Sunteți pe pagina 1din 2

PRIVILEGE MANAGEMENT

FOR UNIX & LINUX


PROTECT PRIVILEGED ACCOUNTS AND ACHIEVE COMPLIANCE

BeyondTrust Privilege Management for Unix & Linux is an


enterprise-class, gold-standard privilege management solution
that gives you unmatched visibility and control over complex
server environments.

Features and Capabilities


• Auditing & Governance: Analyze user behavior by collecting,
securely storing, and indexing keystroke logs, session recordings,
and other privileged events.
• Fine-Grained Least Privilege: Elevate privileges for standard users
on Unix and Linux through fine-grained, policy-based controls.
• Dynamic Access Policy: Utilize factors such as time, day, location,
and application/asset vulnerability status to make privilege
elevation decisions.
Limit Root Access • Remote System & Application Control: Enable users to run specific
Provide fine-grained privilege commands and conduct sessions remotely based on rules—without
elevation rules to execute only logging on as admin or root.
specific tasks or commands. • File & Policy Integrity Monitoring: Audit and report on changes to
critical policy, system, application, and data files.
• Privileged Threat Analytics: Correlate user behavior against asset
vulnerability data and security intelligence from best-of-breed
Audit All User Activity security solutions.
Protect against unauthorized
changes to files, scripts, and HOW IT WORKS
directories.

POLICY
1 2

Monitor Logs & Sessions


Detect suspicious user, account, EVENT
LOG
and asset activity in real-time.
CLIENT 4 POLICY/LOGGING
SERVER(S)

3
SESSION
RECORDER

1 User requests are 2 Requests are 3 Request is written to 4 Policy decision is


sent to the policy checked against central event log, with sent back to the
servers central policy optional session recording user
PRIVILEGE MANAGEMENT FOR UNIX & LINUX

Supported BeyondTrust Privilege Management for Unix & Linux supports


more than 100 platforms, including Debian GNU, HP-UX, HP
Tru 64, Red Hat Enterprise Linux, Sun Solaris, SuSE Linux

Platforms Enterprise, VMware ESX, IBM AIX, and others.

BUSINESS BENEFITS

“The Privilege Management Ensure Compliance


for Unix and Linux • Provide an unimpeachable audit trail of all user activity.
• Enable compliance through the compartmentalization
implementation was very of IT tasks that require privileged accounts.
successful. All server • Ensure that critical files and policies have not been
tampered with.
access is limited – even
via SSH. The auditors can Secure Critical Systems and Files
easily see that procedures • Limit attack surfaces by providing just enough access to
complete a task.
are being followed, and our • Prevent the use of the root account.
IT employees are able to • Enable only approved applications/commands to be
executed.
remain productive.” • Eliminate workarounds or gaps that could lead to
SVP SYSTEMS / RECOVERY, exploits.
CTO, DCI • Make privilege decisions based on context and risk.
• Protect critical files from malware and misuse.

Improve Efficiency
• Streamline processes that are complex with sudo.
• Simplify management and speed deployments with a
central management console.

BeyondTrust is the worldwide leader in Privileged Access Management, offering the most seamless
approach to preventing privilege-related breaches. Our extensible platform empowers organizations
to easily scale privilege security as threats evolve across endpoint, server, cloud, DevOps, and network
device environments. We are trusted by 20,000 customers.

beyondtrust.com
V2019_02_ENG

S-ar putea să vă placă și