Home Page ContentPress Releases CA Technologies Scales Up Privileged Access Management for Large Enterprise and Managed Service Deployments

CA Technologies Scales Up Privileged Access Management for Large Enterprise and Managed Service Deployments

by Administrator

Updates to CA Privileged Access Manager include new capabilities for centralized
management, enhanced performance and data security
Singapore – 5 October, 2017 – CA Technologies (NASDAQ:CA) today announced a new
release of its CA Privileged Access Management (PAM) solution that addresses scalability
and performance needs for departmental and geographical expansion. CA PAM 3.0 gives
companies the ability to scale their PAM deployments across multiple departments, and
provides Managed Service Providers (MSPs) a helpful way to manage multiple instances
of the product for their customer base across platforms and infrastructures.

The scalability of a Privileged Access Management solution is critical to ensure
organizations can address and control cyber risk coming from trusted users in any
environment. As deployments increase to manage and monitor access expand across
geographies, departments and hybrid environments, the architectural considerations can
cause challenges in aligning infrastructure allocation with operating systems and
databases. CA PAM supports these requirements with enhanced features that enable
greater control across the diversity of user access points, and has features that make it
simple for Security Administrators to extend their enforcement, control and monitoring of
users.
Whether privileged access comes in the form of “root,” “administrator” and “superuser”
accounts, or application, API or service accounts with elevated privilege, effectively
managing all points of privileged access becomes even more of a challenge in these
dynamic cloud environments. This is not because these environments are inherently
unsecure, but because aspects of security (especially with regard to the varied levels of
privileged access) are often overlooked.*
“Many organizations today are transforming themselves digitally to capitalize on the
opportunities in the application economy. However, this can elevate cyber risks as it
inevitably results in more entry points that are accessible by a greater number and more
diverse set of identities. This will lead to an increase in attack vectors if not managed
properly,” said Lim Teng Sherng, vice president, Security, Asia Pacific & Japan, CA
Technologies.

“To reap the full benefits of digitalization, organizations need to integrate privileged access
management at the onset and at every stage of any digital initiatives. This will require an
advanced, consolidated and versatile PAM solution that can adjust, adapt and scale with
the business requirements and risks throughout the enterprise’s digital transformation
journey,” Teng Sherng added.

New features of CA PAM to reduce cyber risk from trusted users include:
• A new simplified Management Console designed to provide visibility across securityas-
a-service and multi-department deployments.
• Enhanced clustering capabilities and concurrent session performance assures large,
global enterprises and MSPs consistent policy across clusters and instances.
• Augmented session recording encryption and crypto module enhancements across
deployments of all sizes.
• Localization that delivers CA PAM capabilities to the Japanese market. As demand
for more integrated, global security solutions grow, CA PAM offers multinational
companies the ability to manage a single solution with multiple instances.

 

Gartner recommends that security and risk management leaders responsible for delivering
IAM capabilities “Deploy session recording as soon as possible, because this capability will
add accountability and visibility for privileged activity. Include this capability as part of
your selection process.”

Related Articles

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More