• Delivers unmatched visibility and control over privileged access activity, simplifies deployment, automates tasks, improves security and reduces privilege-related risks
  • Expands service account integrations, enabling security teams to identify and bring all accounts under centralized and automated onboarding and management


Atlanta, GA – January 31, 2022 - BeyondTrust, the worldwide leader in Privileged Access Management, today announced the release of BeyondTrust Password Safe 22.1 and BeyondInsight 22.1. BeyondTrust Password Safe capabilities are expanded to support additional service account integrations, enabling security teams to identify and bring all accounts under centralized and automated onboarding and management.

Security teams require solutions that secure managed account credentials for various service types and locations, beyond assets. If credentials are not updated in conjunction with managed accounts, services can fail and negatively impact business processes.

BeyondTrust has improved the BeyondInsight user experience by enabling admins to install Web Policy Editor (WPE) and integrate AzureAD for endpoint management. Admins can directly edit policy in the BeyondInsight management console for a vastly improved user experience.

BeyondTrust Password Safe 22.1 helps security teams cover more assets under management by expanding extensibility to improve their security posture. This includes tighter service account integrations that simplify management for COM+, DCOM, SCOM, Clustering and Win Auto Login.

BeyondTrust Password Safe 22.1 and BeyondInsight 22.1 help admins manage the increased complexity of their service account systems by identifying more account types, bringing accounts under centralized management and automating the onboarding and management of new accounts.

“Organizations need credential management solutions that flexibly adapt to their heterogeneous technology environments and dynamic business needs,” said Sam Elliott, Vice President of Product Management at BeyondTrust. “BeyondTrust Password Safe and BeyondInsight are now even more extensible, helping them more easily integrate privileged password management into more diverse business-critical systems. Admins are able to accomplish more, with less time and fewer resources.”

BeyondTrust Password Safe 22.1 and BeyondInsight 22.1 new features and enhancements:

  • Expanded support for additional service account integrations
    • COM+ and DCOM Services - These services are discovered via scan, and managed and rotated with manual configuration or automated via APIs and Smart Rules.
    • Clustering – New Windows Services Clustering API is automatically utilized to manage any services within a clustering configuration.
    • SCOM - The 2019 version of SCOM is supported and can be discovered via scan, managed and rotated with manual configuration or automated via APIs and Smart Rules.
    • Win Auto Login - Supports systems and services that automatically login into Windows, with login credentials that are stored in the registry for managing and updating.
  • BeyondInsight improves the user experience with the integrated Web Policy Editor (also available on AzureAD) to enable policy editing within the management console, for improved API access to user audit events and leveled up workflows around discovery scans and user management.
  • Endpoint Privilege Management (EPM) Policy Locking – BeyondInsight WPE supports EPM policy locking to protect a policy actively being edited from being simultaneously edited by a different user.

Password Safe combines privileged password and session management to help admins achieve complete control and accountability over privileged accounts. Discovery capabilities in BeyondInsight leverage a distributed network discovery engine to scan, identify and profile all assets. This categorization allows automated onboarding, and the ability for access policies to self-adjust, according to environmental changes.

Smart Rules intelligently organize assets and accounts to significantly reduce manual effort and improve productivity. A full audit trail for incident response and compliance is included. Password Safe is easy to deploy, use and maintain, while providing robust automation for privileged password management.

BeyondTrust Password Safe is now available. To learn more, visit our website.


About BeyondTrust

BeyondTrust is the worldwide leader in Privileged Access Management (PAM), empowering organizations to secure and manage their entire universe of privileges. Our integrated products and platform offer the industry's most advanced PAM solution, enabling organizations to quickly shrink their attack surface across traditional, cloud and hybrid environments.

The BeyondTrust Universal Privilege Management approach secures and protects privileges across passwords, endpoints, and access, giving organizations the visibility and control they need to reduce risk, achieve compliance, and boost operational performance. We are trusted by 20,000 customers, including 70 percent of the Fortune 500, and a global partner network. Learn more at www.beyondtrust.com.

Follow BeyondTrust:

Twitter: http://twitter.com/beyondtrust Blog: https://www.beyondtrust.com/blog LinkedIn: http://www.linkedin.com/companies/beyondtrust Facebook: http://www.facebook.com/beyondtrust

###

For BeyondTrust:

Mike Bradshaw Connect Marketing for BeyondTrust P: (801) 373-7888 E: mikeb@connectmarketing.com


Share this Press Release
Media Contact
Mike bradshaw

Mike Bradshaw

Prefers reduced motion setting detected. Animations will now be reduced as a result.