BeyondTrust Launches Cloud-Native Password Safe Solution in UAE

News Desk -

Share

BeyondTrust has unveiled its Password Safe as a SaaS offering in the UAE. This new cloud-native option allows UAE organizations to enhance their cybersecurity with cost-effective, subscription-based pricing models.

When deployed as a managed service, Password Safe minimizes the labor required from end users, allowing them to focus on core business activities. It also reduces the need for subject-matter experts, full-time employees, and third-party vendors to manage additional infrastructure.

“Privileged credentials are the keys to an organization’s treasure chest,” said John Hathaway, Regional VP for the Middle East, Turkey, and Africa at BeyondTrust. “In today’s threat landscape, where stolen passwords cause most breaches, protecting these credentials is a top priority.”

Key Features and Benefits of BeyondTrust Password Safe:

– Comprehensive Management: The solution offers privileged password and session management to discover, manage, and audit privileged-credentials activity. It controls privileged accounts, applications, SSH keys, cloud admin accounts, RPA, and more, with a searchable audit trail for compliance and forensics.

– Increased Demand: “With the digitization of UAE organizations, BeyondTrust has seen a rise in demand for managed SaaS solutions,” Hathaway noted. “Our cloud-native offering provides cost and management benefits, along with compliance, data residency, improved latency, and scalability. This empowers UAE organizations to enhance security, optimize efficiency, and drive business growth.”

– Technical Advantages: The SaaS solution simplifies deployment, moving from on-premises PAM requirements to a minimalist setup with outsourced maintenance and expertise. Automated updates and patches ensure seamless scalability to accommodate more users, devices, and resources. As a cloud solution, it supports remote work with access to advanced encryption, multi-factor authentication (MFA), and role-based access controls (RBAC).

– Faster Time to Value: The streamlined SaaS deployment and onboarding processes ensure quicker time to value. Robust disaster-recovery and redundancy measures guarantee high availability and business continuity, even during localized disruptions.

BeyondTrust reaffirms its commitment to flexibility and choice. Existing on-premises Password Safe customers are not required to migrate to the cloud. Instead, Password Safe offers a flexible option for those looking to streamline operations by offloading infrastructure management.

“We recognize that every customer is unique,” said Michael Byrnes, Director of Solutions Engineering for the Middle East, Turkey, and Africa at BeyondTrust. “BeyondTrust provides tailored professional services to ensure a smooth transition to our cloud offerings, providing the flexibility and support our customers need.”

This new cloud-native Password Safe solution marks a significant step forward for cybersecurity in the UAE, offering organizations a powerful tool to safeguard their privileged credentials and enhance their overall security posture.


Leave a reply