ThycoticCentrify Secret Server Enhances Industry-Recognized Usability

0

The provider of cloud identity security solutions announces new and expanded capabilities for its PAM solution, Secret Server. With the addition of new security controls, automation, and design updates, Secret Server builds on its secret management capabilities and ease-of-use to offer higher protection and productivity.

Stronger security controls reduce risk

The latest Secret Server release allows organizations to rotate Secret Server’s master encryption key on demand. Rotating individual secrets housed within the digital vault provides an additional layer of protection to block external actors from gaining access to it.

“Our continued focus on decreasing the steps required to safeguard secrets reduces the workload on security administrators and the attack surface area,” said Jon Kuhn, SVP of Product Management at ThycoticCentrify. “As an example, our master encryption key rotation capability is simple to implement and provides an additional layer of protection to block external actors from gaining access to all the other keys stored on the platform.”

Checkout enhancements remove bottlenecks

To enhance auditing and compliance, Secret Server ensures that only one privileged user at a time can use a secret. When secrets aren’t checked back into Secret Server after use, critical maintenance operations can’t be performed and productivity slows. The latest release automatically checks in secrets for API connections after expiration. Additionally, users now have more visibility into remaining time on a secret checkout and can extend the checkout if required.

The latest release also includes enhancements to the Secret Server interface, logging, and reporting to increase usability and accessibility through improved keyboard navigation and screen reader hints.


Leave A Reply