2016-04-16T14:05:00Z

What is your primary use case for CyberArk PAS?

Julia Miller - PeerSpot reviewer
  • 0
  • 123
PeerSpot user
52

52 Answers

LT
Reseller
2021-03-11T09:18:30Z
Mar 11, 2021

We sell this solution to our partners. We are not currently using the application for our own use — we're consultants.

Search for a product comparison
JL
Reseller
2021-02-19T09:15:00Z
Feb 19, 2021

Our primary use case for this solution is business and client management. Our clients are mostly from the banking sector.

AT
Reseller
Top 10
2021-02-16T19:01:41Z
Feb 16, 2021

We are a system integrator. We are selling its latest version to customers who are new to PAM or are coming from an older PAM.

RN
Reseller
2021-02-04T07:52:57Z
Feb 4, 2021

I am a consultant. We are in the process of using this in our clients' companies.

KN
Real User
2020-12-08T05:35:26Z
Dec 8, 2020

I primarily use the solution to record any actions taken on specific important targets. It allows management to look at actions and play them back to see what was done within the environment.

YP
Real User
2020-07-08T14:17:00Z
Jul 8, 2020

Our primary use case is to control the technical accounts used in our DevOps environnment. The primary goal was to automate to the maximum all privileged accounts used by applications. It was a big issue because al dev guys were always using the same account/password couple. CyberArk is doing this for them transparently. Through time the scope was extended to all interactive users with the target to avoid them knowing the password. The automated password change was implemented to 99% of all accounts inside the company.

Learn what your peers think about CyberArk Privileged Access Manager. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,234 professionals have used our research since 2012.
BA
Real User
2019-12-15T09:11:00Z
Dec 15, 2019

So far, CyberArk has done everything that we've needed it to. We are growing and moving into the cloud. We have a pretty complex environment. Everything that we've needed it to do in terms of managing our privileged accounts, it has done.

reviewer1052523 - PeerSpot reviewer
Real User
2019-03-28T18:46:00Z
Mar 28, 2019

It provides a tamper-proof solution for privileged accounts and third-party access to corporate assets.

it_user834369 - PeerSpot reviewer
Consultant
2019-02-26T08:25:00Z
Feb 26, 2019

Our primary use of CyberArk Privileged Access Manager is to bring control on to the privileged access. For a while, there were individual IDs having privileged access. We wanted to restrict that. We implemented the solution so that it can be more of internal control. We can have session recordings happening and reduce our attacks.

Maarten22 - PeerSpot reviewer
Real User
2019-02-11T07:56:00Z
Feb 11, 2019

The main usage of our implementation is to limit the credentials exposure to our third-party teams. They are able to connect to the end-points in a secure and isolated manner without needing to know any end-point credentials.

reviewer991878 - PeerSpot reviewer
User
2019-01-16T14:49:00Z
Jan 16, 2019

We are using the solution for privileged account management. (Rotation, session isolation, checkout, etc.)

reviewer990891 - PeerSpot reviewer
Consultant
Top 20
2019-01-16T10:45:00Z
Jan 16, 2019

Privileged account access into customer environments.

reviewer990912 - PeerSpot reviewer
Real User
2019-01-15T16:22:00Z
Jan 15, 2019

* PAM interface for staff to support customers which may include CyberArk solutions of their own. * Managing large environments with varied and diverse environments.

reviewer990921 - PeerSpot reviewer
Real User
2019-01-15T13:06:00Z
Jan 15, 2019

Used to allow the removal of local administrators from 12,000 endpoints and yet still allows users to have the applications they need with the proper permissions required.

AW
Real User
2019-01-14T17:14:00Z
Jan 14, 2019

We use CyberArk to manage anything privileged including our admin IDs, AWS root credentials, service accounts, etc.

JM
Real User
2019-01-14T15:37:00Z
Jan 14, 2019

To securely manage privileged accounts within the enterprise and automate password compliance where possible.

DD
User
2019-01-14T09:25:00Z
Jan 14, 2019

The main purpose of getting CyberArk was to control the use of the shared passwords. Secondly, we needed to take out the secrets from the applications' source code (database connection strings). Thirdly, we wanted to improve the network segmentation and reduce the number of firewall exceptions. We're doing that by assigning a PSM per network zone and limiting the exceptions to its connections.

reviewer990891 - PeerSpot reviewer
Consultant
Top 20
2019-01-14T08:15:00Z
Jan 14, 2019

Primary use case: having privileged access management and ingress into customer networks and infrastructure.

JL
Real User
2019-01-12T18:26:00Z
Jan 12, 2019

We are using CyberArk to store credentials of privileged assets in a secure way. In addition, CyberArk helps us to meet our security policy effortlessly, defining the complexity of the passwords, rotation period, etc. We are also using the Privileged Session Manager to provide remote access to servers with security controls in place (session isolated and recorded).

reviewer988578 - PeerSpot reviewer
Consultant
Top 20
2019-01-12T11:39:00Z
Jan 12, 2019

Managing passwords to infrastructure and applications, keeping those accounts “safe,” and being able to audit their use.

it_user871449 - PeerSpot reviewer
Real User
2018-12-02T07:34:00Z
Dec 2, 2018

We have different privileged accounts in our enterprise. All of the application owners and the stakeholders want to store those accounts CyberArk privileged security, so they can connect to the target systems. It also allows for session recordings at the time of auditing.

it_user635622 - PeerSpot reviewer
Consultant
2018-11-25T07:41:00Z
Nov 25, 2018

We primarily use this product for privileged identity management, restricting privileged IDs, and governance. This is the primary function of the program, and what we expect from it within the broad business level.

HP
Real User
2018-11-06T13:08:00Z
Nov 6, 2018

Our primary use case for this solution is privileged threat management and session management.

VS
Real User
2018-10-29T15:46:00Z
Oct 29, 2018

My primary use case for this solution is to prevent privileged access, privilege accounts, and to mark all of those for future ordering proposals. It is to limit their access.

RS
Consultant
2018-10-21T07:40:00Z
Oct 21, 2018

The primary use case is password management.

SB
Real User
2018-10-08T17:34:00Z
Oct 8, 2018

Our primary use case for this solution is it provides a security solution that includes password management. This defends against threats.

AP
Real User
Top 20
2018-10-02T19:05:00Z
Oct 2, 2018

One of our customers is using the 9.5 version of the solution. We personally use the product. We are implementing it and have a lot of involvement in its usage. We use it primarily because we need to manage business accounts and reduce our inboxes.

it_user514779 - PeerSpot reviewer
Real User
2018-08-16T08:28:00Z
Aug 16, 2018

We are using it for privileged access management.

BB
Real User
2018-07-19T07:00:00Z
Jul 19, 2018

Primary use case is storing and rotating local domain admin credentials for Windows and Unix network devices. We're using CyberArk secure application credentials and endpoints on a small scale and we're planning, for the future, to use CyberArk to secure infrastructure applications running in the cloud. We don't have experience using the Plugin Generator Utility. It is performing pretty well for the most part. We have some issues with RADIUS authentication, some bugs with that. But, generally speaking, it works really well.

MW
Real User
2018-07-19T07:00:00Z
Jul 19, 2018

We use CyberArk to assist with implementing security solutions that our auditors require. It also assists us in giving secure, monitored, audited access to non-technical people who, because of their jobs, or because of the application, require direct access to servers. We are utilizing CyberArk's secure application credentials and endpoints. It is performing very well. We're not planning to utilize CyberArk's secure infrastructure or applications running in the cloud because our industry is, for the present, barred from using cloud resources. We don't yet have experience using the Plugin Generator Utility and we are not using any of the other integrations available through CyberArk marketplace.

MU
Real User
2018-07-19T07:00:00Z
Jul 19, 2018

CyberArk is managing our privileged accounts: most of the service accounts, admin accounts, and all other privileged accounts on different platforms including Windows and Linux. A lot of databases have already been onboarded. At the moment we are working towards integrating, or implementing, the AIM product to make sure those hard-coded credentials are being managed by CyberArk, instead of being directly coded in. The plan is to utilize CyberArk secure infrastructure applications running in the cloud, but we will definitely have to upgrade our knowledge. Conjur is one of the very important things we are currently considering, in addition to, of course, AWS and Azure. We have to get ourselves up to speed. So at the moment, we are setting up the platform, but eventually, that is what the goal is. Currently, we are not using CyberArk secure application credentials and endpoints.

CH
Real User
2018-07-19T07:00:00Z
Jul 19, 2018

The primary use case is, of course, that we do the EPV for password vaulting and security changing, and prior to version 10 we were excited and it functioned perfectly fine. There are a few glitches with version 10 that we are not really happy with, but the functionality itself still exists and it's working like it should. We actually have our vaults in the cloud. I don't know if we have any applications in the cloud that we're planning on managing, yet. We're not really a big AIM shop just yet, so I don't know if we're planning on utilizing CyberArk to secure infrastructure applications running in the cloud. We're looking forward to utilizing CyberArk to secure application credentials and endpoints, however right now we have three or four AIM licenses.

BA
Real User
2018-07-19T07:00:00Z
Jul 19, 2018

We are using this product for our privileged identities and account management. We have some accounts that we consider privileged, the ones that have access to systems, software, tools, and our database and files and folders, etc. We try to maintain these accounts safely and try to grant access to these systems securely. We try and manage other non-human accounts that are DBAs, DB accounts, etc., through CyberArk. Another initiative for this was the PCA compliance that we wanted to meet. We don't have many applications in the cloud, we are getting one or two now. So in the future, we plan to utilize CyberArk's secure infrastructure applications running in the cloud. It's on the roadmap. We are utilizing CyberArk's secure application credentials but not endpoints. I have only just learned about the Plugin Generator Utility, so I don't have experience with it yet. It's pretty cool. We intend to use it now.

MS
Consultant
2018-07-19T07:00:00Z
Jul 19, 2018

We use it for all application IDs to onboard into CyberArk. So far, the performance is good because we have onboarded more than 40,000 accounts, and it's growing every day. We plan to utilize CyberArk's secure infrastructure application running in the cloud. We are conducting workshops with CyberArk on this. So it is planned but not yet confirmed. We are not using CyberArk's secure application credentials and endpoints.

DM
Real User
2018-07-19T07:00:00Z
Jul 19, 2018

We use CyberArk to manage our privileged accounts, our passwords for our critical infrastructure. We have a lot of root administrator level accounts and other application and node accounts that are critical to our business. We use CyberArk to keep those rotated, keep them secure, in an encrypted environment giving us a lot more control and auditing capability. We are not planning to utilize CyberArk to secure infrastructure for applications running in the cloud because, in our particular business, we like to keep things in-house. Although we have a very small use case scenario where we have one application published to a cloud service, for the vast majority of our infrastructure, we keep it in-house and manage it ourselves. In terms of utilizing CyberArk's secure application credentials or endpoints, I'd have to think through what CyberArk means by "endpoints," exactly. We do some application management right now. We're mostly doing more server-router, switch, node. And we have some custom vendor nodes that are not your normal off-the-shelf things, that we're trying to get under management right now. As we move along and become more secure, we'll probably do more and more of the application management like that.

BW
Real User
2018-07-18T09:22:00Z
Jul 18, 2018

Currently, we use PAS and EPM. Mainly, we did EPM last year to get rid of local admins on about 300 PCs. We are looking into utilizing CyberArk to secure infrastructure in the cloud. I have been in admin for two years. The company has probably had it for more than seven years.

EG
Real User
2018-07-18T09:22:00Z
Jul 18, 2018

Our primary use case is to secure privileged access. Right now, it is performing fairly well. We have had instances where we have had to work with the customer support to integrate a custom plugin and struggled a bit there. It took a bit longer than we expected, but it ended up working out. Most of our focus now is getting our systems into CyberArk, which has nothing to do with the CyberArk software. It is just being able to communicate with our internal team to get them in there. So far, we haven't had a problem with CyberArk.

JG
Real User
2018-07-18T09:22:00Z
Jul 18, 2018

We use it to harden our passwords for privileged users. We also utilize CyberArk to secure application server credentials. We plan to utilize CyberArk's secure infrastructure and applications running in the cloud. We have AWS now. That is our next avenue: To get in there and have that taken care of.

JM
Real User
2018-07-18T09:22:00Z
Jul 18, 2018

My primary use case for the product is essentially to secure our privileged accounts, and it's performing amazingly. What it allows us to do is to rotate the credentials for privileged accounts. It ensures we understand where the accounts are being used and that they are staying compliant with our EISB Policy, which is a policy to change passwords. Thus, attackers find it harder to get in and steal an old password which is just sitting out on a system. We utilize CyberArk secure infrastructure. We are moving towards applications in the cloud, but we do not currently have that. We are also utilizing CyberArk secure application credentials and endpoints.

SY
Real User
2018-07-18T09:22:00Z
Jul 18, 2018

Our primary case is for AIM. We are a huge AIM customer, and we also do the shared account management. We are looking into utilizing CyberArk's secure infrastructure and running application in the cloud for future usage.

NR
Real User
2018-07-18T09:22:00Z
Jul 18, 2018

The primary use case is increasing security and our security posture at our company, helping to prevent any future breaches and secure as many privileged accounts as we can. We have a lot of use cases, so there is not really a primary one, other than just trying to increase our security and protect our most privileged accounts. We do not have a large cloud presence as of yet, but like other organizations, we are starting to get into it. We have a fantastic adoption of CyberArk that extends all the way up through executive leadership. A lot of times, projects and proof of concepts that we want to go through are very well-received and well supported, even by our top leadership. Once we get to the point where we are ready to do that, I think we will have executive support, which is always incredibly important for these types of things. We are in healthcare, so we are a little bit behind everybody else in terms of adoption and going into these types of areas. We are a little bit behind others in terms of cloud, but we will definitely get there.

SN
Real User
2018-07-18T09:22:00Z
Jul 18, 2018

Its performance is excellent. We have had multiple use cases: * It is PSM, so as a jump box to our servers. * We use it as a primary mechanism for all our consultants and auditors to access our systems. So, they come in through a Citrix app, then it is used by PVWA to access all the servers. We are currently using CyberArk to secure applications with credentials and endpoints. We plan on utilizing CyberArk to secure infrastructure and applications running in the cloud going forward. We are looking into possibly AWS or Azure.

DR
Real User
2018-07-18T09:22:00Z
Jul 18, 2018

We use it for service accounts and local accounts for the machine. We are basically using it to rotate passwords or reconciling passwords, as needed. We do have a number which get changed on a yearly basis (most do). Some get changed on a more frequent basis. Users go into the safes that they have access to or whatever account they need, and they pull it. That is our use case. It is performing well. However, we need a bit more education for our user community because they are not using it to its capabilities. We are interested in utilizing the CyberArk secure infrastructure or running applications in the cloud. We are actively implementing Conjur right now just on a test basis to see how it goes.

SP
Real User
2018-07-18T09:22:00Z
Jul 18, 2018

The main focus of using CyberArk was to replace our previous Excel spreadsheets, which contained all of our passwords. The reason that we brought it in was to replace them and meet certain audit requirements. We are using CyberArk to secure applications for credentials and endpoints. We are planning on utilizing CyberArk to secure infrastructure and applications running in the cloud. It is on our roadmap for next year.

DH
Real User
2018-07-18T09:22:00Z
Jul 18, 2018

Primary use case is for compliance, SOX, PCI, HIPAA, and securing privileged access accounts. It seems to be performing well. We have had pretty good success with it. We plan to utilize CyberArk to secure infrastructure and applications running in the cloud with AWS Management Console. We are testing it right now, so we hopefully it will be ready in about two months.

RK
Real User
2018-07-18T09:22:00Z
Jul 18, 2018

It is used to manage the policies on our endpoint because we want to takeaway admin rights to protect our computers. We have had our implementation issues. However, the software is light years ahead of its competitors. We have seen massive progress with the updates of the software. We have been doing pretty well with it in the time that we have been implementing it. We are trying to manage the endpoints, but our company has been a long-time customer. We want to integrate the other products because EPM is not the only one. We do have PAS and AIM, but now it looks like CyberArk is moving towards integrating all of them into one thing, so they can all work together in one console. We would like to get there eventually. I can't wait to upgrade.

HP
Real User
2018-07-18T09:22:00Z
Jul 18, 2018

I am a CyberArk admin. I manage everyone's PSA accounts, including EPM and PVWA. It has been performing very nicely. We are on version 9.10. We are thinking of upgrading to 10.3 soon, hopefully. I don't want go to 10.4 since it just came out. We are planning on utilizing CyberArk to secure application credentials and endpoints because of PAS. We do have a lot of accounts for developers, and we do manage a lot of passwords in the world. Our company is not in the cloud yet. We are not that big. We are looking to move to it soon, as it is on our roadmap. By the end of the year or early next year, we are hoping to move CyberArk to the cloud.

KR
Real User
2018-07-17T08:27:00Z
Jul 17, 2018

The primary use case is for password credential management of privileged accounts. The product has performed very well, and we will continue to invest in this space because the CyberArk tools are working well for us. We are using it to manage infrastructure and applications in the cloud, rotating credentials which are used for operating system logins and cloud console credentials.

SB
Real User
2018-07-17T08:27:00Z
Jul 17, 2018

We use it for all of our privileged accounts, local admin, domain admin, and application accounts. We use several of the product suites. We are using the EPV suite along with AIM, and we are looking into using Conjur right now. Overall, it has been a great product and helped out a lot with being able to manage privileged accounts. We don't have a lot of stuff in the cloud right now, but as we move forward, this is why we are looking at Conjur. We would definitely use it for that and DevOps. We have owned the product since version 6.5.

KE
Real User
2018-07-17T08:27:00Z
Jul 17, 2018

The primary use case is for privileged account management. It is performing well. We are currently using CyberArk for applications running in the cloud. We are also using them for DevOps. We have some new things that we are implementing, and are working non-stop to leverage these features. In addition, we are using CyberArk to secure applications and endpoints.

MM
Real User
2018-07-17T08:27:00Z
Jul 17, 2018

* Credential faulting * Credential management * Privilege session management * Secure file storage We are utilizing CyberArk to secure applications, credentials, and endpoints. The product is performing very well. It is a difficult product to implement into a large organization though. There is a lot of customization and a lot of hands on stuff, which is not just install and be done. This isn't bad, but it does require a lot of time. The value is probably the best of all of the other products which are offering the same services.

RD
Real User
Top 20
2016-04-16T14:05:00Z
Apr 16, 2016

We use this solution for privileged systems access with a high emphasis on security. End users are required to go through a process of being vetted in our NERC environment in order to use the solution. This product has been used by my company for about 3 years now.

CyberArk Privileged Access Manager is a next-generation solution that allows users to secure both their applications and their confidential corporate information. It is extremely flexible and can be implemented across a variety of environments. This program runs with equal efficiency in a fully cloud-based, hybrid, or on-premises environment. Users can now protect their critical infrastructure and access it in any way that best meets their needs. CyberArk Privileged Access Manager possesses...
Download CyberArk Privileged Access Manager ReportRead more

Related Q&As