Scoop has an Ethical Paywall
Work smarter with a Pro licence Learn More

Video | Agriculture | Confidence | Economy | Energy | Employment | Finance | Media | Property | RBNZ | Science | SOEs | Tax | Technology | Telecoms | Tourism | Transport | Search

 

ThycoticCentrify Enhances DevOps Security with Certificate-Based Authentication and Configurable Time-to-Live for All Cloud Platforms

Auckland, New Zealand August 25, 2021ThycoticCentrify, a leading provider of cloud identity security solutions formed by the merger of privileged access management (PAM) leaders Thycotic and Centrify, today announced enhancements to its PAM solution for DevOps, Thycotic DevOps Secrets Vault and new and expanded capabilities for its award-winning PAM solution, Thycotic Secret Server.

The latest version of DevOps Secrets Vault offers certificate-based authentication and the ability to configure Time-to-Live (TTL) for secrets, leading to even tighter DevOps security and easier management.

“With the latest enhancements to Thycotic DevOps Secrets Vault, we’re continuing our commitment to deliver usable security solutions,” said Richard Wang, Director of Product Management at ThycoticCentrify. “Today’s organisations require a DevOps solution that’s as agile as their development while satisfying the needs of IT and security teams.”

Certificate-based authentication designed for privileged machines

Thycotic’s DevOps Secrets Vault addresses all scenarios in a DevOps flow where secrets are exchanged between machines, including databases and applications for software and infrastructure deployment, testing, orchestration, configuration, and Robotic Process Automation (RPA). In sync with the high-speed workflow, DevOps Secrets Vault creates digital authentication credentials that grant privileged access to systems and data.

Advertisement - scroll to continue reading

Are you getting our free newsletter?

Subscribe to Scoop’s 'The Catch Up' our free weekly newsletter sent to your inbox every Monday with stories from across our network.

With the latest release, organisations can use certificate-based authentication for enhanced security and easier management. Unlike authentication solutions designed for people (such as biometrics and one-time passwords), certificate-based authentication can be used for machines – non-human privileged users such as systems, devices, and the growing Internet of Things (IoT) – to identify a machine before granting access to a resource, network, or application. Certificates are stored locally and securely, which alleviates the headache of managing passwords and distributing, replacing, and revoking tokens.

Time-to-Live eliminates standing secrets for all cloud platforms

In a DevOps workflow, resources are created quickly and must expire automatically to meet compliance requirements and avoid the risk of standing privilege. When cloud platform administrators, developers, applications, or databases need to access a target, DevOps Secrets Vault generates just-in-time, dynamic secrets.

DevOps Secrets Vault has long supported automatically expiring secrets for AWS and Azure, and now extends this capability to Google Cloud Platform. Now, no matter which environment organisations choose, they can set a predetermined time for secrets to expire automatically.

“Security and identity teams are working in lockstep with DevOps to meet the requirements of these high-speed processes,” said Wang. “They require a powerful solution that delivers immediate value while serving the needs of agile innovation.”

Combined with Thycotic Secret Server, the industry-leading vault for digital credentials, DevOps Secrets Vault provides security and IT teams full visibility and control over secrets management throughout an organisation. Specifically, DevOps Secrets Vault replaces the need for hardcoded credentials used in the DevOps process and CI/CD toolchains.

To learn more about DevOps Secrets Vault, visit https://thycotic.com/products/devops-secrets-vault-password-management/ .

No secret left behind with enhanced Secret Server

With the addition of the new Secret Erase feature, enhancements to Secret Server’s mobile application, Connection Manager, and Web Password Filler, Thycotic Secret Server now more than ever helps reduce cyber risk, expand discovery, and increase productivity for IT administrators as well as business users.

Removal of privileged account information after it’s no longer needed is critical to security and compliance standards, especially when organisations are working with contracted third-party administrators. With Secret Erase, secrets and related data – such as usernames, passwords, and email addresses – are purged completely from the database, while still providing an audit trail to meet documentation and compliance requirements.

“After a third-party engagement with a privileged user is completed, removing secrets and related data is a best practice,” said Jason Mitchell, Senior Vice President of Engineering at ThycoticCentrify. “Our latest release of Secret Server adds this important capability with Secret Erase, prioritising both security and compliance. Now IT administrators can rest a little easier knowing no historic or unnecessary credentials are left available for cyber criminals to exploit and gain privileged access.”

SSH management for Unix/Linux

An accurate record of all SSH keys is essential to properly secure them. Locating and tracking SSH public keys can be an arduous task for IT administrators. To save time and effort, Secret Server’s Discovery tool now includes the ability to locate existing SSH keys associated with Linux and Unix servers. Additional SSH session management capabilities in the release simplify sudo/su elevation and enable select command blocklisting during SSH proxied sessions.

Usable security for greater productivity

The onslaught of daily alerts and notifications can be fatiguing for many users. With so much noise, it’s difficult to digest information quickly and understand which notifications require action. To reduce alert fatigue, Secret Server’s Inbox now provides a customisable toolset to manage how email and notifications are sent and received by users. Inbox allows for configuration of notification scheduling, collecting notifications into digest format, creation of message templates, rules, and more.

Organisations can test drive the latest version of Thycotic Secret Server for free at https://thycotic.com/products/secret-server/.

About ThycoticCentrify

ThycoticCentrify is a leading cloud identity security vendor, enabling digital transformation at scale. ThycoticCentrify’s industry-leading privileged access management (PAM) solutions reduce risk, complexity, and cost while securing organisations’ data, devices, and code across cloud, on-premises, and hybrid environments. ThycoticCentrify is trusted by over 14,000 leading organisations around the globe including over half of the Fortune 100, and customers include the world’s largest financial institutions, intelligence agencies, and critical infrastructure companies.

© Scoop Media

Advertisement - scroll to continue reading
 
 
 
Business Headlines | Sci-Tech Headlines

 
 
 
 
 
 
 
 
 
 
 
 
 

Join Our Free Newsletter

Subscribe to Scoop’s 'The Catch Up' our free weekly newsletter sent to your inbox every Monday with stories from across our network.