Homepage BeyondTrust newsroom

BeyondTrust Privileged Remote Access Improves Security and Usability with More Deployment Options

Announcement posted by BeyondTrust 08 May 2019

BeyondTrust’s enterprise-leading Privileged Remote Access solution secures, manages and audits vendor and internal remote privileged access.

SINGAPORE – 8 May, 2019 –  BeyondTrustthe worldwide leader in Privileged Access Management, today announced the release of BeyondTrust Privileged Remote Access 19.1, formerly Bomgar Privileged Access. Privileged Remote Access provides unmatched control over privileged remote access giving legitimate users the specific access they need to be productive without giving them a VPN. The new release introduces capabilities for integrating with third-party solutions to simplify workflows and increase security, as well as additional deployment options. In addition, the release features new design elements that enhance the user experience and incorporate new brand elements.

 

BeyondTrust Privileged Remote Access provides visibility and control over third-party vendor access, as well as internal remote access, enabling organisations to extend access to important assets without compromising security. With Privileged Remote Access as part of a complete Privileged Access Management (PAM) solution, users can automate vendor provisioning/de-provisioning, while adding a layer of advanced credential security and fine-grained access management in one leading PAM solution.

BeyondTrust Privileged Remote Access 19.1 includes the following enhancements:

●  Additional Deployment Options:  The BeyondTrust Privileged Remote Access appliance is now available on Amazon Web Services (AWS). For customers with an initiative to move to the cloud, the new AWS deployment option provides increased flexibility. 

●  Password Injection with Password Safe: Password Injection with BeyondTrust Password Safe is now available for Privileged Remote Access, enabling users to use privileged passwords without ever seeing or knowing them, providing an integrated approach to secure third-party vendor access.

●  macOs Mojave Support:  The macOS Representative Console and Customer Client now fully support macOS Mojave, including changes to the new security requirements of Mojave.

 

● Atlas Cluster Technology: Privileged Remote Access Atlas Technology is designed for large-scale geographical deployments. With Atlas, customers use a single site across multiple appliances, referred to as nodes, in a cluster. Atlas enables administrators to manage multiple Privileged Remote Access appliances across the globe from one place.

● Access Console Enhancements: Enhancements to the Access Console improve usability, such as remembering the last security provider used for login, saving column layout changes and adding a new field indicating the last time a computer was rebooted.

“The number of privileged users and accounts is growing exponentially, and credentials are often being granted or shared in uncontrolled ways without any audit trail. In addition, most organisations lack visibility into what their vendors are doing when they access their network, despite the increasing risks of cyber-attacks related to third-party access,” said Tal Guest, Director of Product Management at BeyondTrust. “With Privileged Remote Access, organisations can control vendor access via granular, role-based session parameters, manage and secure insider access and audit privileged user activity to meet audit and compliance requirements.”

For more information about BeyondTrust Privileged Remote Access or to request an evaluation, please visit: https://www.beyondtrust.com/remote-access.


About BeyondTrust:

BeyondTrust is the worldwide leader in Privileged Access Management, offering the most seamless approach to preventing data breaches related to stolen credentials, misused privileges, and compromised remote access. Our extensible platform empowers organisations to easily scale privilege security as threats evolve across endpoint, server, cloud, DevOps, and network device environments. BeyondTrust unifies the industry’s broadest set of privileged access capabilities with centralised management, reporting, and analytics, enabling leaders to take decisive and informed actions to defeat attackers. Our holistic platform stands out for its flexible design that simplifies integrations, enhances user productivity, and maximises IT and security investments. BeyondTrust gives organisations the visibility and control they need to reduce risk, achieve compliance objectives, and boost operational performance. We are trusted by 20,000 customers, including half of the Fortune 100, and a global partner network. Learn more at www.beyondtrust.com.

Follow BeyondTrust:

Twitter: http://twitter.com/beyondtrust
Blog: https://www.beyondtrust.com/blog
LinkedIn: http://www.linkedin.com/companies/beyondtrust
Facebook: http://www.facebook.com/beyondtrust

###

For BeyondTrust:

Liz Drysdale

Director of Marketing - APJ

P: +61 422 109 704

E: ldrysdale@beyondtrust.com