Additional Info

Websitehttp://www.cyberark.com
Company size (employees)500 - 999
Headquarters RegionMiddle East

Overview

CyberArk has more than 2,800 global customers including 45% of the Fortune 100, and more than 25% of the Global 2000, with customers operating in 65 countries across vertical markets including healthcare, financial services, energy/utilities, government, retail, media and education. CyberArk closed 2015 with record growth, reporting full year total revenue of $161 million, an increase of 56% year-over-year, with revenue attributed to both new and add-on deals. With cyber attacks becoming increasingly targeted, damaging and expensive, privileged account security has become an organizational priority. The CyberArk Privileged Account Security Solution is the most comprehensive solution on the market. CyberArk delivers proactive protection, advanced threat detection and response capabilities with expert solutions for managing, monitoring and controlling privileged accounts. With the acquisitions of Cybertinel and Viewfinity, CyberArk continues to expand its product portfolio into key areas. Enhancements to its Privileged Threat Analytics solution enables real-time threat detection and containment capabilities to help organizations secure against cyber attacks. CyberArk also launched enhancements to its platform to support its customers’ cloud migration strategies, enabling customers to easily integrate privileged account security into their cloud environments and better secure and manage cloud orchestration and automation tools, such as Chef and Puppet. CyberArk regularly increases investments in innovation and R&D, including expanding its CyberArk Labs team. The Labs team combines this research with analysis of high profile attacks like Bangladesh Bank and the Ukraine power outage to influence product direction around frequently exploited vulnerabilities. The team also researched the behavior of more than 150,000 real-world ransomware samples and discovered that application control, including greylisting, coupled with the removal of local administrator rights was 100 percent effective in preventing ransomware from encrypting files.

How we are different

-- CyberArk’s mission is to continue to raise visibility around privileged account security-related risks and reinforce privileged account security as an organizational priority for CIOs, CISOs and their security teams. One major step toward supporting this goal was the launch of the C3 Alliance, CyberArk’s Global Technology Partner Program. The C3 Alliance builds on the power of privileged account security to better protect customers from cyber threats.


-- Securing privileged accounts in public cloud, private cloud and SaaS environments is a hot topic for many of our customers. CyberArk secures assets running in the cloud, but also integrates privileged account security into DevOps processes, facilitating cloud migrations and enabling organizations to get the full benefit of the agility and elasticity of the cloud.


-- The value of the CyberArk Privileged Account Security Solution is a differentiator for customers, particularly for those that have adopted a post-breach mindset and are committed to investing in proactive, measurable security solutions. For example, two of CyberArk’s largest deals in the past year have been with major metropolitan hospitals. Many hospitals are struggling with the daily threat of cyber attacks, including being held hostage by ransomware.