BeyondTrust Password Safe stores, rotates, and controls access to privileged credentials to protect sensitive assets and meet compliance requirements. Use Password Safe's credential management tools to:

Rotate passwords on a scheduled basis or upon check-in to mitigate the risk of abuse or misuse.
Automatic key rotation according to a defined schedule and enforce granular access control and workflow.
Get control over scripts, files, code, and embedded keys.
Define and enforce password policy to meet any complexity requirement.
Analyze password ages and proactively report policy violations.
Process password changes, password tests, and account notification queue items for designated workgroups.

In Password Safe, Access Policies associate groups of users with groups of accounts. Access Policies define when, where, and how access is granted, and determines approval requirements.

Inject credentials into applications within an SSH or RDP session. Managed Accounts include configuration that indicates whether credentials have been rotated. This feature allows for bulk password changes as determined by policy. This granularity level in access and password change propagation makes Password Safe a robust, flexible, and scalable solution for organizations of all sizes

Password Safe automatically eliminates hard-coded or embedded application credentials, simplifying the management responsibility of IT and better securing the organization from exploitation of those credentials. Additionally, Password Safe's credential management features enable:

  • Removal of hard-coded passwords from applications and scripts.
  • Extensible REST interface that supports many languages, including C/C++, Perl .NET, and Java.
  • Automatic password reset protocols upon release.
  • Enforcement of extensive security controls to lockdown access to authorized applications.

Traditional methods of SSH key management are labor-intensive, with many organizations improperly rotating or sharing keys. This leads to a loss in accountability over systems, which could lead to those systems being vulnerable to exploits.

  • Storing private keys like any other privileged credential and rotating SSH keys according to defined schedules.
  • Allowing designated ‘secondary’ accounts and SSH keys to be grouped to a ‘primary’ account to manage rotation interval, complexity and duration of SSH keys.
  • Enforcing granular access controls and alerting when keys are released.
  • Automatically logging users onto Unix & Linux systems through the proxy with no user exposure.
  • Recording privileged sessions with full playback and key usage auditing.
  • Offering failover to a managed password for complete redundancy.
  • Allowing SSH sessions to be established via existing desktop tools without having to initiate with a web interface.
Prefers reduced motion setting detected. Animations will now be reduced as a result.