVWA web login.

View full review »
KS
Information Security Administrator at a insurance company with 501-1,000 employees

The most valuable feature is CyberArk DNA, which is an open-source tool used for scanning all servers, like Linux or Unix. We can get a very broad idea of the scope and picture of the servers as well as their predefined vulnerabilities, the service accounts running on them, and the dependent accounts running on those services. We get a very wide scope for all our servers and environments. 

There are some other options like Privileged Threat Analytics (PTA), which is a threat analytics tool of CyberArk that detects violations or any abnormal activities done by users in the privileged solution. This tool is very unique, since other PAM program solutions don't have this. This makes CyberArk the unique provider of this feature in the market.

It is very easy to maintain passwords in the solution, instead of changing them manually or using other tools. So, it is a centralized location where we have accounts and passwords in a database based on our defined policies. 

Product-wise, CyberArk is continuously improving. For the last two years, it has brought on new modules, like Alero and Cloud Entitlements Manager. Alero gives VPN-less access to the environment. So, there are many new things coming into the market from CyberArk. This shows us that it is improving its modules and technology.

We can integrate the solution with any other technologies. This is straightforward and mostly out-of-the-box.

For DevOps, we are using Conjur with a Dynamic Access Provider. We use those modules to make sure identities on other environments have been secured. For Azure and other cloud environments, we have out-of-box options where we can do some little configuration changes to get those identities secured. We have a process of managing these identities for RPA as well.

It has a centralized page where you can manage everything. This makes work easier. You don't have to remember different module URLs or browser applications. It is very easy to get all the secure identities of other environments into a single page, which is very important for us as it helps a lot in terms of operations, e.g., reduces management time. This is a single page where you can manage all accounts and onboard them to the CyberArk. You can then secure and see passwords from everywhere. So, there is a single pane of glass where you can manage all the identities across environments as well as across different types of identities.

We have a module called Endpoint Privilege Manager (EPM) that is used for the endpoint, managing the least privilege concept on Windows and Mac devices. We also have On-Demand Privilege Manager (OPM), which is used on UNIX and AIX machines. Using these modules, we can achieve the least privilege management on endpoints as well deploying on servers, if required. 

View full review »
GO
Founder at GoTab IT Risk Services

The most valuable features are its simplicity and the ease of implementation. When you think about privileged access management and the complexity of solving privileged access for those system administrators in your organization, CyberArk is a product that helps you simplify that problem and implement a standard set of security controls to protect the enterprise.  

In terms of the products ability to manage Privileged Access control requirements at scale; scale is really a function of two influences, which would either be the size of your infrastructure, or the complexity of your organizations operating model for those that have privileged access to your infrastructure services.  CyberArk scales quite readily across a large organization and through proper design and engineering is capable of expanding across a variety of use cases.  Like any technology control implementation however, it is always important to ensure you review and optimize the organizations support operating model, in order to ensure that you have the most optimal design and implementation of CyberArk.  

View full review »
Maarten22 - PeerSpot reviewer
Works at Liberty Global

The two main features are the CPM and the PSM. This is to make sure that the credentials are managed in a controlled manner and the sessions that are launched are set up in an isolated way.

View full review »
SP
Senior Security Engineer at a financial services firm with 1,001-5,000 employees
  • Ability to do workflow.
  • Allows users to self-provision access to the accounts that they need.
View full review »
CH
Information security engineer/ business owner

I love the ability to customize the passwords: the forbidden characters, the length of the password, the number of capital, lowercase, and special characters. You can customize the password so that it tailor fits, for example, mainframes which can't have more than eight characters. You can say, "I want a random password that doesn't have these special characters, but it is exactly eight characters," so that it doesn't throw errors. 

And then, of course, the users have the ability to rotate those passwords on a daily basis with a Reconcile Account. Or, if they want to do one-time password checkouts, we can manage those, check in, check out. I like the flexibility of the changing of the password, specifically.

PSM is pretty cool, but my favorite part is I get to secure your passwords that you get to use either with or without PSM.

View full review »
KR
Identity and Access Management Engineer at a energy/utilities company with 10,001+ employees

The most valuable features would be:

  • Ease of installation
  • Support for every use case that we have come across.
  • Application credentials: We have been able to manage them in CyberArk, whether they come as a custom plugin or straight out-of-the-box.
View full review »
BRUNO REYNAUD - PeerSpot reviewer
Information Security Engineer - Pre-sales at a tech services company with 11-50 employees

The most valuable feature of CyberArk Privileged Access Manager is privileged threat analytics.

View full review »
DR
IT Security at a manufacturing company with 10,001+ employees

Being able to automatically change usages, whenever the password is reconciled. However, we still have to educate the user community, because not all our users enter the usages.

View full review »
MU
CyberArk Consultant at a hospitality company with 10,001+ employees

The most important feature is managing the credentials and implementing those policies which rotate the credentials. Session Manager is also key in not letting the users have access to those credentials. Instead, CyberArk actually manages everything by itself.

View full review »
NR
Security Architect at a healthcare company with 10,001+ employees

It has an automatic password rotation. We have so many accounts, and being such a large organization, it helps take a lot of maintenance off of our plates, as well as automating a lot of those features to help increase our security. Having this automation in place, it has really been beneficial for us.

We do use their AIM solution for application credentials.

View full review »
JG
Security Analyst at a financial services firm with 5,001-10,000 employees

We are able to rotate privileged user passwords to eliminate fraudulent use.

View full review »
EG
Data Security Analyst II at a financial services firm with 5,001-10,000 employees

The central password manager is the most valuable feature because the password is constantly changing. If an outsider threat came in and gained access to one of those passwords, they would not have access for long. That is critical and very important for the stability of our company.

View full review »
TK
Cyber Security Consultant at a tech services company with 10,001+ employees
  • Client-less feature
  • Flexible architecture support
  • High level of customization for maximize utilization
  • User friendly and Flexibility of multiple choice
  • Adhere to Security Compliance
View full review »
BW
Systems Admin II at a transportation company with 5,001-10,000 employees

We are able to rotate credentials and have privileged account access.

View full review »
AM
Product Owner at a tech services company with 1,001-5,000 employees

The automatic password management is the most important feature. The second most important feature is the ability to enforce dual control on the release of those passwords. The combination of these two features is the most important thing for us because we can show that we're in control of who uses any non-personal account, and when they do so.

View full review »
SN
Director Information Security at a insurance company with 501-1,000 employees

The auditing and recording are incredible. Also, we have started using the AIM product to get rid of embedded passwords.

View full review »
KE
Security Analyst at a retailer with 10,001+ employees

The most valuable feature is the ability to manage many accounts and broker connections between devices without needing to know passwords.

It is a customizable product.

View full review »
it_user677688 - PeerSpot reviewer
CyberArk Consultant at a comms service provider with 10,001+ employees

The password management component (CPM) is the most valuable. This enables companies to automate password management on target systems gaining a more secure access management approach.

Another major component is the PSM, which enables session recording and provides additional possibilities to securely connect to target devices.

View full review »
it_user497118 - PeerSpot reviewer
Senior Executive Information Security at a manufacturing company with 10,001+ employees
  • Password management and accountability for Privileged accounts
  • Identify, protect and monitor the usage of Privileged accounts
  • Record and control privileged sessions on critical systems i.e. Windows, Unix, DBs
  • Application credentials including SSH keys and hard-coded embedded passwords can be managed
  • Control and monitor the commands super-users can run based on their role
  • PTA is a security intelligence system that allows organizations to detect, alert, and respond to cyberattacks on privileged accounts.
View full review »
Volodymir Kolisnyk - PeerSpot reviewer
Security specialist at Kavitech

While testing the functionality of PAM, we weren't merely conducting a standard PAM evaluation. We aimed to establish a connection and successfully received a response from the target PAM component.

View full review »
ProbalThakurta - PeerSpot reviewer
Senior Partner at a tech consulting company with 51-200 employees

The integrations are the most valuable aspect of CyberArk Privileged Access Manager. The software offers pre-built integrations, and our team can also create custom connectors. This flexibility allows us to integrate with systems that we previously didn't consider integrating with, making it a significant advantage for us.

View full review »
JL
Senior Specialist Identity System Support at Roche
  • Master policy: allows us to establish a security baseline for our privileged accounts.
  • CPM: allows us to rotate passwords following the policy defined.
  • PSM: allows us to provide isolated sessions to the customer with additional controls (real-time monitoring, session isolation, and session recording).
View full review »
it_user585702 - PeerSpot reviewer
Senior Consultant at a tech services company with 5,001-10,000 employees

Allows secure, logged access to highly sensitive servers and services.

View full review »
it_user792432 - PeerSpot reviewer
Senior Consultant - Information Security Engineering at a financial services firm with 10,001+ employees

You can gradually implement CyberArk, starting with more easily attainable goals, such as basic vaulting and password rotation and build on that with additional modules, such as Privileged Session Manager and Application Identity Manager.

View full review »
AM
Senior Security Manager at SMU

It's not very different when compared with other products.

View full review »
BA
Cyber Security Manager at a hospitality company with 10,001+ employees

I like how thorough and complex it is. We have a solution, and it meets the needs that we need.

The most recent improvement with the user interface upgrade was really nice. It makes the end users very happy. It is way more intuitive. The information that they need to have is now available to them. So, I appreciate that as an update.

View full review »
MS
Technical consultant at a healthcare company with 1,001-5,000 employees

The flexibility of integrating with other technologies is important because of a lot of applications - a lot of COTS products - are not supported when we are bringing the application IDs. The CyberArk platform provides a lot of opportunities to do customization.

View full review »
MU
CyberArk Consultant at a hospitality company with 10,001+ employees
  • Controlled access and rotation of credentials.
  • The Vault offers great capabilities for structuring and accessing data. 
  • Central Password Manager is useful for agentless automated password management through AD integration as well as endpoints for different devices.
  • Privileged Session Manager is for provisioning, securing, and recording sessions.
View full review »
EV
Identity and Access Management System Administrator Sr. at a financial services firm with 1,001-5,000 employees
  • Ease of use
  • The auditing capabilities
  • The great support of their customer success teams
View full review »
MV
CyberArk PAS Solution Professional | Project Manager at a tech services company with 10,001+ employees

All features of the CyberArk PAS solution are valuable.

The Digital Vault is one of the key components of the solution along with many other great benefits. The highly secured vault stores the privileged account passwords and data files using encryption. In version v9.7, CyberArk has introduced the Cluster Vault feature, which enhances high availability of the Vault server.

Other important features:

  • Automatic password management
  • Monitor, record, and control privileged sessions
  • Flexible architecture
  • Clientless product
  • Custom plug-ins for managing privileged accounts and sessions
View full review »
it_user674049 - PeerSpot reviewer
Head of Technical Services at a tech services company with 51-200 employees
  • The ability to isolate sessions to protect the target system.
  • Automates password management to remove the human chain weakness.
  • Creates a full audit chain to ensure privilege management is responsibly done
  • Creates an environment in which privilege accounts are used, without exposing the password, on target systems.
  • Performs privilege functions, without undue exposure, whilst maintaining the ability to audit, where anything suspicious, or unfortunate, may have occurred.
View full review »
Mammad BNB - PeerSpot reviewer
Director Of Technical Operations at BNB Security Alliance

The most valuable feature of CyberArk Privileged Access Manager is the vault. I am satisfied with the interface and the documentation.

View full review »
reviewer990912 - PeerSpot reviewer
Senior Manager - Privileged Access Management at a tech services company with 10,001+ employees

Shared-service accounts reducing the number of potential entry points as well as the ability to standardise our PAM across a diverse estate.

View full review »
BA
Principal entity management engineer at a retailer with 10,001+ employees

We are using the VSM proxy solution. That's what we are mainly using. We will try to use the PTA and AIM in the future.

View full review »
MW
Senior server administrator at a financial services firm with 1,001-5,000 employees

Number one would be the company, CyberArk, itself. The support, the ongoing assistance that is there, the ongoing ideas that are out there from champions, and from the other community forums that are out there, is just phenomenal.

View full review »
it_user796542 - PeerSpot reviewer
Works at a financial services firm with 10,001+ employees

EPV, as a whole, is very valuable to the company. However, the regulation of accounts is by far the most needed and valuable part of the application.

View full review »
JJ
Global Privilege Access Management Technical Architect at a consultancy with 10,001+ employees

Session recording and key logging. We can track down not only who made a change, but exactly what they changed or did.

View full review »
DD
Information Security Engineer at a international affairs institute with 1,001-5,000 employees

The most valuable features for us are the AIM and PSM because they helped us by reducing the number of secrets floating around.

View full review »
it_user507834 - PeerSpot reviewer
Senior Consultant at a consultancy with 10,001+ employees

The combination of CPM and PSM resolves a lot of use cases.

View full review »
it_user512235 - PeerSpot reviewer
Sr. Technical Consultant at a tech company with 51-200 employees

I see the Auto IT integration as the most valuable feature.

View full review »
MM
IT Security Analyst at a mining and metals company with 10,001+ employees

The support is good and quick. This is what we are paying for. We can try to implement something on our own end. However, when we need immediate support, because something is down, we usually get it within acceptable time frames.

View full review »
it_user185532 - PeerSpot reviewer
Security Expert at SecurIT

As a security engineer, I mostly implement the Enterprise Password Vault Suite (Vault Server, Central Policy Manager, Password Vault Web Access) as this is the base upon which every additional component is built. I am using and implementing the additional components, such as the Privileged Session Manager and Application Identity Manager, more and more.

View full review »
it_user186408 - PeerSpot reviewer
Senior Manager of System Security at a tech services company with 51-200 employees

The most valuable feature of this product is the Central Policy Manager. From the Operation and Security point of view a robot that can connect to destination machines, change passwords at fixed times, and put them in the vault, like a person, and therefore, is the best that you can ask for.

It combines more functionality in a single product and solve a lot of problem, from security to compliance.

View full review »
AT
Managing Director at FOX DATA

Their legacy of more than 20 years is very valuable. It brings a lot of stability to the product and a wide variety of integration with the ecosystem. Because of these factors, it has also been very successful in deployment. So, the legacy and integration with other technologies make the PAM platform very stable and strong.

In terms of features, most of the other vendors are still focusing just on the privileged access management or session recording, but CyberArk has incorporated artificial intelligence to make PAM a more proactive system. They have implemented threat analytics into this, and there is also a lot of focus on domain controller production, Windows, LINUX Server, DOMAIN CONTROLLER protection etc. They have also further advanced it with the security on the cloud and DevOps environment.

They have a bundle licensing model, which really helps, unlike competitions complex licensing. Even though in our market, few customers have the perception that CyberArk is expensive as compared to some of the other new PAM providers, but in terms of overall value and as a bundling solution, it is affordable and also CyberArk is highly scalable platform.

View full review »
it_user834369 - PeerSpot reviewer
Associate Vice President & Head of Apps Support at a tech services company with 10,001+ employees

The features that we find most valuable are:

  • Enterprise Password Vault
  • Privilege Session Manager
  • Application Manager
  • Team Manager

These modules help us in locking down the credentials, rotating passwords automatically without us having to worry about it, isolation of servers from the user machine and availability of privileged session recordings for us to check on demand.

View full review »
AW
Identity and Access Management Analyst at a financial services firm with 1,001-5,000 employees

There are several features we've found valuable. We're auto-discovering our new Windows servers, we're managing root in our Unix environment, and now we're pushing for SA password rotation this year.

View full review »
HP
Lead Consultant at a tech services company with 10,001+ employees

I really like the PTA (Privileged Threat Analytics). I find this the best feature.

View full review »
it_user514779 - PeerSpot reviewer
Project Manager at a tech services company with 10,001+ employees
  • It is very secure. 
  • The voice technology is very good.
  • It is very simple to use.
View full review »
it_user801021 - PeerSpot reviewer
Princ. Info Security Analyst at a insurance company with 10,001+ employees

All of the features we use have helped our security posture in some way. All of these have their place in defining and supporting the security posture:

  • Password management
  • Session management
  • Recording
  • Access control.
View full review »
it_user512265 - PeerSpot reviewer
Consultant at a tech company with 1,001-5,000 employees

I think that one of the advantages of the CyberArk PAS suite is that it is modular. On top of the basics, you can implement modules to:

  • Manage (verify, change and reset) privileged passwords and SSH keys
  • Manage (isolate and monitor) privileged session to the different types of devices
  • Control Applications (e.g., malware)
  • Detect, e.g., backdoor use, unusual behavior, and Kerberos hacks of privileged accounts
  • Avoid/remove hardcoded passwords in applications/scripts
  • Implement the principle of least privilege

Even those components can extend their operational area by use of, e.g., plug-ins, making it possible to manage about any kind of privileged account or session.

View full review »
it_user514596 - PeerSpot reviewer
Security Technical Consultant at a tech services company with 10,001+ employees

The ability to create custom connector components is the most valuable feature of the product. Once the organisation matures in their privileged access strategy, CyberArk’s customisation capability allows you to target application-level access (e.g., web-based management consoles) as opposed to just the underlying operating system. The API allows operational efficiency improvements, through being able to programmatically provision accounts into the Vault.

View full review »
it_user234336 - PeerSpot reviewer
Technical Manager, System Division at a tech services company with 501-1,000 employees

With the Privileged Session Manager, we can monitor sessions in real time and terminate the session if there's any unnecessary activity found. For example: We give access to user to access the server only to update patches, but if we find any activity not related to patch updates, we can terminate the session.

View full review »
reviewer991878 - PeerSpot reviewer
Senior IT Security Engineer at a insurance company with 5,001-10,000 employees

The vaulting technology as well as the privileged session management: Having the vaulting tech ensures that the credentials are secure, and PSM ensures that the end user can perform needed tasks without knowing or needing the credentials.

View full review »
it_user574734 - PeerSpot reviewer
Technology Architect at a renewables & environment company with 51-200 employees
  • EPV: Enterprise Password Vault
  • PSM: Privileged Session Manager
  • AIM: Application Identity Manager
  • The latest version of the product is mature and there is more functionality than we need.
View full review »
reviewer988578 - PeerSpot reviewer
Snr Technical Consultant at a tech services company with 10,001+ employees

Reducing the number of “admin” accounts by utilizing accounts that can be used by individuals with the same role, but only one at a time. When the accounts have been used, its password is changed (to something a user would have had to write down) before being made available for reuse. The passwords which are hidden from the users are not known, and thus can be long and complex, while only being used for a session before being changed.

View full review »
it_user871449 - PeerSpot reviewer
IT Analyst at a tech services company with 10,001+ employees

We can be connected to the target system and the PSM component comes into play. In addition, a true asset is the recordings the solution keeps.

View full review »
BB
Master software engineer at a financial services firm with 10,001+ employees

Credential rotation. It's tops.

View full review »
it_user455391 - PeerSpot reviewer
IT Admin at a tech company with 10,001+ employees

The proxy solution using PSM and PSMP is valuable. It gives leverage to reach out to servers which are NATed in separate networks and can be reached only by using a jump server.

View full review »
it_user121395 - PeerSpot reviewer
ITSM & AntiFraud Consultant with 51-200 employees

The most valuable feature is the password Vault which gives the administrator control over privileged accounts. The other components that are valuable are Private Session Manager, OPM, Viewfinity, and AIM, which came as an add-on to the organisation's needs. The ability to start the project, install and add the passwords in just a few days brings a big advantage for CyberArk.

View full review »
KR
Technical Director at Unique Performance Techsoft Pvt Ltd
  1. Ability to provide native experience for users to login to privilege accounts. They do not need to go through a portal to access servers and accounts.
  2. Agentless solution which is easy to customise to any platform having network connectivity.
  3. Wide range of devices supported out-of-the-box.
  4. Easy to configure HA and DR options.
  5. Online training enables cost effective valuable training.
View full review »
it_user620580 - PeerSpot reviewer
Security Engineer at a tech services company with 51-200 employees

The product enables us manage passwords of highly privileged (service) accounts. These are not tied to a person, and they include a full audit trail and approval workflow functionality.

View full review »
it_user620580 - PeerSpot reviewer
Security Engineer at a tech services company with 51-200 employees
  • Ability to manage passwords for highly privileged, service accounts, which are not tied to a person
  • The inclusion of a full audit trail
  • Approval workflow functionality
View full review »
reviewer990891 - PeerSpot reviewer
Information Technology Specialist (Contract role) at a tech services company with 10,001+ employees
  • OTP
  • Session recording
  • Auditing
  • It takes away all ambiguity around "known" admin accounts.
View full review »
reviewer990891 - PeerSpot reviewer
Information Technology Specialist (Contract role) at a tech services company with 10,001+ employees
  • Recordings
  • Exclusive use, and 
  • OTP. 

There can be no ambiguity: An account can only be in use by one single known user, and they have no knowledge of the password.

View full review »
MV
Engineering Lead PAM with 10,001+ employees

In general, all CyberArk's features are very useful from a privileged account control point of view, and for session management and password rotation. 

The biggest feature is the security of the overall solution. It's very secure. The vaulting technology and the number of security layers involved in the vault, where privileged accounts are actually stored, is the heart of the solution.

There are many other important features of CyberArk: 

  • Privileged Session Manager (PSM) connects you to the target platform. 
  • Password management (CPM) provides automatic password rotations, including password verification and reconciliation. 
  • Auditability, which means CyberArk keeps track of logs and audit trails, including session recording, which is another key feature. 

The password management enables the rotation of passwords per an organization's policy. Passwords can be rotated after N number of hours or based on a particular day. It's a very key feature from a security point of view, because passwords are meant to be rotated very frequently. CyberArk does it very well with different plugins.

View full review »
HT
CDO & Co-Founder at ELYTIK

This is a complete solution that can detect cyber attacks well. I have found the proxy features most valuable for fast password web access. 

View full review »
it_user685302 - PeerSpot reviewer
Technical Lead at a tech services company with 10,001+ employees

Enterprise Password Vault, Privilege Session Manager, and Application Identity Management have been very useful for our client environment.

View full review »
RS
Principal Consultant, IAM Projects at a tech services company with 201-500 employees

I find the threat analytics is an important feature. CyberArk can look at the log details, and analyze who is using the applications, which are their locations, and which are the IP locations from which they are accessing. This enables the solution to find the exact location the threat is emanating from. We really value this feature.

View full review »
it_user507363 - PeerSpot reviewer
IT Security Consultant at a tech services company with 10,001+ employees

Every feature of this product - Password Management, Session Management and so on has its own value depending on different use cases, but I like:

  • It's a clientless product and does not require any third-party product for any of its operations (Password Management, Privileged Session Management).
  • For password and session management, it can integrate with any device/script with a password OOB or via a custom plugin.
  • Compared to other products, CyberArk is extremely easy to install and configure.
View full review »
it_user445038 - PeerSpot reviewer
Cyber Security Supervisor at a tech company with 1,001-5,000 employees
  • Password vaulting
  • Granular commands profiling with OPM
View full review »
it_user665142 - PeerSpot reviewer
SD/Infr Coordinator at a computer software company with 201-500 employees

It is difficult to say what the valuable features are. I use all the different parts together to get the full power of CyberArk.

View full review »
JL
Presales Engineer at a tech services company with 51-200 employees

The CyberArk solutions that have been the most valuable for my solution are the Discovery & Audit (DNA) and Privileged Threat Analytics (PTA) tools. CyberArk is a very important tool for my organization.  

The setup was very easy for me. 

View full review »
RN
Product Manager at a tech services company with 11-50 employees

The most valuable feature is Special Monitoring.

View full review »
it_user551259 - PeerSpot reviewer
Iam Engineer at a tech services company with 201-500 employees

Some of the valuable features are:

  • The different server vault is used to store data with 7 layers of security for protecting the data.
  • The Application Identity Management Module is also very useful and easy to handle.
  • AutoIt scripting is useful to simulate single sign-on for thick and thin clients.
View full review »
it_user225765 - PeerSpot reviewer
IT Security Engineer at a tech services company with 51-200 employees

It has the ability to monitor privileged sessions.

View full review »
SB
Security Team Lead at a tech services company with 10,001+ employees

The most valuable feature to me is the recording feature. I can track all of the records, the commands, the server, any misguidance, etc.

View full review »
KN
Junior Product Consultant at a tech services company with 501-1,000 employees

The technical support is good.

It's pretty good at recording actions taken within an environment.

View full review »
reviewer1052523 - PeerSpot reviewer
Works with 10,001+ employees

Automatic password management based on a strong password policy. Because still, many people choose not strong enough passwords for administrative accounts.

View full review »
it_user685299 - PeerSpot reviewer
IT Security Specialist at a tech services company with 11-50 employees

Password rotation, session recording & isolation and on-demand privileges.

View full review »
it_user674070 - PeerSpot reviewer
Senior Technical Trainer at a tech services company with 501-1,000 employees

PSM (Privilege Session Manager)

View full review »
LT
Auditor de Sistemas y Procesos at a tech services company with 11-50 employees

Within the solution, I love the fact that everything is recorded. The configuration capabilities are great, too.

View full review »
Buyer's Guide
CyberArk Privileged Access Manager
April 2024
Learn what your peers think about CyberArk Privileged Access Manager. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,246 professionals have used our research since 2012.