Thycotic Secret Server Cloud

Discover all admin accounts across your network, control passwords and access. Integrates with Active Directory. Contact us for pricing.

Category: Brand:
Product Information

Thycotic Secret Server Cloud: Privileged Account Management and Security Software


SECRET SERVER IS A TOTAL PAM SOLUTION

Securing your passwords is only half the battle – what you don’t know, CAN hurt you. Secret Server helps discover vulnerabilities and protects your organisation by:

  • Discovering Windows local admin accounts, application accounts, UNIX/ Linux accounts, and more.
  • Locking down sensitive account passwords.
  • Integrating with Active Directory.
  • Providing full audit reports for compliance mandates.
  • Automating privileged account discovery and password changing.
  • Providing secure access to systems without disclosing privileged passwords to users.
  • Enforce least privilege policies for super user accounts.

BUILT IN HIGH AVAILABILITY AND DISASTER RECOVERY

  • No need to create additional failover systems and plans.
  • Take advantage of Microsoft Azure’s built in redundancy.
  • Rely on automatic database backups managed by Thycotic.
  • Easy to use export for on premise redundancy

THE CLOUD PAM SOLUTION YOU CAN TRUST

Security is our business, and to ensure the security of Secret Server Cloud, Thycotic has:

  • Chosen to leverage the power of Microsoft Azure for their Confidentiality, Integrity, and Availability model that includes Identity and Access Management, Data Isolation, Encryption, Virtualised Redundancy, and their Fabric VM design.
  • Ongoing Penetration Testing of Secret Server Cloud

PROTECTION FROM INTERNAL AND EXTERNAL THREATS

  • Go beyond just vaulting IT credentials to understand exactly who has access to key systems.
  • Discover and take back control of unknown privileged accounts.
  • Rotate every password an employee has seen, automatically, once they leave the company.
  • “Heartbeat” functionality monitors passwords on all machines to ensure they haven’t been changed outside of secret server – a potential warning sign that a machine has been compromised.
  • Ensure that only the right people access Secret Server with Two Factor Authentication.

SECRET SERVER CLOUD ARCHITECTURE

 


ENHANCED SECURITY: AUDIT AND COMPLIANCE

  • Session launcher (RDP, PuTTY, Web)
  • Two-factor authentication (RADIUS, soft token)
  • Full audit logs and customisable alerts

MEET COMPLIANCE MANDATES

Satisfy auditors and demonstrate compliance for password management policies and regulations.

  • Produce full audit reports on vault activity.
  • Scheduled automatic password rotation.
  • Help meet your HIPAA, PCI, SOX, NIST, Basel II, or FIPS compliance needs.

DISASTER RECOVERY

Leveraging the power of Azure, Secret Server Cloud has high availability and automatic backup of data in the event of disaster at the data centre.

AUTOMATED ACCOUNT MANAGEMENT

Ultimate control.

  • Intuitive deployment (agent optional)
  • Automatic discovery of Windows Local Accounts
  • Automatic password changing of Network accounts
  • Heartbeat – Automatically detect manual password changes

SECURE PASSWORD VAULT

Ultimate Security.

  • Role-based access control (Admin, User, Auditor, Custom)
  • Active Directory authentication
  • AES 256 and SSL encryption
  • Customisable secret templates
  • Web-based access
  • Smartphone applications


Choose the edition that is right for you. Secret Server seamlessly scales to meet your organisation’s evolving IT challenges. Gain security and reduce risk through multiple levels of auditing, monitoring, and alerts.
Streamline IT operations with automatic password changing and account discovery. Ongoing feature development ensures the software is always up to the demands of world-class enterprises.

Request a Web Demo Request a Free Trial


FREE TOOL:  WEAK PASSWORD FINDER FOR ACTIVE DIRECTORY

Get your FREE Thycotic Weak Password Finder Tool from Idency for a fast & easy way to find weak passwords among your Active Directory users and improve your security.

Read more

FREE TOOL: PRIVILEGED ACCOUNT DISCOVERY FOR WINDOWS

Privileged Account Discovery for Windows from Thycotic will save you hours of effort while making your organisation much more secure from hackers targeting your privileged account credentials – and it’s absolutely free!

Read more (Windows)

GDPR COMPLIANCE:

Protect Privileged Account Passwords to help comply with the new EU General Data Protection Regulations (GDPR).

WHATS THE CHALLENGE

The European Union’s new data protection framework, known as the GDPR (General Data Protection Regulation) will come into force soon.

WHY IT’S IMPORTANT

It affects any company doing business in the EU. Expect stronger enforcement and penalties. Failure to comply with new rules could result in fines up to 4% of firms’ total worldwide annual turnover.

HOW THYCOTIC SOLVES IT

Thycotic Privileged Account security solutions help you enforce security policies to protect privileged account passwords, demonstrate compliance with regulations, and establish least privilege access.


For more information and general guidance on Thycotic products please contact us.

GET IN TOUCH

Features

  • Active Directory provides synchronisation and authentication for easy management of permissions based on AD users and groups
  • API (Web Services) allows users the ability to integrate custom applications or third party solutions with Secret Server
  • Application Server API eliminate passwords stored in source code and config files with the Application Server API
  • Cisco Enable target specific commands on any Cisco device with Cisco Enable connection
  • CRM Integration integration with Connectwise, AutoTask and Microsoft CRM for easy organisation
  • Firefox Add-On full support for the Firefox web browser including a custom extension to access Secrets
  • HSM Integration increase the security of encrypted data with optional support for HSM integration
  • PowerShell Integration upload custom PowerShell scripts for greater flexibility making environmental changes
  • Qualys Integration perform authenticated scanning on your network with Secret Server and QualysGuard
  • Remote Desktop and PuTTY Launcher provides convenient and secure connections to Remote Desktop and SSH sessions without revealing password
  • SAML Integration enjoy single-sign on to applications and sites with available SAML integration
  • SAP Platform Support manage SAP accounts using an out of the box using a SAP Secret Template and Password Changer
  • Secret Import allows users to easily migrate existing sensitive data into Secret Server
  • Session Recording records video of privileged account sessions using PuTTY and Remote Desktop
  • SIEM Integration integrates with SIEM tools that use the CEF and SYSLOG formats, aggregating events to reduce risk
  • Smartphone Applications allows secure access to sensitive information from smartphones
  • SSH Proxying and Keystroke Logging proxy SSH sessions through Secret Server for greater control and logging capabilities
  • Virtual Machine Support install Secret Server on a virtual machine such as VMware for additional scalability
  • Web Password Filler use the Web Password Filler to instantly fill in username and password credentials in your browser
  • Windows Form Filler log into any Windows application using the Windows Form Fille
Everyone is always happy to help and I feel that Idency always works on a problem until it is solved.”

Lucy Lavender

HR Manager

Anviz Partner of the Year 2022 award
Turnaround time on queries has been great”

HR Manager at Mademoiselle Desserts

Anviz Partner of the Year 2022 award
I have always found you to be very attentive in supporting me with any issues I have either encountered or from a set-up perspective.”

Vicky McTaggart

Personnel Manager at Stoke Sauces

Anviz Partner of the Year 2022 award