Secret Server Cloud

Additional Info

CompanyThycotic
Websitehttps://thycotic.com/
Company size (employees)51-200
Type of solutionSoftware

Overview

Secret Server Cloud is a simple, easy and secure privileged account management powered by the cloud. It maintains to keep organizations’ most valued assets in the cloud secure by allowing enterprises to discover, manage and protect their privileged accounts.

With Secret Server Cloud, Thycotic manages the PAM infrastructure for companies. Technical benefits from Secret Server Cloud include:
• Hardware: Servers, Load Balancers, etc.
• Software: IIS Web Server, SQL Databases
• Updates and Maintenance

Securing your passwords is only half the battle – what you don’t know, CAN hurt you. Secret Server helps discover vulnerabilities and protects your organization by:
• Discovering Windows local admin accounts, application accounts, UNIX/ Linux accounts, and more.
• Locking down sensitive account passwords.
• Integrating with Active Directory.
• Providing full audit reports for compliance mandates.
• Automating privileged account discovery and password changing.
• Providing secure access to systems without disclosing privileged passwords to users.
• Enforcing least privilege policies for super user accounts.
• Discovering and taking back control of unknown privileged accounts.
• Rotating every password an employee has seen, automatically, once they leave the company.
•“Heartbeat” functionality monitors passwords on all machines to ensure they haven’t been changed outside of secret server – a potential warning sign that a machine has been compromised.

How we are different

• Enables you to discover, store distribute, change and audit passwords in a secure environment
• Allows organizations to focus on managing their privileged accounts, while offloading the tool management to the cloud provider
• Manages and secures privileged passwords in minutes with delivering power and affordability of the cloud