Secure and seamless remote access 

B2B Cyber ​​Security ShortNews

Share post

With the latest version of its proven Connection Manager, Delinea, the specialist in Privileged Access Management (PAM) solutions for seamless security, has sustainably optimized the administration and protection of remote connections.

Customers now benefit from more flexibility and a reduction in friction losses, which can also reduce threats such as ransomware. This is all the more important since, according to the Verizon 2022 Data Breach Investigations Report, compromised credentials are the attack vector of choice for cybercriminals and are also a major cause of ransomware attacks. These have increased by 13 percent over the past year and now account for 25 percent of all security breaches.

Secure, flexible and smooth remote access

Building on the proven ability to effectively manage and secure remote access and remote sessions, Connection Manager's new advanced capabilities offer customers the flexibility to use their SAML (Security Assertion Markup Language) identity provider with the browser of their choice when they Initiate remote access sessions via Delinea's Secret Server vault solution.

Best security practices recommend using SAML in conjunction with stored credentials and multi-factor authentication for access to resources and applications, as this reduces the risks of lateral movement and compromised credentials that can ultimately lead to ransomware attacks. The Connection Manager's enhanced capabilities now make it easier for customers to leverage this workflow, allowing them to minimize repeat logins while taking advantage of SAML single sign-on (SSO), which minimizes friction and increases usability and productivity.

More at Delinea.com

 


About Delinea

Delinea is a leading provider of Privileged Access Management (PAM) solutions that enable seamless security for modern, hybrid businesses. Our solutions enable organizations to secure critical data, devices, code and cloud infrastructure to reduce risk, ensure compliance and simplify security. Delinea removes complexity and redefines access for thousands of customers worldwide, including more than half of the Fortune 100 companies. Our customers range from small businesses to the world's largest financial institutions, organizations and critical infrastructure companies.


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more