Privileged password management, sometimes called enterprise password management, or enterprise password security, refers to the practice and techniques of securely controlling credentials for privileged accounts, services, systems, applications, and more. The ultimate goal of privileged password management is to reduce risk by identifying, securely storing, and centrally managing every credential that provides elevated access. This “back-to-basics” paper will provide a broad overview of privileged password management, including:

  • Definitions and examples of privileged credentials
  • Best practices for creating strong passwords
  • Challenges with managing privileged credentials
  • Privileged password exploits and threat vectors
  • Privileged password management best practices and benefits
  • Tips and resources on how to implement privileged password management

Download this paper for a broad overview of privileged credentials (from root account passwords, to workstations with admin rights, SSH keys, embedded application passwords, and more) and how to take control of them across your environment.

Prefers reduced motion setting detected. Animations will now be reduced as a result.