Additional Info

CompanyThycotic
Websitehttp://thycotic.com/
Company size (employees)500 to 999
Type of solutionCloud/SaaS

Overview

Now on version 10.9, Thycotic’s Secret Server Cloud provides premier privileged access management (PAM) to thousands of organizations around the world. Secret Server Cloud empowers organizations to securely monitor, manage and defend their most critical identity accounts and credentials. Built to support cloud deployment, Secret Server has been uniquely designed to seamlessly integrate into organizations existing and future cybersecurity fabric.

Secret Server Cloud gives organizations the power to:

Discover, manage, and delegate access to privileged accounts intelligently with role-based access controls, military-grade encryption, multi-factor authentication support, and centralized administration.

Meet cyber security PAM best practices and regulatory obligations with immutable auditing and reporting, and event-driven email alerts.

Experience rapid time-to-value, with simple installation and an intuitive administration experience that empowers security professionals to configure and manage their PAM solution on their own terms.

Many organizations are moving their infrastructure to cloud providers for scalability and efficiency. Secret Server Cloud offers an unmatched multi-layered solution that provides protection for all privileged access and credentials — and has been recognized for its leading capabilities in the cloud space by industry analysts, customers and awards programs.

There are three editions of the Secret Server: Vault, Professional and Platinum which make the solution available to any organization regardless of size. Given the range of offerings, Thycotic enables even smaller and newer organizations to properly manage their privileged accounts. Smaller organizations often suffer most from cyberattacks because they don’t have the level of defenses or resources as larger enterprises. Secret Server Cloud provides all organizations with enterprise-level privilege protection as companies should never feel as though they have to sacrifice security or productivity for affordability.

Secret Server is designed to provide the greatest impact in the shortest time by reducing complexity and minimizing costs for immediate value. This gives organizations higher levels of adoption by stakeholders and the tightest security.

How we are different

1. Thycotic’s Secret Server Cloud is used by 10,000+ organizations from small businesses to Fortune 100. This solution provides enterprise-grade PAM to all organizations regardless of size.


2. Secret Server Cloud is easy to deploy (normally up and running within 15 minutes), has a user-friendly interface which clearly highlights any issues and seamlessly integrates into an organization's existing fabric. It has been designed in a way that it can provide maximum security levels without causing disruption to a security team's daily activities.


3. Thycotic Secret Server Cloud is the first cloud-ready privileged access management solution. While other competitors have lagged in cloud innovations, Thycotic has been leading the charge in recent years. Secret Server Cloud is helping thousands of businesses as digital transformation and cloud adoption rates accelerate especially as remote work models grow.


2021_winner_gold