CyberArk Software, a provider of privileged account security, has purchased cloud security business Vaultive.
Vaultive will enable CyberArk to deliver greater visibility and control over privileged business users, and Software-as-a-Service (SaaS), Infrastructure-as-a-Service (IaaS) and Platform-as-a-Service (PaaS) administrators according to the company.
By delivering a cloud-native and mobile experience, Vaultive will extend the CyberArk solution to highly privileged users, which are frequent targets for cyber-attacks.
“The Vaultive team brings innovative technology and advanced cloud industry experience to CyberArk. We look forward to incorporating the technology to add additional depth and proactive protection for enterprises facing an expanding attack surface in the cloud,” said Udi Mokady, chairman and CEO, CyberArk. “Vaultive provides a strong building block to accelerate CyberArk’s cloud security strategy, making CyberArk the only vendor able to extend privileged account security to administrators and privileged business users in cloud environments with this level of granularity and control.”
CyberArk claims its Privileged Account Security Solution is the industry’s most comprehensive solution for protecting against privileged account exploitation anywhere – on-premises, in hybrid cloud environments and across DevOps workflows. It secures and protects all privileged account credentials and enables users to access, monitor and record all privileged activity, and analyse and detect high-risk behaviour.
With auditors and regulators recognising that privileged accounts are the fast track for cyber-attacks and demanding stronger protection, CyberArk says its security solutions master ‘high-stakes compliance and audit requirements’ while arming businesses to protect what matters most. Its solutions cater for IT Audit and Reporting, The General Data Protection Regulation (GDPR), ISO/IEC 27002, Payment Card Industry Data Security Standard, MAS TRM, Sarbanes Oxley (SOX), and ENISA.
The sensitive nature of privileged accounts and their elevated privileges require extra attention as part of any risk management process as expressed in many security standards, including ISO 27001 and NIST 800-53. CyberArk’s integrated privileged account security solution and real-time monitoring solutions claims to deliver a risk-based approach to an agency’s information security programs and meet FISMA and NIST 800-53 requirements.
With offices in the US, Israel, Australia, France, Germany, Italy, Netherlands, Singapore, Turkey and the UK, CyberArk is a vital security partner to more than 3,650 global businesses, including: more than 50% of the Fortune 100 and nearly 30 percent of the Global 2000.
Last year, the company paid $42m for Conjur, a provider of DevOps security software. In 2015 CyberArk spent $30.5m on Viewfinity, a provider of Windows least privilege management and application control software. Both of those acquisitions became the pillars for new product offerings within CyberArk.
Copyright © 2018 RegTech Analyst
Copyright © 2018 RegTech Analyst