SlideShare ist ein Scribd-Unternehmen logo
1 von 15
Retos actuales e innovación sobre el
control de accesos privilegiados
Sinue Botello
Regional Sales Manager
BeyondTrust
#ProtectionPeru2019
62%
of companies aren’t adequately
tracking privileged access 4
9 OUT OF 10
vulnerabilities are associated
with excess admin rights 1
81%
of breaches start with either
stolen and / or weak passwords2
Unmanaged Privileges and Accounts Lead To
Breaches
80%
of breaches are the result of
privileged account abuse or misuse.3
SaaS + Cloud Admins - Superuser Accounts - Database & Application Admins - Privileged End Users - Developers -
Machine Password & Keys
DevOps
 DevOps and SecDevOps Tools
 Dynamic Virtual Environments
 Containers
 Microservices
Internet of Things
 Roaming workstations
 BYOD
 Cameras
 Sensors
 Printers
 Any device with embedded
Internet connectivity
Cloud & Hybrid Cloud
 Cloud Management Platforms (AWS,
Azure)
 Virtualized Environments (VMWare,
MSFT)
 Virtualized Machines (UNIX, Linux,
Windows)
 SaaS Apps (Facebook, LinkedIn, Custom)
On-Premise
 Shared Administrator Accounts
 Desktops (Windows, Mac)
 Servers (Unix, Linux, Windows)
 Industrial Control Systems
 Security & Network Infrastructure
 Applications & Databases
 Machine Credentials (App to App)
 Hypervisors & Virtual Machines
Attack Surface Continues To Expand As Companies
Evolve
Close The Gaps With Visibility and Control Over All
Privileged Accounts, Users, and Access
• All privileged accounts are controlled and
managed from a single platform
• Granular, flexible remote access enables
access to only the required resources
• Resource access is managed intelligently
with aggregated data
• Full visibility of all privileged account
activity including session recordings
• User experience that empowers individuals
AFTER SCENARIOS
• Unmanaged privileged credentials
• Uncontrolled or “all or nothing”
third party and insider access
• Unable to validate privileged
security compliance requirements
• Lack of consolidated reporting and
visibility
• Impeded user productivity
BEFORE SCENARIOS
#ProtectionPeru2019
The BeyondTrust Advantage
• MOST COMPREHENSIVE USE CASE
COVERAGE
• Leading PAM portfolio based on
30+ year history of innovation
• Aggressive roadmap to PAM
maturity & next-gen capabilities
• Global Development organization
and continuous investment in
evolving and expanding solutions
FLEXIBLE, INTEGRATED PLATFORM
• Provides visibility and control over
all privileged accounts and users
• Fast time to value with lower cost to
purchase, implement, and manage
full portfolio
• Central management with data,
workflows and common functions
shared across solutions
CUSTOMER-FIRST ORGANIZATION
• Proven partner trusted by 20,000
global customers
• Extensive partner network
• Flexible licensing and deployment
models
• Global 24/7 Support & Services
organization, with robust resources
for training and support
#ProtectionPeru2019
• PROTECT PASSWORDS AND CREDENTIALS
• ELIMINATE EMBEDDED PASSWORDS IN APPS
• REMOVE ADMIN PRIVILEGES FROM USERS AND SYSTEMS
• CONTROL APPLICATION USAGE
• REDUCE RISK FROM THIRD PARTY ACCESS
• SUPPORT USERS, DESKTOPS, AND DEVICES
• MEET COMPLIANCE MANDATES
Use Cases
#
© BeyondTrust 2019
Protect
Passwords
& Credentials
PRIVILEGED ACCOUNT DISCOVERY
Find and onboard credentials quickly with insight on
age and status
SHRINK YOUR ATTACK
SURFACE AND REDUCE
THE RISK OF A CYBER
BREACH
CENTRALIZED PASSWORD STORAGE
Manage, rotate, and randomize credentials for
privileged accounts
BEYOND USER PASSWORDS
Manage credentials for service accounts, cloud
services, SSH keys, and app to app access
CREDENTIAL INJECTION
Access endpoints directly without exposing plain
text passwords
AUDIT & COMPLIANCE
Track and log privileged credential activity
automatically and set granular permissions
#
© BeyondTrust 2019
Eliminate
Embedded
Passwords in
Apps
CREDENTIAL DISCOVERY
Find passwords and keys embedded in applications,
scripts, and other code
CONTROL SCRIPTS, FILES,
CODE AND EMBEDDED
KEYS TO CLOSE
BACKDOORS TO YOUR
CRITICAL SYSTEMS
CREDENTIAL REMOVAL
Eliminate embedded or hardcoded credentials and
service accounts and replace them with REST API calls
EXTENSIVE REST INTERFACE
Leverage multi-language support, including C/C++,
Perl, .NET, and Java
MONITORING & REPORTING
Log and audit application and other non-human
credential activity
#ProtectionPeru2019
#
© BeyondTrust 2019
PREVENT ATTACKS
Remove admin rights from all users to close gaps that
lead to ransomware and malware propagation
ACHIEVE COMPLIANCE
Meet best practices for removing admin rights and
whitelisting applications
IMMEDIATE SECURITY GAINS
Achieve fast time to value by removing admin rights
quickly
VISIBILITY INTO USER ACTIVITY
Create a consistent audit trail with integrated
session and file integrity monitoring
OPERATE EFFICIENTLY AT SCALE
Reduce helpdesk tickets, simplify maintenance, and
enable an admin-free environment
Remove
Admin
Privileges
From Users
and Systems
ENABLE USERS TO WORK
PRODUCTIVELY WITHOUT
ADMIN RIGHTS
#
© BeyondTrust 2019
Control
Application
Usage
TRUST BASED WHITELISTING
Set flexible rules including automatic approval for
advanced users and challenge-response codes
ELIMINATE UNKNOWN AND
UNWANTED APPLICATIONS
IN YOUR NETWORK
VULNERABILTY BASED APP MANAGEMENT
Leverage vulnerability data to provide intelligence on the
risk of applications targeted for elevation
CLEAR & CUSTOMIZABLE MESSAGING
Improve the user experience by enabling branded messages
to support access to previously unsanctioned software
SUPPORT FOR MULTIPLE APPLICATIONS
Cater to the needs of all users and tasks with support
for a broad set of application types
#ProtectionPeru2019
#
© BeyondTrust 2019
Reduce Risk
From Vendor
Access
SECURE REMOTE ACCESS
Provide third-party vendors with secure, reliable
connections to access your network externally
CONTROL AND MANAGE
THIRD PARTY ACCESS TO
YOUR NETWORK
ACCOUNT ROTATION
Rotate or reset vendor accounts automatically based on
your specifications
ACCESS ELEVATION
Grant vendors temporary elevated access, or limited to
certain timeframes
MONITORING
Log all session activity for a complete audit trail and
real time reporting
#ProtectionPeru2019
#
© BeyondTrust 2019
SECURE REMOTE SUPPORT
Provide fast remote assistance to any desktop, server, or
mobile device with screen sharing and remote control
MONITORING
Log all session activity for a complete audit trail, with
real time reporting
CHAT SUPPORT
Increase support staff productivity and end user
satisfaction
REMOTE CAMERA SHARING
Perform remote support on anything your customer
can see, including hardware and peripherals
INTEGRATIONS
Maximize existing investments with CRM and ITSM
tools and password management solutions
Support Users,
Desktops &
Devices
QUICKLY ACCESS AND FIX
ANY DEVICE OR DESKTOP,
ANYWHERE, ON ANY
PLATFORM
#
© BeyondTrust 2019
GRANULAR PERMISSIONS
Assign permissions individually or through group
policies for privileged users & IT vendors
AUDITING & MONITORING
Log all session activity for a complete audit trail with
real time reporting
PASSWORD PROTECTION
Enforce password policies and automatically rotate
passwords
ENCRYPTION
Secure all communications between the user and the
remote systems using TLS 1.2 encryption
TWO FACTOR AUTHENTICATION
Utilize native 2FA or integrate with your existing
solution
Meet
Compliance
Mandates
SATISFY AUDIT AND
COMPLIANCE
REQUIREMENTS QUICKLY
AND EFFECTIVELY
#ProtectionPeru2019
Thanks!
#ProtectionPeru2019

Weitere ähnliche Inhalte

Was ist angesagt?

TENDENCIAS DE SEGURIDAD PARA AMBIENTES EN LA NUBE
TENDENCIAS DE SEGURIDAD PARA AMBIENTES EN LA NUBETENDENCIAS DE SEGURIDAD PARA AMBIENTES EN LA NUBE
TENDENCIAS DE SEGURIDAD PARA AMBIENTES EN LA NUBECristian Garcia G.
 
DTS Solution - Cyber Security Services Portfolio
DTS Solution - Cyber Security Services PortfolioDTS Solution - Cyber Security Services Portfolio
DTS Solution - Cyber Security Services PortfolioShah Sheikh
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security GovernancePriyanka Aash
 
DETECTE E INVESTIGUE LAS AMENAZAS AVANZADAS
DETECTE E INVESTIGUE LAS AMENAZAS AVANZADAS DETECTE E INVESTIGUE LAS AMENAZAS AVANZADAS
DETECTE E INVESTIGUE LAS AMENAZAS AVANZADAS Cristian Garcia G.
 
Extend Your Market Reach with IBM Security QRadar for MSPs
Extend Your Market Reach with IBM Security QRadar for MSPsExtend Your Market Reach with IBM Security QRadar for MSPs
Extend Your Market Reach with IBM Security QRadar for MSPsIBM Security
 
ISACA 2019 Amman Chapter - Shah Sheikh - Cyber Resilience
ISACA 2019 Amman Chapter - Shah Sheikh - Cyber ResilienceISACA 2019 Amman Chapter - Shah Sheikh - Cyber Resilience
ISACA 2019 Amman Chapter - Shah Sheikh - Cyber ResilienceShah Sheikh
 
LoginCat - Zero Trust Integrated Cybersecurity
LoginCat - Zero Trust Integrated CybersecurityLoginCat - Zero Trust Integrated Cybersecurity
LoginCat - Zero Trust Integrated CybersecurityRohit Kapoor
 
Are Your Appliance Security Solutions Ready For 2048-bit SSL Certificates ?
Are Your Appliance Security Solutions Ready For 2048-bit SSL Certificates ?Are Your Appliance Security Solutions Ready For 2048-bit SSL Certificates ?
Are Your Appliance Security Solutions Ready For 2048-bit SSL Certificates ?michaelbasoah
 
Csa summit la transformación digital y el nuevo rol del ciso
Csa summit   la transformación digital y el nuevo rol del cisoCsa summit   la transformación digital y el nuevo rol del ciso
Csa summit la transformación digital y el nuevo rol del cisoCSA Argentina
 
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 20165 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016IBM Security
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsPriyanka Aash
 
IBM Security Intelligence
IBM Security IntelligenceIBM Security Intelligence
IBM Security IntelligenceAnna Landolfi
 
Ransomware webinar may 2016 final version external
Ransomware webinar   may 2016 final version externalRansomware webinar   may 2016 final version external
Ransomware webinar may 2016 final version externalZscaler
 
Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014
Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014
Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014Andris Soroka
 
Reduciendo su riesgo cibernético midiendo su Cyber Exposure
Reduciendo su riesgo cibernético midiendo su Cyber Exposure Reduciendo su riesgo cibernético midiendo su Cyber Exposure
Reduciendo su riesgo cibernético midiendo su Cyber Exposure Cristian Garcia G.
 
Cloud security enforcer - Quick steps to avoid the blind spots of shadow it
Cloud security enforcer - Quick steps to avoid the blind spots of shadow itCloud security enforcer - Quick steps to avoid the blind spots of shadow it
Cloud security enforcer - Quick steps to avoid the blind spots of shadow itIBM Security
 

Was ist angesagt? (20)

TENDENCIAS DE SEGURIDAD PARA AMBIENTES EN LA NUBE
TENDENCIAS DE SEGURIDAD PARA AMBIENTES EN LA NUBETENDENCIAS DE SEGURIDAD PARA AMBIENTES EN LA NUBE
TENDENCIAS DE SEGURIDAD PARA AMBIENTES EN LA NUBE
 
El Futuro de la Cibersegu
El Futuro de la CiberseguEl Futuro de la Cibersegu
El Futuro de la Cibersegu
 
DTS Solution - Cyber Security Services Portfolio
DTS Solution - Cyber Security Services PortfolioDTS Solution - Cyber Security Services Portfolio
DTS Solution - Cyber Security Services Portfolio
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
IBM Security QRadar
 IBM Security QRadar IBM Security QRadar
IBM Security QRadar
 
DETECTE E INVESTIGUE LAS AMENAZAS AVANZADAS
DETECTE E INVESTIGUE LAS AMENAZAS AVANZADAS DETECTE E INVESTIGUE LAS AMENAZAS AVANZADAS
DETECTE E INVESTIGUE LAS AMENAZAS AVANZADAS
 
Extend Your Market Reach with IBM Security QRadar for MSPs
Extend Your Market Reach with IBM Security QRadar for MSPsExtend Your Market Reach with IBM Security QRadar for MSPs
Extend Your Market Reach with IBM Security QRadar for MSPs
 
ISACA 2019 Amman Chapter - Shah Sheikh - Cyber Resilience
ISACA 2019 Amman Chapter - Shah Sheikh - Cyber ResilienceISACA 2019 Amman Chapter - Shah Sheikh - Cyber Resilience
ISACA 2019 Amman Chapter - Shah Sheikh - Cyber Resilience
 
Be the Hunter
Be the Hunter Be the Hunter
Be the Hunter
 
IBM Security QFlow & Vflow
IBM Security QFlow & VflowIBM Security QFlow & Vflow
IBM Security QFlow & Vflow
 
LoginCat - Zero Trust Integrated Cybersecurity
LoginCat - Zero Trust Integrated CybersecurityLoginCat - Zero Trust Integrated Cybersecurity
LoginCat - Zero Trust Integrated Cybersecurity
 
Are Your Appliance Security Solutions Ready For 2048-bit SSL Certificates ?
Are Your Appliance Security Solutions Ready For 2048-bit SSL Certificates ?Are Your Appliance Security Solutions Ready For 2048-bit SSL Certificates ?
Are Your Appliance Security Solutions Ready For 2048-bit SSL Certificates ?
 
Csa summit la transformación digital y el nuevo rol del ciso
Csa summit   la transformación digital y el nuevo rol del cisoCsa summit   la transformación digital y el nuevo rol del ciso
Csa summit la transformación digital y el nuevo rol del ciso
 
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 20165 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
 
IBM Security Intelligence
IBM Security IntelligenceIBM Security Intelligence
IBM Security Intelligence
 
Ransomware webinar may 2016 final version external
Ransomware webinar   may 2016 final version externalRansomware webinar   may 2016 final version external
Ransomware webinar may 2016 final version external
 
Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014
Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014
Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014
 
Reduciendo su riesgo cibernético midiendo su Cyber Exposure
Reduciendo su riesgo cibernético midiendo su Cyber Exposure Reduciendo su riesgo cibernético midiendo su Cyber Exposure
Reduciendo su riesgo cibernético midiendo su Cyber Exposure
 
Cloud security enforcer - Quick steps to avoid the blind spots of shadow it
Cloud security enforcer - Quick steps to avoid the blind spots of shadow itCloud security enforcer - Quick steps to avoid the blind spots of shadow it
Cloud security enforcer - Quick steps to avoid the blind spots of shadow it
 

Ähnlich wie Control privileged access and reduce cyber risks

Security As A Service
Security As A ServiceSecurity As A Service
Security As A ServiceOlav Tvedt
 
Lyra Infosystems - Remote Support/ Privileged Identity & Access Management
Lyra Infosystems - Remote Support/ Privileged Identity & Access Management Lyra Infosystems - Remote Support/ Privileged Identity & Access Management
Lyra Infosystems - Remote Support/ Privileged Identity & Access Management Lyra Infosystems Pvt. Ltd
 
3° Sessione - VMware Airwatch, la gestione della mobilità nelle organizzazion...
3° Sessione - VMware Airwatch, la gestione della mobilità nelle organizzazion...3° Sessione - VMware Airwatch, la gestione della mobilità nelle organizzazion...
3° Sessione - VMware Airwatch, la gestione della mobilità nelle organizzazion...Jürgen Ambrosi
 
Embracing secure, scalable BYOD with Sencha and Centrify
Embracing secure, scalable BYOD with Sencha and CentrifyEmbracing secure, scalable BYOD with Sencha and Centrify
Embracing secure, scalable BYOD with Sencha and CentrifySumana Mehta
 
Moving Beyond Remote Access: Discover the Power of Zero Trust Network Access
Moving Beyond Remote Access: Discover the Power of Zero Trust Network AccessMoving Beyond Remote Access: Discover the Power of Zero Trust Network Access
Moving Beyond Remote Access: Discover the Power of Zero Trust Network AccessEnterprise Management Associates
 
Leveraging Technology for Government Service Delivery
Leveraging Technology for Government Service DeliveryLeveraging Technology for Government Service Delivery
Leveraging Technology for Government Service DeliveryeGov Magazine
 
The Future of Mobile Application Security
The Future of Mobile Application SecurityThe Future of Mobile Application Security
The Future of Mobile Application SecuritySecureAuth
 
Be Aware Webinar – Office 365 Seguro? Sym, Cloud!
Be Aware Webinar – Office 365 Seguro? Sym, Cloud!Be Aware Webinar – Office 365 Seguro? Sym, Cloud!
Be Aware Webinar – Office 365 Seguro? Sym, Cloud!Symantec Brasil
 
Identity Manager & AirWatch Cloud Mobile App - Infographic
Identity Manager & AirWatch Cloud Mobile App - InfographicIdentity Manager & AirWatch Cloud Mobile App - Infographic
Identity Manager & AirWatch Cloud Mobile App - InfographicVMware Academy
 
Duo Platform Edition Overview
Duo Platform Edition OverviewDuo Platform Edition Overview
Duo Platform Edition OverviewNatalie Hewitt
 
SailPoint VS CyberArk.pdf
SailPoint VS CyberArk.pdfSailPoint VS CyberArk.pdf
SailPoint VS CyberArk.pdfVishnuGone
 
InstaSafe Zero Trust Access - Key Features and Benefits
InstaSafe Zero Trust Access - Key Features and BenefitsInstaSafe Zero Trust Access - Key Features and Benefits
InstaSafe Zero Trust Access - Key Features and BenefitsInstaSafe Technologies
 
Arx brochure - Intellect Design
Arx brochure - Intellect DesignArx brochure - Intellect Design
Arx brochure - Intellect DesignRajat Jain
 
Symplified datasheet
Symplified datasheetSymplified datasheet
Symplified datasheetSymplified
 
DACHNUG50 HCL BigFix mobile.pdf
DACHNUG50 HCL BigFix mobile.pdfDACHNUG50 HCL BigFix mobile.pdf
DACHNUG50 HCL BigFix mobile.pdfDNUG e.V.
 
Cybersecurity Insiders Webinar - Zero Trust: Best Practices for Securing the...
Cybersecurity Insiders Webinar  - Zero Trust: Best Practices for Securing the...Cybersecurity Insiders Webinar  - Zero Trust: Best Practices for Securing the...
Cybersecurity Insiders Webinar - Zero Trust: Best Practices for Securing the...Ivanti
 
Solvit identity is the new perimeter
Solvit   identity is the new perimeterSolvit   identity is the new perimeter
Solvit identity is the new perimeterS.E. CTS CERT-GOV-MD
 

Ähnlich wie Control privileged access and reduce cyber risks (20)

Security As A Service
Security As A ServiceSecurity As A Service
Security As A Service
 
Lyra Infosystems - Remote Support/ Privileged Identity & Access Management
Lyra Infosystems - Remote Support/ Privileged Identity & Access Management Lyra Infosystems - Remote Support/ Privileged Identity & Access Management
Lyra Infosystems - Remote Support/ Privileged Identity & Access Management
 
CyberArk
CyberArkCyberArk
CyberArk
 
3° Sessione - VMware Airwatch, la gestione della mobilità nelle organizzazion...
3° Sessione - VMware Airwatch, la gestione della mobilità nelle organizzazion...3° Sessione - VMware Airwatch, la gestione della mobilità nelle organizzazion...
3° Sessione - VMware Airwatch, la gestione della mobilità nelle organizzazion...
 
Embracing secure, scalable BYOD with Sencha and Centrify
Embracing secure, scalable BYOD with Sencha and CentrifyEmbracing secure, scalable BYOD with Sencha and Centrify
Embracing secure, scalable BYOD with Sencha and Centrify
 
Moving Beyond Remote Access: Discover the Power of Zero Trust Network Access
Moving Beyond Remote Access: Discover the Power of Zero Trust Network AccessMoving Beyond Remote Access: Discover the Power of Zero Trust Network Access
Moving Beyond Remote Access: Discover the Power of Zero Trust Network Access
 
Leveraging Technology for Government Service Delivery
Leveraging Technology for Government Service DeliveryLeveraging Technology for Government Service Delivery
Leveraging Technology for Government Service Delivery
 
The Future of Mobile Application Security
The Future of Mobile Application SecurityThe Future of Mobile Application Security
The Future of Mobile Application Security
 
Be Aware Webinar – Office 365 Seguro? Sym, Cloud!
Be Aware Webinar – Office 365 Seguro? Sym, Cloud!Be Aware Webinar – Office 365 Seguro? Sym, Cloud!
Be Aware Webinar – Office 365 Seguro? Sym, Cloud!
 
Identity Manager & AirWatch Cloud Mobile App - Infographic
Identity Manager & AirWatch Cloud Mobile App - InfographicIdentity Manager & AirWatch Cloud Mobile App - Infographic
Identity Manager & AirWatch Cloud Mobile App - Infographic
 
Duo Platform Edition Overview
Duo Platform Edition OverviewDuo Platform Edition Overview
Duo Platform Edition Overview
 
Community IT - Single Sign On
Community IT - Single Sign OnCommunity IT - Single Sign On
Community IT - Single Sign On
 
SailPoint VS CyberArk.pdf
SailPoint VS CyberArk.pdfSailPoint VS CyberArk.pdf
SailPoint VS CyberArk.pdf
 
InstaSafe Zero Trust Access - Key Features and Benefits
InstaSafe Zero Trust Access - Key Features and BenefitsInstaSafe Zero Trust Access - Key Features and Benefits
InstaSafe Zero Trust Access - Key Features and Benefits
 
Arx brochure - Intellect Design
Arx brochure - Intellect DesignArx brochure - Intellect Design
Arx brochure - Intellect Design
 
Symplified datasheet
Symplified datasheetSymplified datasheet
Symplified datasheet
 
DACHNUG50 HCL BigFix mobile.pdf
DACHNUG50 HCL BigFix mobile.pdfDACHNUG50 HCL BigFix mobile.pdf
DACHNUG50 HCL BigFix mobile.pdf
 
Cybersecurity Insiders Webinar - Zero Trust: Best Practices for Securing the...
Cybersecurity Insiders Webinar  - Zero Trust: Best Practices for Securing the...Cybersecurity Insiders Webinar  - Zero Trust: Best Practices for Securing the...
Cybersecurity Insiders Webinar - Zero Trust: Best Practices for Securing the...
 
Samsung SDS IAM & EMM
Samsung SDS IAM & EMMSamsung SDS IAM & EMM
Samsung SDS IAM & EMM
 
Solvit identity is the new perimeter
Solvit   identity is the new perimeterSolvit   identity is the new perimeter
Solvit identity is the new perimeter
 

Mehr von Cristian Garcia G.

Making App Security and Delivery Ridiculously Easy
Making App Security and Delivery Ridiculously EasyMaking App Security and Delivery Ridiculously Easy
Making App Security and Delivery Ridiculously EasyCristian Garcia G.
 
Ciberseguridad Alineada al Negocio
Ciberseguridad Alineada al NegocioCiberseguridad Alineada al Negocio
Ciberseguridad Alineada al NegocioCristian Garcia G.
 
Reducción efectiva del riesgo de ciberseguridad
Reducción efectiva del riesgo de ciberseguridadReducción efectiva del riesgo de ciberseguridad
Reducción efectiva del riesgo de ciberseguridadCristian Garcia G.
 
Operación Segura : SOC y alineación del riesgo con el impacto para el negocio.
Operación Segura : SOC y alineación del riesgo con el impacto para el negocio. Operación Segura : SOC y alineación del riesgo con el impacto para el negocio.
Operación Segura : SOC y alineación del riesgo con el impacto para el negocio. Cristian Garcia G.
 
Ciberseguridad en el mundo de la IA
Ciberseguridad en el mundo de la IACiberseguridad en el mundo de la IA
Ciberseguridad en el mundo de la IACristian Garcia G.
 
Optimización en la detección de amenazas utilizando analítica (IA/UEBA)
Optimización en la detección de amenazas utilizando analítica (IA/UEBA)Optimización en la detección de amenazas utilizando analítica (IA/UEBA)
Optimización en la detección de amenazas utilizando analítica (IA/UEBA)Cristian Garcia G.
 
Protección de los datos en la era Post-Datacenter
Protección de los datos en la era Post-DatacenterProtección de los datos en la era Post-Datacenter
Protección de los datos en la era Post-DatacenterCristian Garcia G.
 
La Ciberseguridad como pilar fundamental del Desarrollo Tecnológico
La Ciberseguridad como pilar fundamental del Desarrollo TecnológicoLa Ciberseguridad como pilar fundamental del Desarrollo Tecnológico
La Ciberseguridad como pilar fundamental del Desarrollo TecnológicoCristian Garcia G.
 
Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...
Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...
Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...Cristian Garcia G.
 
Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...
Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...
Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...Cristian Garcia G.
 
Un enfoque práctico para implementar confianza cero en el trabajo híbrido
Un enfoque práctico para implementar confianza cero en el trabajo híbridoUn enfoque práctico para implementar confianza cero en el trabajo híbrido
Un enfoque práctico para implementar confianza cero en el trabajo híbridoCristian Garcia G.
 
La crisis de identidad que se avecina
La crisis de identidad que se avecinaLa crisis de identidad que se avecina
La crisis de identidad que se avecinaCristian Garcia G.
 
Simplifica y Vencerás : La seguridad debe ser simple para garantizar el éxito
Simplifica y Vencerás : La seguridad debe ser simple para garantizar el éxitoSimplifica y Vencerás : La seguridad debe ser simple para garantizar el éxito
Simplifica y Vencerás : La seguridad debe ser simple para garantizar el éxitoCristian Garcia G.
 
Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...
Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...
Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...Cristian Garcia G.
 
Stay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOC
Stay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOCStay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOC
Stay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOCCristian Garcia G.
 
La evolución de IBM Qradar Suite
La evolución de IBM Qradar SuiteLa evolución de IBM Qradar Suite
La evolución de IBM Qradar SuiteCristian Garcia G.
 
Ciberseguridad en GTD, SecureSoft en GTD
Ciberseguridad en GTD, SecureSoft en GTD Ciberseguridad en GTD, SecureSoft en GTD
Ciberseguridad en GTD, SecureSoft en GTD Cristian Garcia G.
 
Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...
Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...
Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...Cristian Garcia G.
 

Mehr von Cristian Garcia G. (20)

Making App Security and Delivery Ridiculously Easy
Making App Security and Delivery Ridiculously EasyMaking App Security and Delivery Ridiculously Easy
Making App Security and Delivery Ridiculously Easy
 
Ciberseguridad Alineada al Negocio
Ciberseguridad Alineada al NegocioCiberseguridad Alineada al Negocio
Ciberseguridad Alineada al Negocio
 
Reducción efectiva del riesgo de ciberseguridad
Reducción efectiva del riesgo de ciberseguridadReducción efectiva del riesgo de ciberseguridad
Reducción efectiva del riesgo de ciberseguridad
 
Operación Segura : SOC y alineación del riesgo con el impacto para el negocio.
Operación Segura : SOC y alineación del riesgo con el impacto para el negocio. Operación Segura : SOC y alineación del riesgo con el impacto para el negocio.
Operación Segura : SOC y alineación del riesgo con el impacto para el negocio.
 
Ciberseguridad en el mundo de la IA
Ciberseguridad en el mundo de la IACiberseguridad en el mundo de la IA
Ciberseguridad en el mundo de la IA
 
Symantec Enterprise Cloud
Symantec Enterprise CloudSymantec Enterprise Cloud
Symantec Enterprise Cloud
 
Optimización en la detección de amenazas utilizando analítica (IA/UEBA)
Optimización en la detección de amenazas utilizando analítica (IA/UEBA)Optimización en la detección de amenazas utilizando analítica (IA/UEBA)
Optimización en la detección de amenazas utilizando analítica (IA/UEBA)
 
Protección de los datos en la era Post-Datacenter
Protección de los datos en la era Post-DatacenterProtección de los datos en la era Post-Datacenter
Protección de los datos en la era Post-Datacenter
 
La Ciberseguridad como pilar fundamental del Desarrollo Tecnológico
La Ciberseguridad como pilar fundamental del Desarrollo TecnológicoLa Ciberseguridad como pilar fundamental del Desarrollo Tecnológico
La Ciberseguridad como pilar fundamental del Desarrollo Tecnológico
 
Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...
Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...
Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...
 
Gestión de la Exposición
Gestión de la ExposiciónGestión de la Exposición
Gestión de la Exposición
 
Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...
Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...
Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...
 
Un enfoque práctico para implementar confianza cero en el trabajo híbrido
Un enfoque práctico para implementar confianza cero en el trabajo híbridoUn enfoque práctico para implementar confianza cero en el trabajo híbrido
Un enfoque práctico para implementar confianza cero en el trabajo híbrido
 
La crisis de identidad que se avecina
La crisis de identidad que se avecinaLa crisis de identidad que se avecina
La crisis de identidad que se avecina
 
Simplifica y Vencerás : La seguridad debe ser simple para garantizar el éxito
Simplifica y Vencerás : La seguridad debe ser simple para garantizar el éxitoSimplifica y Vencerás : La seguridad debe ser simple para garantizar el éxito
Simplifica y Vencerás : La seguridad debe ser simple para garantizar el éxito
 
Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...
Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...
Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...
 
Stay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOC
Stay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOCStay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOC
Stay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOC
 
La evolución de IBM Qradar Suite
La evolución de IBM Qradar SuiteLa evolución de IBM Qradar Suite
La evolución de IBM Qradar Suite
 
Ciberseguridad en GTD, SecureSoft en GTD
Ciberseguridad en GTD, SecureSoft en GTD Ciberseguridad en GTD, SecureSoft en GTD
Ciberseguridad en GTD, SecureSoft en GTD
 
Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...
Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...
Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...
 

Kürzlich hochgeladen

DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demoHarshalMandlekar2
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embeddingZilliz
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 

Kürzlich hochgeladen (20)

DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demo
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embedding
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 

Control privileged access and reduce cyber risks

  • 1. Retos actuales e innovación sobre el control de accesos privilegiados Sinue Botello Regional Sales Manager BeyondTrust #ProtectionPeru2019
  • 2. 62% of companies aren’t adequately tracking privileged access 4 9 OUT OF 10 vulnerabilities are associated with excess admin rights 1 81% of breaches start with either stolen and / or weak passwords2 Unmanaged Privileges and Accounts Lead To Breaches 80% of breaches are the result of privileged account abuse or misuse.3
  • 3. SaaS + Cloud Admins - Superuser Accounts - Database & Application Admins - Privileged End Users - Developers - Machine Password & Keys DevOps  DevOps and SecDevOps Tools  Dynamic Virtual Environments  Containers  Microservices Internet of Things  Roaming workstations  BYOD  Cameras  Sensors  Printers  Any device with embedded Internet connectivity Cloud & Hybrid Cloud  Cloud Management Platforms (AWS, Azure)  Virtualized Environments (VMWare, MSFT)  Virtualized Machines (UNIX, Linux, Windows)  SaaS Apps (Facebook, LinkedIn, Custom) On-Premise  Shared Administrator Accounts  Desktops (Windows, Mac)  Servers (Unix, Linux, Windows)  Industrial Control Systems  Security & Network Infrastructure  Applications & Databases  Machine Credentials (App to App)  Hypervisors & Virtual Machines Attack Surface Continues To Expand As Companies Evolve
  • 4. Close The Gaps With Visibility and Control Over All Privileged Accounts, Users, and Access • All privileged accounts are controlled and managed from a single platform • Granular, flexible remote access enables access to only the required resources • Resource access is managed intelligently with aggregated data • Full visibility of all privileged account activity including session recordings • User experience that empowers individuals AFTER SCENARIOS • Unmanaged privileged credentials • Uncontrolled or “all or nothing” third party and insider access • Unable to validate privileged security compliance requirements • Lack of consolidated reporting and visibility • Impeded user productivity BEFORE SCENARIOS #ProtectionPeru2019
  • 5. The BeyondTrust Advantage • MOST COMPREHENSIVE USE CASE COVERAGE • Leading PAM portfolio based on 30+ year history of innovation • Aggressive roadmap to PAM maturity & next-gen capabilities • Global Development organization and continuous investment in evolving and expanding solutions FLEXIBLE, INTEGRATED PLATFORM • Provides visibility and control over all privileged accounts and users • Fast time to value with lower cost to purchase, implement, and manage full portfolio • Central management with data, workflows and common functions shared across solutions CUSTOMER-FIRST ORGANIZATION • Proven partner trusted by 20,000 global customers • Extensive partner network • Flexible licensing and deployment models • Global 24/7 Support & Services organization, with robust resources for training and support #ProtectionPeru2019
  • 6. • PROTECT PASSWORDS AND CREDENTIALS • ELIMINATE EMBEDDED PASSWORDS IN APPS • REMOVE ADMIN PRIVILEGES FROM USERS AND SYSTEMS • CONTROL APPLICATION USAGE • REDUCE RISK FROM THIRD PARTY ACCESS • SUPPORT USERS, DESKTOPS, AND DEVICES • MEET COMPLIANCE MANDATES Use Cases
  • 7. # © BeyondTrust 2019 Protect Passwords & Credentials PRIVILEGED ACCOUNT DISCOVERY Find and onboard credentials quickly with insight on age and status SHRINK YOUR ATTACK SURFACE AND REDUCE THE RISK OF A CYBER BREACH CENTRALIZED PASSWORD STORAGE Manage, rotate, and randomize credentials for privileged accounts BEYOND USER PASSWORDS Manage credentials for service accounts, cloud services, SSH keys, and app to app access CREDENTIAL INJECTION Access endpoints directly without exposing plain text passwords AUDIT & COMPLIANCE Track and log privileged credential activity automatically and set granular permissions
  • 8. # © BeyondTrust 2019 Eliminate Embedded Passwords in Apps CREDENTIAL DISCOVERY Find passwords and keys embedded in applications, scripts, and other code CONTROL SCRIPTS, FILES, CODE AND EMBEDDED KEYS TO CLOSE BACKDOORS TO YOUR CRITICAL SYSTEMS CREDENTIAL REMOVAL Eliminate embedded or hardcoded credentials and service accounts and replace them with REST API calls EXTENSIVE REST INTERFACE Leverage multi-language support, including C/C++, Perl, .NET, and Java MONITORING & REPORTING Log and audit application and other non-human credential activity #ProtectionPeru2019
  • 9. # © BeyondTrust 2019 PREVENT ATTACKS Remove admin rights from all users to close gaps that lead to ransomware and malware propagation ACHIEVE COMPLIANCE Meet best practices for removing admin rights and whitelisting applications IMMEDIATE SECURITY GAINS Achieve fast time to value by removing admin rights quickly VISIBILITY INTO USER ACTIVITY Create a consistent audit trail with integrated session and file integrity monitoring OPERATE EFFICIENTLY AT SCALE Reduce helpdesk tickets, simplify maintenance, and enable an admin-free environment Remove Admin Privileges From Users and Systems ENABLE USERS TO WORK PRODUCTIVELY WITHOUT ADMIN RIGHTS
  • 10. # © BeyondTrust 2019 Control Application Usage TRUST BASED WHITELISTING Set flexible rules including automatic approval for advanced users and challenge-response codes ELIMINATE UNKNOWN AND UNWANTED APPLICATIONS IN YOUR NETWORK VULNERABILTY BASED APP MANAGEMENT Leverage vulnerability data to provide intelligence on the risk of applications targeted for elevation CLEAR & CUSTOMIZABLE MESSAGING Improve the user experience by enabling branded messages to support access to previously unsanctioned software SUPPORT FOR MULTIPLE APPLICATIONS Cater to the needs of all users and tasks with support for a broad set of application types #ProtectionPeru2019
  • 11. # © BeyondTrust 2019 Reduce Risk From Vendor Access SECURE REMOTE ACCESS Provide third-party vendors with secure, reliable connections to access your network externally CONTROL AND MANAGE THIRD PARTY ACCESS TO YOUR NETWORK ACCOUNT ROTATION Rotate or reset vendor accounts automatically based on your specifications ACCESS ELEVATION Grant vendors temporary elevated access, or limited to certain timeframes MONITORING Log all session activity for a complete audit trail and real time reporting #ProtectionPeru2019
  • 12. # © BeyondTrust 2019 SECURE REMOTE SUPPORT Provide fast remote assistance to any desktop, server, or mobile device with screen sharing and remote control MONITORING Log all session activity for a complete audit trail, with real time reporting CHAT SUPPORT Increase support staff productivity and end user satisfaction REMOTE CAMERA SHARING Perform remote support on anything your customer can see, including hardware and peripherals INTEGRATIONS Maximize existing investments with CRM and ITSM tools and password management solutions Support Users, Desktops & Devices QUICKLY ACCESS AND FIX ANY DEVICE OR DESKTOP, ANYWHERE, ON ANY PLATFORM
  • 13. # © BeyondTrust 2019 GRANULAR PERMISSIONS Assign permissions individually or through group policies for privileged users & IT vendors AUDITING & MONITORING Log all session activity for a complete audit trail with real time reporting PASSWORD PROTECTION Enforce password policies and automatically rotate passwords ENCRYPTION Secure all communications between the user and the remote systems using TLS 1.2 encryption TWO FACTOR AUTHENTICATION Utilize native 2FA or integrate with your existing solution Meet Compliance Mandates SATISFY AUDIT AND COMPLIANCE REQUIREMENTS QUICKLY AND EFFECTIVELY