Symantec Privileged Access Manager Benefits

it_user715158 - PeerSpot reviewer
Information Security Manager at United Parcel Service

Once we implemented the solution, we found that support groups were sharing the Root password with some application teams to facilitate implementations and upgrades. The applications required Root due to software requirements or other issues. This process was never documented and therefore was unknown. We are now working on getting these applications under proper controls. They will either need to use PAM if Root is still required or proper access will be implemented where Root will not be required for day to day support.

View full review »
it_user613575 - PeerSpot reviewer
Sr. Security Analyst at a retailer with 1,001-5,000 employees

Centralized firewall rules (through the appliances) make it easier for users to access our secure environments from a variety of locations and devices. The release of the CA PAM Client eliminated the Java vulnerabilities and support issues with browser access.

View full review »
it_user778803 - PeerSpot reviewer
Program Manager at a financial services firm with 10,001+ employees

It will provide us with more security. Anybody who has access can only get it. It makes admin access more critical. People are not building service accounts. 

It will provide more security and monitoring. 

View full review »
Buyer's Guide
Symantec Privileged Access Manager
March 2024
Learn what your peers think about Symantec Privileged Access Manager. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
767,667 professionals have used our research since 2012.
it_user707178 - PeerSpot reviewer
Project Coordinator at a logistics company with 10,001+ employees

Without getting too specific, we are able to manage root account passwords on 1600+ Linux servers. Our users can transparently login with those credentials when needed.

View full review »
it_user705717 - PeerSpot reviewer
Senior Systems Administrator at a tech company with 5,001-10,000 employees

The product has not improved our organization. It is an intentionally limiting product. That’s why we have it.

View full review »
it_user705711 - PeerSpot reviewer
System Support Analyst at a financial services firm with 10,001+ employees

PA is a global vault application which is essential in our day-to-day tasks is retrieving and using privileged accounts. Also provides a nice logging and notification to management as well as audit.

View full review »
JO
Tech Lead at a financial services firm with 5,001-10,000 employees

Before we had a vaulting solution that had a manual provisioning of the DB and privileged accounts. Now, we can automate this provisioning through APIs which are easy to understand and implement.

View full review »
it_user621030 - PeerSpot reviewer
Works at a tech vendor with 10,001+ employees

So far, with the functionality of what we had, there has not been much improvement at this point of time. I am not able to comment at this time.

View full review »
it_user479766 - PeerSpot reviewer
CIO/Management Consultant at a tech company with 51-200 employees

In retrospect, we and our clients have seen a reduction in service-related issues for application server and mainframe environments, a reduction in the provisioning lifecycle and requirements for systems such as mainframes, and a substantial increase in security flow and protection.

View full review »
it_user526257 - PeerSpot reviewer
Senior Solutions Architect, at a tech services company with 10,001+ employees

We only did an evaluation of the product, but we do feel that it will improve our security and governance posture and shave time off our engineers having to connect to systems managed by the PAM solution. It also gives us the accountability we are looking for.

View full review »
AP
IT Security Consultant at a tech services company with 51-200 employees

Not applicable. I’m distributor of this product, not an end user.

View full review »
it_user558579 - PeerSpot reviewer
IT Infrastructure Director at a construction company with 1,001-5,000 employees

Its primary benefits are the ability to regulate and control privileged access accounts, and their usage. Say for instance, that you have an administrator account for your Oracle EBS system: you obviously don't want your system administrators all sharing a single account. If you do find yourself in a situation where you only have one administrator account, you can setup Privileged Access Manager to track which administrators are using that single administrator account. That is very useful.

View full review »
it_user599001 - PeerSpot reviewer
Co Founder & Chief Operating Officer at a tech services company with 51-200 employees

Being able to have a centralized place to store the most critical username/password combinations that you have. These are the ones that access your key systems. PAM prevents some of the breaches that we've seen recently where one of those privileged accounts can lead to access to confidential information or financials can really paralyze an entire organization. Breaches can potentially smear organizations in the media when their names get out there in that light. So the whole concept of locking that down is very important.

View full review »
it_user624780 - PeerSpot reviewer
Director, Managed Services - Analytics & Data Solutions at a tech services company with 51-200 employees

One example of how it has improved the way my organization functions is that before, we had to deal with the firewall rules between domains to control access. With CA PAM, we simply set the rule once, which can be applied when we add new clients into our cloud environment.

View full review »
it_user558024 - PeerSpot reviewer
Director Of Information Security at a insurance company with 1,001-5,000 employees

It is very helpful with passing audits. It’s one thing to say you have a control; it’s another to show your control. This is very easy to show. It also simplifies the security team's role in that we aren't chasing as many accounts with elevated privileges. We have a central place to go look for them.

A secondary feature is that it tracks normal behavior, and then sends notifications about anything out of the norm. An example of that is: a network administrator would add accounts on a regular basis at a rate of 10 a day; if 50 were to show up in one day, it would automatically flag it and say, "Something's not right, take a look."

View full review »
it_user351294 - PeerSpot reviewer
Technical Director at a tech services company with 51-200 employees

The access control component is solid. It adds another layer of security from the basic OS security of Linux and Windows. A lot of customers use it. The segregation is difficult to achieve as different OS's require different skill sets, but in terms of admin, it’s the same cost, and that’s a key benefit.

View full review »
AS
Security Consultant at a tech services company with 10,001+ employees
  • Earlier admins used to access critical system from their desktop, which was a security threat considering the wide variety of compromises happening on endpoint. Now, all the privileged access is tunneled through PAM.
  • With password management, we can enforce complicated password policies and very important frequent password changes, i.e., weekly.
  • Most importantly, we now have recordings for each and every privileged session which is used for auditing, compliance, and investigations.
View full review »
it_user572919 - PeerSpot reviewer
Architect at a comms service provider with 10,001+ employees

The key benefits are we improve our governance. We ensure we can build more trust in the way we run and operate our environment, and most of all is the accountability. Where things do go wrong from time to time, we are in a good position to ensure that we can recover quickly.

View full review »
it_user705741 - PeerSpot reviewer
Sr. Oracle DBA at a government with 10,001+ employees

It has helped us with security.

View full review »
it_user572856 - PeerSpot reviewer
Security Engineer at EarthLink

It definitely helps with security. It also helps with how we audit which credentials are being used. When somebody actually logs in to CA PAM, they have to go in through second factor authentication. Once they're logged in, whatever credentials they check out, we get to see that and our auditors get to see that. It helps out in that way.

View full review »
it_user712038 - PeerSpot reviewer
Business Coach & Consultant

Our organization does and uses cloud-based solutions. Those have to be very secure.

Specifically, administrative access needs to be highly secure. When people are accessing the production environment as administrators or as non-end users, they use CA Privileged Access Manager to be able to access it.

View full review »
it_user589527 - PeerSpot reviewer
IT Infrastructure Manager at a tech services company

Since we implemented CA PAM in our company, we don't need to pass the passwords to every individual administrator. He just logs in using his own credentials and then searches for the end point he wants to access and that's it. We approve their access and they're ready to administer the end point. This is good because we don't need to change passwords every time one of our colleagues leaves the company.

View full review »
it_user708474 - PeerSpot reviewer
Pre-Sales Engineer at a tech services company with 51-200 employees

We are now able to record all technical support requests that require a remote control session, therefore accountability has risen reducing the amount of mistakes or errors.

Clients are also more confident that all activities are recorded and everyone is held accountable when asking for support being provided.

With the recently added feature that supports recording VNC sessions, we have been able to expand the session management to the IT personnel who prefer VNC for remote session management.

View full review »
it_user651831 - PeerSpot reviewer
Cloud SME

On the access management side, our system administrators, under privileged management, don't have to use their local tools to log on to the production servers.

They basically will log on, but they need access controls. They log on to a web interface, so that they will have access to the servers. From there, they can make the sessions.

What I'm saying is that on 443, with an extra cell connection, you log on to a web server and that web server will basically initiate the sessions from the web server to the production server. At that point, my session is secure because all that is happening inside that subnet or inside that network. All my end user is seeing is training the HTML-file interface.

That makes the access more secure. Even on the session side, the sessions are really between the production servers and the IA PAM. The sessions are not between the endpoint and the production server. So that makes it more secure by using a PAM.

View full review »
it_user707196 - PeerSpot reviewer
Principal Consultant
  • Quick setup
  • Support for different types of existing user stores
  • Management automation through REST interface
  • Integration with Identity Management solutions easily for automatic user provisioning.
View full review »
it_user459162 - PeerSpot reviewer
Presale Engineer with 51-200 employees

When a customer uses CA PAM, they can control who can access their server and what they do. So they feel more comfortable when using outsourced engineers to manage their assets.

View full review »
it_user616500 - PeerSpot reviewer
Security Engineer

After the CA acquisition of Xceedium, I was able to see a lot of improvement in technical support.

View full review »
it_user713793 - PeerSpot reviewer
Citrix / Windows Administrator/PM at a government with 10,001+ employees

The fact the password is changed after each checkout beats changing passwords manually every few months.

View full review »
it_user705735 - PeerSpot reviewer
IAM Architect at a tech services company with 5,001-10,000 employees

The exposure of sensitive usernames and passwords has been limited in a massive way. This allows us to give much needed access to LDAP servers and databases without the operator knowing the username and/or password. They just have a link to click on after logging into the PAM virtual appliance.

View full review »
RS
Especialista em CA at a tech services company with 5,001-10,000 employees

It has simplified and unified the access of the users to a single point of access. It grants access identity to privileged accounts.

View full review »
it_user705699 - PeerSpot reviewer
Consultor Senior TI y Seguridad de Datos at a tech services company

This product allows the administrator of users control of the vault of passwords, in the sense that is known who are the privileged users and who has the power to close the session for security issues.

The answer for the requirements of the users is faster and stable. The Session Recording function in audits is accurate and functional.

View full review »
it_user621822 - PeerSpot reviewer
Works
  • Integrates your management
View full review »
it_user708468 - PeerSpot reviewer
Senior Engineer at a tech services company with 1,001-5,000 employees

It started with the basic features, and gradually they added SCP, FTP, and also the API calls that helped us to meet the Automation at our end.

View full review »
it_user705714 - PeerSpot reviewer
Systems/Software Engineer at a tech vendor with 10,001+ employees

DXC has created a managed service offering based on it.

View full review »
it_user707184 - PeerSpot reviewer
Security and Governance Manager (Principal Director) at a tech services company with 201-500 employees

The solution allows us to ease the risks and headaches with administrators turning to our IT team.

View full review »
it_user707193 - PeerSpot reviewer
IT Security & Compliance at a energy/utilities company with 1,001-5,000 employees

There are no improvements as it never went live.

View full review »
it_user705702 - PeerSpot reviewer
IT Operations at a retailer with 10,001+ employees
  • Centralized
  • Secure
  • Monitored access to any (RDP, Telnet, and SSH device in Datacenter).
View full review »
it_user705732 - PeerSpot reviewer
Ingeniero de servicios at a tech services company with 51-200 employees

We administrate the platform in some clients and the results are very useful to control the access to privileged servers.

View full review »
it_user595743 - PeerSpot reviewer
Cloud Solutions Architecture Manager at a tech services company with 501-1,000 employees

We do not have to authenticate users due to automatic authentication, so this allows us to be much more secure.

View full review »
Buyer's Guide
Symantec Privileged Access Manager
March 2024
Learn what your peers think about Symantec Privileged Access Manager. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
767,667 professionals have used our research since 2012.