Skip to content
 

Improve cyber resilience and speed disaster recovery with the latest version of Secret Server

  

Disaster can come in many forms. A ransomware attack. A malicious insider. Or, a natural disaster. Any of these can cause a widespread system or network outage that prevents critical access to systems.

When disaster strikes, it’s critical to recover quickly.

The average cost of downtime is $88,000 per hour

Forty percent of servers suffer at least one outage per year, according to data backup provider Veem. The average cost of downtime is $88,000 per hour, they calculate, so the faster you can recover access, the better.

The problem is that most businesses aren’t ready to respond to an unplanned outage. Analyst firm ESG reports that only 25% of companies are actively investing in strengthening their business continuity/disaster recovery programs.

We’re helping to improve your preparedness, by increasing resilience of your most valuable IT resources.

Instant access to PAM

The most critical parts of your IT infrastructure are the passwords, credentials, and privileged accounts stored in a secure vault. These keys to the kingdom provide access to all servers, databases, applications, containers, workstations in your environment. But if your PAM solution isn’t accessible because your cloud or data center environment has been compromised, you have a single point of failure that blocks your ability to recover from a disaster.

The latest version of Delinea Secret Server helps mitigate that risk through enhanced disaster recovery and replication capabilities. With Secret Server you have confidence that secrets aren’t tied to a single location and can be moved to an additional safe space if necessary.

To assist with disaster recovery, Secret Server protects secrets data by replicating to another instance as backup. The replicated instance is isolated from the original instance (for example in a different on-premise location or in the cloud) and locked down. It provides only break-glass access to secrets, as well as related contents, folders, templates, roles, and launchers.

In this latest release, Delinea has also enhanced Secret Server’s infrastructure redundancy. The cloud version of Secret Server can be provisioned in an adjacent Azure region, closer to customer databases, which provides active-active regional redundancy for seamless failover, faster disaster recovery, and hybrid failover.

Improving seamless security

As with every release, we continue to improve usability and secure your privileged accounts. The latest version of the Secret Server release includes enhanced ways to automate tasks, create policies, build workflows and access compliance data, and more.

To ensure busy IT teams can focus on critical tasks that maintain organizations’ security, Secret Server has been updated with new password complexity with variable rule matching, and a progress bar displaying how many secrets have been updated by a policy following any change. We have added a globally configurable checkout expiration notification to keep users on task, which will notify the user with a checked-out Secret via their inbox with the remaining time left.

To save you even more time, we have made it easier to extend access to secrets with the ability to request access to secrets while you have access allowing you to extend the access time without waiting for it to close—saving you precious minutes when extensions are required.

Modern UI with more options

Users expect a clean and flexible user interface and experience. Secret Server has a modern and streamlined look to increase efficiency for busy teams. Along with the critical credential protocol updates, you will see a visual update that aligns with the Delinea brand look and feel and options to your UI that give you a clean look making accessibility even more accessible. This fresh experience gives you a collapsible folder tree that allows for a streamlined view and easier access to dark or light mode. Your favorite, recent, shared with me page is now contained in a sidebar accessible from anywhere.

Securing privileged access is not an option but how you interact with your Secret Server application now gives you some flexibility visually to make your experience better. We are excited to share the latest version of Secret Server with you!

If you have not experienced the most secure, flexible, and easiest to implement vaulting platform on the market—Secret Sever, we invite you to access the free 30-day trial today.

Secret Server Trial

IT security should be easy. We'll show you how

Try Secret Server and experience how fast and easy IT security products can be.