Skip to content
 

Secret Server redefines Privileged Access Management (PAM) with the latest release

  

It's possible to balance speed, ROI, and risk while managing spend, security, and innovation. I know that's a lot to fit into one sentence, but IT and Security leaders are managing all that and more.

As cyber threats continue to increase, Agile and scalable PAM has become mission-critical for organizations of every size.  Secret Server continues to make it easy to identify, secure, manage, monitor, and audit privileged accounts. Secret Server continues to work the way you work, and the latest release adds to your control while increasing security, reducing friction, and mitigating risk. 

Enhance growth with the Delinea Platform

The Delinea Platform is live. What does that have to do with Secret Server, you ask? Secret Server is the core of the cloud-native Delinea Platform, staying true to our mission to remove the complexity of PAM security tools while strengthening your cybersecurity posture.

The Delinea Platform seamlessly extends your Privileged Access Management (PAM) providing just-in-time access with easy, adaptive controls that help you reduce risk while enabling growth, efficiency, and scalability.

It's critical in today’s environment to manage privileges across all identity types through a centralized view to optimize productivity while improving security. With the expanding number of siloed security tools and exploding number of identities, both human and machine, it's more difficult than ever to manage privileged access with confidence. The Delinea Platform, with Secret Server at its core, enables seamless security, ensuring the right identity has the right access with the right permissions at the right time.

Not only is Secret Server the core of the Delinea Platform, but the Delinea team has been working hard to make the already easy-to-use Secret Server better with more controls and more security with key enhancements.

Secure passwords made easier

81% of hacking-related breaches leverage stolen or weak passwords, according to the Verizon Data Breach report, so we're taking passwords to the next level to address this worldwide problem. With so many applications using security based on passwords, users are burdened with having to create unique and creative passwords and keep track of them.

With the latest Secret Server release, you now have access to new password rules with character validation and a complexity indicator.

The new character validation password rules allow you to enable character rules to password complexity choices, enhancing the strength of generated and created passwords. The password complexity update improves security with granular controls for the password rules that fit your environment and culture. Security is only valuable if people use it. This update keeps you in control and makes using passwords easier for users.

Character Count Validation

The password complexity indicator feature provides users with a better understanding of their password strength. It eliminates the “I didn’t know it was a bad password” excuse. The combined score considers both the entropy score (brute force defense) and character validation rules (social engineering defense). In the case that the score is deemed too low, the user gets recommendations on how to increase password strength.

Not only does this feature increase and confirm the organization’s commitment to security, but it also offers guidance to end users by creating a more secure password that doesn’t cause friction with company security mandates.

Password Rule Strength

We are excited that these features add confidence to all users and leaders that security protocols are being followed to keep business-critical data secure.

More controls, more efficiency

The Check-in/Check-out functionality in Secret Server is a high-value feature and it just got better! For those of you who don’t leverage this automation, you're missing out on serious efficiency improvements that contribute to secure access. A global configuration setting has been added that allows administrators to set a maximum secret-checkout extension interval. This provides additional controls by requiring granular limitations to users extending a checked-out secret.

With this feature, Secret Server admins can eliminate the gap of perpetual checkout extension, ultimately increasing security and efficiency with additional controls.

Secret Check Out Extension

Because we cannot alter or control human behavior, we continue to build new and enhance existing features to keep privileged accounts secure and accessible. This includes disaster recovery planning and functionality.

The latest Secret Server release includes Phase 3 of Disaster Recovery enhancements to secure access during an incident with full replication of secrets data. The update enables users to sync character sets, as well as AD users and groups to the replica. This ensures that on your organization’s worst day, everyone can count on business continuity without disruption to services.

Mitigate risk with confidence to support innovation

Delinea continues to design your PAM tools with the simplicity of use in mind and safeguards to ensure no single point of failure can prevent critical access to systems during an incident or outage. Secret Server enables multiple capabilities to protect and preserve your organization’s critical data and employees’ hard work. We understand innovation leads to growth and protecting business-critical work with confidence is essential. The latest Secret Server release enables you to seamlessly enhance security with more protection and peace of mind than ever before.

If Secret Server is not in your tech stack you should reevaluate and find out how much more secure and efficient your PAM could be! And if it is, thank you—you are getting more controls, increased usability, and improved security.

Learn about all the enhancements and new features in the Release Notes.

Secret Server Trial

IT security should be easy. We'll show you how

Try Secret Server and experience how fast and easy IT security products can be.