CyberArk

CyberArk

Verified

Privileged Access Management

Identity security platform for privileged access management and secrets management

3,000+ employees
Newton, MA
Founded 1999
Visit Website

Work at CyberArk?

Claim this profile to update your company information and connect with buyers

0

Product Overview

CyberArk Privileged Access Manager

CyberArk PAM is a comprehensive privileged access management solution that secures, manages, and monitors all privileged accounts, credentials, and secrets across enterprise environments. It provides industry-leading protection against cyber threats targeting privileged access.

Unique Value Proposition

CyberArk PAM uniquely combines the industry's most complete privileged access security with Zero Standing Privileges approach, reducing risk by 90%. It's the only solution providing comprehensive coverage across human and machine identities with built-in threat analytics and automated response.

Categories

Privileged Access Management
Identity Management
Security
Compliance

Target Market

Industries

Financial Services
Healthcare
Government
Energy
Manufacturing
Retail
Technology

Company Size

500 - 50000 employees

Reviews (0)

No reviews yet. Be the first to review!

Pricing Information

Pricing Model

custom

Price Range

$2 - $5/user/month

Typical Contract Length

36 months

Key Features

Privileged credential vault
Session isolation and monitoring
Privileged threat analytics
Just-in-time access provisioning
Secrets management for DevOps
Endpoint privilege management
Remote access for vendors
Cloud entitlements management
SSH key management
Database access control
Application access manager
Privileged session recording
Password rotation and management
Break-glass access procedures
Compliance reporting

Integrations

ServiceNow
Splunk
IBM QRadar
Microsoft Azure
AWS
Google Cloud
Active Directory
LDAP
Okta
Ping Identity
HashiCorp Vault
Ansible
Jenkins
Docker
Kubernetes
API Available
View Docs

Security Features

Multi-factor authentication
Zero Standing Privileges
Credential theft detection
Anomaly detection with AI
Secure credential storage
Session isolation
Least privilege enforcement
Real-time threat detection

Security & Compliance

SOC 2 Type 2
ISO 27001
ISO 27017
CSA STAR
HIPAA
PCI DSS
FedRAMP

Implementation & Support

Implementation Time

13 weeks (90 days)

Deployment Options

Cloud
On-Premise
Hybrid

Support Hours

24/7

Implementation Support Included
Training Resources Available