IT Brief New Zealand - Technology news for CIOs & IT decision-makers
Story image
CyberArk launches AI-powered service to remove excessive cloud permissions
Wed, 11th Nov 2020
FYI, this story is more than a year old

CyberArk has announced the launch of CyberArk Cloud Entitlements Manager, the industry's first privilege-based, artificial intelligence-powered service designed to strengthen the security of cloud environments.

Through continuous monitoring of cloud access, CyberArk enforces least privilege by identifying and removing excessive cloud permissions that can leave organisations vulnerable – significantly reducing risk and improving overall visibility and security.
 
According to a recent ESG survey, over-permissioned accounts and roles is the top-cited cloud service misconfiguration detected and overly permissive privileges is the most commonly cited type of cybersecurity attack against cloud applications and services experienced over the last 12 months.

As organisations rapidly scale cloud deployments and adopt advanced services to digitally transform their business, the creation of human, application and machine identities is accelerating. Access permissions for these identities are often granted by default, based on group or role, and can go unused or have more entitlements than they actually need.
 
CyberArk Cloud Entitlements Manager is a key component of CyberArk's Identity Security strategy that starts with Zero Trust and uses artificial intelligence to understand context and intent in order to properly asses risk and take appropriate actions.

Because all identities can become privileged under certain conditions, traditional approaches to managing and securing identities have become obsolete. This is especially true in the cloud where identities and their permissions are constantly being added or changed. It's critical for organisations to have a consistent strategy for protecting access by a range of human, application and machine identities, and the services they consume.
 
“Cloud adoption has massively accelerated, but as new environments and cloud services are deployed, thousands of identity-based permissions are created – many of which go overlooked,” says Chen Bitan, chief product officer, CyberArk.

“If not properly configured or managed, these identities create a pathway for attackers to gain privileged access and ultimately compromise an entire cloud environment.

"CyberArk Cloud Entitlements Manager helps organisations take back control of cloud security by transforming how these permissions are secured and managed while also delivering unprecedented time to value and operational efficiency.”
 
In under an hour, CyberArk Cloud Entitlements Manager can be configured, provide an assessment of exposure levels and deploy granular remediations – quickly delivering exceptional customer value. The cloud agnostic service continuously detects hidden, misconfigured and unused cloud permissions – improving security by providing a consistent approach to cloud least privilege.

For cloud, security and Identity and Access Management teams, the service drives increased productivity with a simple, intuitive user experience that includes a centralised dashboard with a single view of permissions across Amazon Web Services (AWS), including Amazon Elastic Kubernetes Service (Amazon EKS), Google Cloud Platform (GCP) and Microsoft Azure environments.
 
As part of CyberArk's growing SaaS portfolio, which also includes Idaptive, Alero, Privilege Cloud and Endpoint Privilege Manager, Cloud Entitlements Manager builds on the company's privileged access management and IDaaS capabilities to provide enterprise wide security intelligence by helping to and reduce the growing risk of cloud permission sprawl while offering incomparable operational simplicity.