CyberArk Identity Primary Use Case

Avinash Gopu. - PeerSpot reviewer
Associate VP & Cyber Security Specialist at US Bank

My role involved installing agents on Linux servers, specifically utilizing a single sign-on. This implementation streamlined access for Linux and Unix administrators, allowing them to log in to any server using a single password.

View full review »
RiyasAbdulkhader - PeerSpot reviewer
Security Consultant at a financial services firm with 10,001+ employees

For CyberArk Identity, a typical scenario involves using it with a federation, like Active Directory or Azure AD, to manage user identities. Since CyberArk Identity is a SaaS offering (not installable on-premise), identity connectors bridge the gap between the customer's directory (Azure AD or Active Directory) and CyberArk Identity.

These connectors essentially synchronize the two systems. For example, disabling an account in the customer's directory (either Azure AD or Active Directory) automatically disables the corresponding account in CyberArk Identity if the identity connector is present.

However, if you manage accounts manually within CyberArk Identity, you don't necessarily need a connector. This specific connector is called the CyberArk Identity Connector.

We can manage user access and permissions through CyberArk Identity. To fully manage it, we need a connector and whatever changes we want to make to user access or entitlements, if we do it in the CyberArk Identity end, the same will reflect in the customer's AD (Active Directory) also if you have the Identity Connector.

We use CyberArk Identity for multiple applications, like, for a single sign-on across multiple applications.

Some customers use it for managing server privileges through the SaaS version. In this case, CyberArk Identity facilitates the connection by federating the customer's Active Directory or Azure AD with the CyberArk SaaS environment. However, they only utilize a few features of CyberArk Identity, not its full potential.

View full review »
MI
Technical Manager at Apxcon

CyberArk offers multiple products, including PAN, LRO for vendor remote access, and Identity. Some clients in the entertainment and tourism industry prefer using CyberArk Identity on the cloud as a Software as a Service (SaaS) solution. Their teams are typically small and prefer not to manage the infrastructure. They opt for this approach because they want to avoid investing significant time and money in larger products like SailPoint. However, it's important to note that such clients are relatively rare, with perhaps just one or two out of every hundred.

View full review »
Buyer's Guide
CyberArk Identity
March 2024
Learn what your peers think about CyberArk Identity. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,234 professionals have used our research since 2012.
Prasanna Burri - PeerSpot reviewer
Group Head of IT & CEO at Dangote Industries Limited

I am using CyberArk Identity for privileged identity management or access management.

View full review »
Vishnu Ramachandra - PeerSpot reviewer
Security Engineer at Suraksha

My company uses CyberArk Identity for password vault, password management, and session management.

View full review »
JR
Hyperautomation Architect at a insurance company with 10,001+ employees

We integrate the CyberArk components with the UiPath Orchestrator tool to manage all the passwords for our bots. We put all our automations on a VM, which runs the script. That's what we call a "bot," but we need service accounts to manage all these. We have customers with hundreds or thousands of bots, and it's challenging for us to manage the credentials for those service accounts. We use CyberArk to rotate the passwords 30 to 60 days, depending on the customer requirement.

CyberArk gives us that functionality. We have a credential vault where all the passwords are stored, and we can rotate them by connecting UiPath to CyberArk. We store the credentials for those bots in the vault, and CyberArk rotates the password, communicates with the orchestrator, and gives back the username and password. UiPath Orchestrator is the central control tower, if you will. It accesses those VMs using those passwords and runs the automation.

View full review »
ProbalThakurta - PeerSpot reviewer
Senior Partner at a tech consulting company with 51-200 employees

The tool helps with authentication. It acts as an MFA for any kind of privileged access that occurs in our organization.

View full review »
Themis-Kotoulas - PeerSpot reviewer
Obrela Group of Companies IT Manager & Security Integration Manager at Obrela

We use CyberArk Identity to handle the identity of an Active Directory, to handle Linux and other systems, and for API configurations that can handle even database accesses and third-party IDB accesses.

View full review »
PC
Sr. Analyst. at a tech services company with 10,001+ employees

We use CyberArk for security purposes.

View full review »
Frank Tingle - PeerSpot reviewer
Solutions Architect at Sonatype

I use CyberArk Identity for filling out demonstration environments for clients that have it installed on their premise or they're using the cloud version. I just create it for a proof of value demonstration.

View full review »
BRUNO REYNAUD - PeerSpot reviewer
Information Security Engineer - Pre-sales at a tech services company with 11-50 employees

We are using CyberArk Identity to consolidate all the applications and demo tenants that we have in the same panel and to apply features, such as MFA and single sign-on.

View full review »
EY
Solution Architect at a tech services company with 11-50 employees

We've used the product for some single sign-on use cases. 

View full review »
MP
Pre-sales engineer at a computer software company with 201-500 employees

Customers primarily use the solution for multi-factor authentication and single sign on. It's good for source authentication. I do not use it personally.

View full review »
SK
Engineer with 1-10 employees

We are still testing this solution, but our main use case is for integrating multiple IDs for the on-premise Active Directory.

View full review »
CH
Executive Director at Consulting and Enterprise Integrations S.A. de C.V.

We sell as well as use this solution for our IT operations. We are using it for single sign-on. We are a small company, and we have a few users of this solution.

View full review »
Buyer's Guide
CyberArk Identity
March 2024
Learn what your peers think about CyberArk Identity. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,234 professionals have used our research since 2012.