Password Manager Pro - An Overview

In this modern age of IT revolution, infrastructure setups are comprised of an ever-growing mix of critical assets spanning across physical, virtual, and cloud platforms. Apart from that, every enterprise also runs numerous business applications that deal with sensitive intellectual property and strategic information.

But, as businesses grow thus, so do cyber risks. Today's cyber criminals constantly attempt to gain access to sensitive IT resources in an enterprise by compromising privileged accounts, the proverbial 'keys to the kingdom'. Once an attacker manages to acquire a privileged account credential, breaking in to the enterprise's IT network becomes a child's play. To thwart such threats and stay in control, we need to put tighter locks on privileged accounts and also keep a round-the-clock check on privileged access by employees and third parties likewise.

Proper management of privileged accounts eventually calls for protecting the administrative passwords of such respective accounts. However, in any large organization with an extensive infrastructure, administrative passwords will be in thousands. Consequently, it becomes a daunting task for anyone to keep track of all the passwords. Users tend to store the user name and password information somewhere in their system locally or in a central location when multiple administrators need to use the information.

The only way out is the use of a secure password management solution that enables safe storage of administrative passwords in a centralized medium, offering the flexibility to share them among multiple users based on fine-grained user authorization.

The following topics are discussed further in this document:

Password Manager Pro - where Passwords Reside in Safe Custody

ManageEngine Password Manager Pro is a complete solution to control, manage, and audit the entire life cycle of privileged accounts and their access.

Password Manager Pro fully encrypts and consolidates all your privileged accounts in one centralized vault, reinforced with granular access controls. It also mitigates security risks related to privileged access and pre-empts security breaches and compliance issues.

Using Password Manager Pro, IT administrators can centrally create users, assign them with specific roles and define access levels. Only authorized users will get access to view, edit or manage the permitted 'resources' (the resources assigned to them) based on their role. Moreover, the comprehensive auditing mechanism of Password Manager Pro helps in tracking who accessed what and when, thereby ensuring accountability in a multi-member environment.

Feature Highlights

  • Privileged account discovery
  • Centralized password vault
  • Digital keys, documents, and web accounts storage
  • Password ownership and granular sharing
  • AD/LDAP integration
  • Password release control and advanced workflows
  • Automated password resets
  • Post-reset scripts
  • Windows infrastructure password management
  • Policy enforcement
  • Application-to-application password management(A-to-A)
  • First-in-class remote access
  • Jump server configuration
  • Privileged session recording
  • Dual controls on remote sessions
  • Session audit and play back
  • Automatic login to websites and applications (Browser extensions)
  • Comprehensive audit trails
  • Access and activity reports
  • Custom reports
  • Real-time alerts and notifications
  • Out of the box compliance reports
  • SIEM integration
  • AES-256 encryption
  • Secure data transmission
  • Two-factor authentication
  • FIPS 140-2 compliant mode
  • Ticketing system integration
  • Federated identity management
  • Live backup
  • Quick recovery
  • High availability architecture
  • Mobile access
  • Secure offline access
  • Break glass provisions

How Secure are your Passwords in Password Manager Pro?

Ensuring the secure storage of passwords and offering high defense against intrusion are the mandatory requirements for privileged account security. The following measures in Password Manager Pro provide the required security levels:

  • Passwords entered are encrypted using the Advanced Encryption Standard (AES) and stored in the Database. So, hacking of passwords from the database is highly improbable. AES functions have been adopted and also recommended as an encryption standard by the U.S. Government
  • Role-based, fine-grained user authentication mechanism ensures that the users are allowed to view the passwords based on only the authorization provided
  • All transactions through the Password Manager Pro's browser take place through HTTPS   

Refer to Security Specifications document for more details.

Documentation Structure

The Help documentation for Password Manager Pro can be broadly divided into two sections:

  • Introduction - Provides information on how to install Password Manager Pro, how to connect to the Web Interface and start working with the solution.
  • Rest of the other Topics - Provide information on the arrangement of the various tabs in Password Manager Pro's web interface through which various password management operations could be performed. This also deals with the pre-requisite browser settings and important terminologies used in the product.
Top