News

ManageEngine Launches Privileged Password Management Software for Managed Service Providers

MSP Edition of Password Manager Pro Is Industry-First Software for MSPs in the Privileged Identity Management Space, with Enterprise-Class Features

  • MSPs can securely manage the privileged passwords of their customers' IT assets from a single console, yet achieve complete segregation
  • Fully-automated, policy-driven approach to ensure high levels of security
  • Comprehensive audit trails and reports provide 'who', 'what' and 'when' password access information
  • Completely aligned with the business goals of MSPs - no configuration effort, affordable and highly secure
  • ManageEngine is exhibiting at Infosecurity Europe, London, stand C40

INFOSECURITY EUROPE - LONDON, UK and PLEASANTON, Calif. - April 23, 2013 - ManageEngine, the real-time IT management company, today announced the immediate beta availability of the MSP edition of its privileged password management software Password Manager Pro. The company offers an initial look at the industry-first solution - developed specifically to address the unique privileged identity management challenges faced by managed service providers (MSPs) - in stand C40 at Infosecurity Europe, being held at Earls Court, London, UK, April 23-25, 2013.

Password Manager Pro MSP Edition allows MSPs to centrally manage the privileged passwords of their clients through a fully automated, policy-driven approach. This ensures MSPs are able to offer critical data protection above and beyond their clients’ best practice security guidelines for sensitive information and also helps them demonstrate to their customers that the critical data are being securely handled.

MSPs, in particular those managing the IT and network infrastructure of their clients, are swamped by the ever-increasing number of privileged passwords. Without appropriate management tools, this can lead to a haphazard style of password management where the administrative passwords - which grant unlimited access privileges on the IT assets - are stored in plain text in volatile sources like Excel spreadsheets, printouts and text documents; insecurely shared among technicians without relevant protection, leaving the client organizations open to security attacks.

"Identity theft often lies at the root of modern-day cyber-attacks. Cyber-criminals are increasingly targeting login credentials of employees and administrator passwords to gain access to IT resources through various techniques," said Rajesh Ganesan, director of product management at ManageEngine. "Since MSPs manage the IT infrastructure for many clients, the risk level is very high, and they are looking for a secure and reliable solution for privileged password management."

Ganesan added, "While there are many good enterprise-class privileged password management solutions on the market, they do not cater to the specific needs of MSPs. The ManageEngine Password Manager Pro MSP Edition bridges this crucial gap by offering an easy-to-implement yet affordable password management solution that provides effective security protection to both the service provider and all its customers."

The new edition enables MSPs to manage the passwords of each of their clients separately, from a single management console. Passwords can be securely shared between MSP administrators and their respective customers, making sure that users only get access to the passwords they own or ones that are shared with them. The solution offers the flexibility to entrust the control of the password vault to the MSP administrator, the end user or both, as desired. The IT policy of the respective organization can be enforced through automated password resets.

In addition, users requiring access to passwords can be directed to go through password request-release workflow resulting in tighter access controls. All activities with respect to password access are audited, and reports can be generated on 'who' accessed 'what' passwords 'when'.  When a technician at the MSP leaves the organization, all passwords accessed by the technician can be automatically changed on remote resources, easily eliminating the chances of potential misuse in the future.

The MSP edition also features all the security measures of the existing ManageEngine Password Manager Pro Premium Edition.

Other Highlights

Mobile Access - Secure retrieval of privileged passwords and approval of access requests on the go from mobile phones.

AD/LDAP Integration - Users or user groups can be imported from Windows Active Directory or LDAP from the customer network and the authentication mechanism leveraged.

First-in-Class Remote Login - MSPs can launch highly secure, reliable and completely emulated Windows RDP, SSH and Telnet sessions from a browser without any plug-in or agent software.

Privileged Session Recording - Privileged sessions launched from the product can be video recorded, archived and played back for forensic audits.

Real-Time Alerts - Real-time alerts on the occurrence of various password events enabling integration with Security Information and Event Management (SIEM) solutions.

High Availability Architecture - Uninterrupted access to enterprise passwords through the deployment of redundant server and database instances.

Pricing and Availability

The ManageEngine Password Manager Pro MSP Edition (Beta) is available immediately and can be downloaded at https://www.manageengine.com/products/passwordmanagerpro/download.html. The production version will soon be generally available with pricing details.

For more information on Password Manager Pro, visit https://www.manageengine.com/passwordmanagerpro/. For more information on ManageEngine, please visit https://www.manageengine.com/; follow the company blog at http://blogs.manageengine.com/, on Facebook at http://www.facebook.com/ManageEngine and on Twitter at @ManageEngine.

Related ManageEngine News

  • ManageEngine Fortifies Management of Network Device Passwords with Password Manager Pro, DeviceExpert Integration; http://ow.ly/imC7m
  • ManageEngine Debuts Key Enhancements to Password Manager Pro at RSA Conference 2013; http://ow.ly/hYzkh
  • ManageEngine Charts 2013 Course to Mastery of Mobile App Usability, Device Management; http://ow.ly/hVsNT
  • ManageEngine Password Manager Pro Consolidates Leadership Position in Privileged Identity Management with Soaring Customer Base in 2012; http://ow.ly/gQmHS

About ManageEngine Password Manager Pro

Password Manager Pro is a secure vault for storing and managing shared sensitive information such as passwords, documents and digital identities of enterprises. The benefits of deploying Password Manager Pro include eliminating password fatigue and security lapses by deploying a secure, centralized vault for password storage and access; improving IT productivity many times by automating frequent password changes required in critical systems; providing preventive and detective security controls through approval workflows and real-time alerts on password access; and meeting security audits and regulatory compliance such as SOX, HIPAA and PCI. For more information on Password Manager Pro, visit https://www.manageengine.com/passwordmanagerpro/.

About ManageEngine

ManageEngine delivers the real-time IT management tools that empower an IT team to meet an organization’s need for real-time services and support. Worldwide, more than 72,000 established and emerging enterprises - including more than 60 percent of the Fortune 500 — rely on ManageEngine products to ensure the optimal performance of their critical IT infrastructure, including networks, servers, applications, desktops and more. ManageEngine is a division of Zoho Corp. with offices worldwide, including the United States, India, Japan and China. For more information, please visit https://www.manageengine.com/; follow the company blog at http://blogs.manageengine.com/, on Facebook at http://www.facebook.com/ManageEngine and on Twitter at @ManageEngine.

Media Contact:

Gitanjali Sreepal (Geet)
ManageEngine
gitanjali.s@manageengine.com
Follow us on Twitter: @manageengine