Posted inSecurity

ThycoticCentrify’s Secret Server automates and simplifies management of secrets

Secret Server from ThycoticCentrify simplifies credential management to speed up operations and enhance security.

Secret Server
Jon Kuhn, Senior Vice President of Product Management at ThycoticCentrify.

ThycoticCentrify, a provider of cloud identity security solutions formed by the merger of privileged access management (PAM) companies Thycotic and Centrify, has announced new and expanded capabilities for its award-winning PAM solution, Secret Server.

With the addition of new security controls, automation, and design updates, Secret Server builds on its secrets management capabilities and ease-of-use to offer greater protection and higher productivity.

According to the Verizon 2021 Data Breach Investigations Report, credentials are the primary means by which breaches are achieved, with 61% of breaches attributed to compromised credentials. To address this threat, ThycoticCentrify believe that organisations need robust, easy-to-use solutions to protect the accounts and credentials that allow access to these privileges.

Stronger security controls

The latest Secret Server release allows organisations to rotate Secret Server’s master encryption key on demand. Rotating individual secrets housed within the digital vault provides an additional layer of protection from external actors.

Secret Server also streamlines the connection process for organisations that use jump boxes to protect access to critical resources. Rather than taking time to use unique credentials at every connection point, users can now use a single key to navigate an entire route from launch, to jump box, to destination within a single session. Users can launch the end-to-end route via Secret Server or the interface of the Connection Manager session management tool.

“Our continued focus on decreasing the steps required to safeguard secrets reduces the workload on security administrators and the attack surface area,” said Jon Kuhn, SVP of Product Management at ThycoticCentrify. “As an example, our master encryption key rotation capability is simple to implement and provides an additional layer of protection to block external actors from gaining access to all the other keys stored on the platform.”

Removing bottlenecks

To enhance auditing and compliance, Secret Server ensures that only one privileged user at a time can use a secret. When secrets are not checked back in to Secret Server after use, critical maintenance operations cannot be performed and productivity slows. The latest release automatically checks in secrets for API connections after their expiration. Users now have more visibility into remaining time on a secret checkout and can extend the checkout if required.

The latest release also includes enhancements to the Secret Server interface, logging, and reporting to increase usability and accessibility through improved keyboard navigation and screen reader hints.

Organisations can try the latest version of Secret Server for free here.

Privileged access passwords have long been a point of vulnerability for organisations of all types.