PAM360 DATASHEET - ManageEngine

Transcription

PAM360DATASHEETsecurity solution for enterprisesPAM360 offeringsAbout PAM360PAM360 is a web-based privileged accessmanagement (PAM) solution that defendsenterprises against privilege misuse byregulating access to sensitive companyinformation. Through powerful privilegedaccess governance, smoother workflowautomation, advanced analytics, andcontextual integrations with various ITservices, PAM360 enables enterprises tobring different avenues of their ITmanagement system together, facilitatingmeaningful inferences and quickerremedies.Privileged account managementSSH key managementSSL / TLS certificate managementDevOps and cloud securityJust-in-time privilege elevation*Secure remote access provisioningKey benefits A complete privileged accessStrict access governanceCentral controlRegulatory complianceSmart workflow automationGreater visibilityOnline reputation managementIn-depth event correlationPrivileged session monitoringUser behavior analytics*Context-aware event log correlation*Comprehensive auditing and reporting*Capability requires licensed subscription of other ManageEngine products. Learn more.Powerful 360-degree protection for cyber resiliencyin the digital 0

Editions, pricing, and availability*Enterprise 7,995 annually for 10 administrators and 25 keysMSP Enterprise 11,995 annually for 10 administrators and 25 keys30-day free trialFully functional, 5 administrators and 25 keys*Perpetual licensing options availableMinimum system requirementsProcessorRAMHard diskDual core or above4 GB or aboveApplication: 200 MBDatabase: 10 GBOperating systemsWindowsLinux Windows Server 2019Windows Server 2016Windows Server 2008Windows Server 2008 R2Windows Server 2012Windows Server 2012 R2Windows 8Windows 10Ubuntu 9.x or aboveCentOS 4.4 or aboveRed Hat Linux 9.0Red Hat Enterprise Linux 7.xRed Hat Enterprise Linux 6.xRed Hat Enterprise Linux 5.xNormally works well with any flavor of LinuxDatabases Azure MS SQLPostgreSQL 9.5.21MS SQL Server 2008 or above (SQL server should be installed in Windows 2008 Server or above)BrowsersAny HTML-5 powered browser such as Google Chrome, Mozilla Firefox, Safari, and Internet Explorer 10 orabove.2manageengine.com/pam360

Other SpecificationsVirtualization PlatformsSession protocolsPrivileged account discovery Hyper VVMware ESXiMicrosoft Azure VMAWS - Amazon EC2 VMRDPVNCSSHSQLWindowsLinuxNetwork devicesVMwareSSL Vulnerability DetectionSSH, SSL/TLS VersionsLanguages Certificate revocation status—CRL, OCSPHeartbleedPOODLEWeak cipher suitesSSH-2SSL 3.0TLS 1.0TLS 1.1TLS 1.2EnglishFrenchGermanJapanesePolishSimplified ChineseSpanishTraditional ChineseTurkishAPI SupportBrowser ExtensionsEncryption algorithms RESTXML-RPCSSH CLIChromeFirefoxInternet ExplorerMicrosoft EdgeAES-256SafeNet Luna PCIe HSMFIPS 140-2 validated cryptographyDisaster recoverySSL / TLS certificate discovery High availability with live secondary setupApplication scalingMultiple application server instancesSQL server failover clusterCertificate private key specsWebserver certificatesAD user certificatesCertificates hosted in AWS—ACM and IAMCertificates issued by local CACertificates in Microsoft Certificate StoreLoad balancer certificatesSMTP server certificatesSelf-signed certificatesMobile applicationsAlgorithmRSA, DSA, ECHash functionsSHA256, SHA384, SHA512Key size (in bits)4096, 2048, 1024Keystore typeJKS, PKCS12, PEM iOSAndroidWindowsmanageengine.com/pam360

Platforms supported for remote password resetOperating systemsCisco devicesDatabase servers MS SQLMySQLSybase ASEOracle DB serverPostgreSQLAzure MS SQL MikroTikNetApp 7-ModeNetApp cDOTOpengearOrange FirewallPalo Alto NetworkspfSenseRouterboardRuijie NetworksSonicWallTP-LinkVMware vCenter Windows (local, domain, andservice accounts)LinuxMacSolarisHP UnixIBM AIXHP-UXJunos OS Cisco Integrated ManagementControllerCisco CatalystCisco SG300Cisco UCSCisco Wireless LAN ControllerCisco IOSCisco PIXCisco CatOSNetwork devices ASA FirewallAudiocodeBrocadeBrocade VDXBrocade SAN SwitchCheckpoint FirewallCitrix Netscaler SDXCitrix Netscaler VPXExtreme NetworksF5FortinetFortigate FirewallFortiMail Fujitsu SwitchGigamonH3CHMCHP iLOHP Onboard AdministratorHP PrinterHP ProCurveHP Virtual ConnectHuaweiJuniperJuniper Netscreen ScreenOSMagentoCloud servicesOthers AWS IAMGoogle AppsMicrosoft AzureRackspaceSalesforceWebLogicLDAP ServerVMware ESXiIBM AS/40 0Oracle XSCFOracle ALOMOracle ILOMAruba ATPAvaya-GWFortiManager-FortiAnalyzerNortelRemote password reset for custom resource types: For resources that don’t belong to the above resourcetypes, PAM360 facilitates remote password reset via custom plugins that can be developed through any language codeor script like Java, C, Rust, PowerShell, Bash, etc. These plugins can be run from PAM360’s interface to carry outpassword resets. You can also formulate a set of SSH commands to reset the password of any SSH-based resourcewhen executed from the PAM360 interface.3manageengine.com/pam360

Combining different IT security modules into a single consoleTo further fortify their PAM plan, enterprises can incorporate crucial features of various other ManageEngine IT securitysolutions into a PAM360 instance through contextual integrations. However, this capability currently requires users tohave individual licenses for the corresponding point solutions.Key offerings through integrations with other ManageEngine solutions: Privileged user behavior analytics (ManageEngine Analytics Plus)Privileged access auditing for service requests (ManageEngine ServiceDesk Plus)Just-in-time privilege elevation capabilities (ManageEngine ADManager Plus)Endpoint log correlation for privileged session audits (ManageEngine EventLog Analyzer)ML-based user and entity behavior analytics (ManageEngine Log360 UEBA)Self-service password management and single sign-on capabilities (ManageEngine ADSelfService Plus)Click here to learn more about the integrations.Other IntegrationsUser AuthenticationSingle sign-onTwo-Factor Authentication ADAzure ADLDAPRADIUSSmart CardAzure ADMicrosoft ADFSOktaAny SAML-based authenticatorsPhoneFactorRSA SecurIDGoogle AuthenticatorMicrosoft AuthenticatorOkta VerifyRADIUS-based authenticatorsDuo SecurityYubiKeyAny TOTP-based authenticatorsSIEMITSMCertificate Authorities Let’s EncryptMicrosoft CertGlobalSign SSLLog360SplunkArcSightEventLog AnalyzerSumo LogicAny RFC 3164-complianttoolServiceDesk Plus On-DemandServiceDesk Plus MSPServiceDesk PlusServiceNowJIRA Service DeskCI/CD PlatformsCloud StorageVulnerability ScannersRPA Tools JenkinsAnsibleChefPuppetDropboxAmazon S3BoxInsightVMAutomation Anywheremanageengine.com/pam360

About ManageEngineManageEngine is the enterprise IT management division of Zoho Corporation. Established and emerging enterprises— including 9 of every 10 Fortune 100 organizations — rely on our real-time IT management tools to ensure optimalperformance of their IT infrastructure, including networks, servers, applications, desktops and more. We have officesworldwide, including the United States, the Netherlands, India, Singapore, Japan, China, and Australia as well as anetwork of 200 global partners to help organizations tightly align their businesses and IT.For more information, please visit www.manageengine.com; follow the company blog at blogs.manageengine.comand on LinkedIn at www.linkedin.com/company/manageengine, Facebook at www.facebook.com/ManageEngine andTwitter @ManageEngine.manageengine.com/pam360180,000 companies around the world trustTechnical supportTelephone: 1 408 454 4014Email: com/pam360

DATASHEET PAM360 1 Privileged account management SSH key management SSL / TLS certificate management DevOps and cloud security Just-in-time privilege elevation* Secure remote access provisioning Privileged session monitoring User behavior analytics* Context-aware event log correlation* Comprehensive auditing and reporting A complete privileged access security solution for enterprises