Skip to content
 

Delinea Announces Industry-First, Intelligent Automated Auditing to Reduce Risk, Simplify the Compliance Process, and Improve Security Postures

Privileged Access Management leader set to deliver first of several planned solutions with Artificial Intelligence innovations for intelligent and dynamic PAM on the Delinea Platform

San Francisco, CA October 24, 2023Delinea, a leading provider of solutions that seamlessly extend Privileged Access Management (PAM), today announced its planned release of Intelligent Automated Auditing (IAA) for the Delinea Platform that will speed up the detection of and response to privilege abuse. IAA and future Artificial Intelligence (AI) innovations from Delinea will accelerate anomaly detection, policy development, and alert visualization to make PAM more intelligent. With IAA, the Delinea Platform becomes more dynamic, helping to reduce the time required to identify and respond to anomalies. 

According to IBM, using AI in security can reduce the time to identify and contain a data breach by up to 33%, saving organizations up to 39% on the cost of a data breach. With the shortage of security professionals and the large volume of data and alerts coming in from different security solutions, organizations can find it challenging to determine which alerts are real and respond to them in time. Empowering security professionals with dynamic PAM that can identify privilege abuse, quickly surface the alerts that are most likely to lead to a breach, and proactively recommend privileged access policies based on observed behaviors and risk profiles helps make those teams more effective. 

Simplifying Detection, Response, and Compliance with AI 

Delinea continues to focus on ease of use and rapid time to value, developing advances that leverage AI to help identify privileged access abuse more quickly and respond more effectively. 

Delinea Platform customers leveraging IAA will be able to utilize a combination of user activity recognition and AI learning to monitor privileged session recordings and detect potentially dangerous activities such as adding a new administrator user. Analysis of these session recordings is simple and easy, requiring no local agents or keystroke logging to be effective. Using AI will assist administrators in identifying potentially malicious behavior quickly while limiting the need for manually reviewing hours of session recordings after a security incident. 

“AI-augmented functionality intelligently automates the identification of privilege abuse, reducing the risk from identity-based attacks and improving the effectiveness of IT and security teams,” said Phil Calvin, Chief Product Officer at Delinea. “Our rapid development and deployment process means we can quickly introduce and iterate on AI innovations that have a real impact for our customers.” 

IAA will make it possible to review thousands of remote sessions to highlight for security response and audit teams where to focus their time. This speeds up detection and helps to reduce risk and limit the impact of identity-based attacks. IAA combined with Analytics in the Delinea Platform will enable customers to proactively reduce or revoke privileges and extend behavioral analytics across a wider variety of PAM use cases. 

Delinea Platform accelerates future AI-based innovations 

The Delinea innovation and product teams are designing and testing additional AI-augmented functionality, including new features based on emerging use cases and targeted to solve customers’ most pressing business needs.  

Exciting example capabilities include: 

  • Delinea Copilot functionality will assist PAM administrators with day-to-day routine tasks and requests, reducing effort and stress. 

  • Multi-Factor Authentication (MFA) enforcement currently provides additional identity assurance for endpoint authentication, privileged credential use, and privilege elevation. In the future, contextual MFA enforcement will be able to raise or lower the threshold for MFA challenges based on risk factors that affect an identity’s security profile.  
  • Privileged access policies will become more dynamic, recommending policies that are aligned with least privilege best practices and providing recommendations for policy adjustments that can improve security and productivity based on a customer’s risk profile.  

“Delinea is excited about the future of what AI will deliver for our customers,” Calvin continued. “Using algorithms and intelligent models that are constantly learning from large volumes of privileged access activities, the Delinea Platform will become more predictive, proactively scoring risk and flagging activities that need administrative review, saving teams from manually reviewing all privileged activity.” 

Organizations can start a free trial of the Delinea Platform at https://delinea.com/products 

About Delinea 
Delinea is a leading provider of Privileged Access Management (PAM) solutions for the modern, hybrid enterprise. The Delinea Platform seamlessly extends PAM by providing authorization for all identities, granting access to an organization’s most critical hybrid cloud infrastructure and sensitive data to help reduce risk, ensure compliance, and simplify security. Delinea removes complexity and defines the boundaries of access for thousands of customers worldwide. Our customers range from small businesses to the world's largest financial institutions, intelligence agencies, and critical infrastructure companies. Learn more about Delinea on LinkedIn, Twitter, and YouTube. 

© Delinea Inc. 2023. Delinea is a trademark of Delinea Inc. All other trademarks are property of their respective owners.