Wallix PAM

Privileged Access Management

What is Wallix PAM?

WALLIX Bastion delivers robust security and oversight over privileged access to critical IT infrastructure.  Reduce the attack surface and meet regulatory compliance requirements with simplified Privileged Access Management.

Comprehensive Access Security Features

Session Manager

Defend your critical assets from cyber-attack with powerful and easy-to-use Privileged Session Management capabilities.  Achieve cybersecurity compliance requirements and monitor privileged session activity, all while increasing IT admins’ productivity and enabling and easy control over privileged access.

The WALLIX Session Manager offers IT leaders a powerful solution to manage, control and audit access to network assets with strong security posture ensuring that only the right person has access to the right IT resources.

Password Manager

Securely store credentials in a controlled vault and protect passwords against theft and sharing thanks to high-end encryption.  Eliminate the use of passwords written on sticky notes or stored in unsecured Excel files, or worse, saved in clear text scripts for all to discover.  Leverage high-level password security controls as well as Application-to-Application Password management for tight control over privileged credentials.

The WALLIX Password Manager enables IT leaders to easily control and manage their passwords, secrets and credentials.  It operates with the WALLIX vault or integrates with third-party vaults to protect and enhance existing investments.

Access Manager

Enable secure remote access for IT administrators and external providers to connect safely from anywhere with secure-by-design capabilities; empower your IT team to ensure that only the right person can access the right resource for the right purpose.

Eliminate the need to open an RDP, SSH, or Telnet connection thanks to the Access Manager’s HTML5 browser-based connectivity with session management.  No additional plugins or fat clients needed on endpoints, and no untraceable VPN infrastructure to secure access to critical resources.

The WALLIX Access Manager offers advanced multi-Bastion Global Search capabilities for privileged session forensic analysis and can distinguish tenants spanning across several Bastion instances, for a global multi-tenant Privileged Access Management architecture.

PEDM

Admin rights can introduce critical vulnerabilities to your vital assets.  Ensure that the right privilege is granted to the right user at the right time, without compromising productivity.

Privilege Elevation and Delegation Management offers Least Privilege control over access rights to your most sensitive IT resources.  Eliminate overprivileged users and minimise security risks without impeding your teams’ productivity.

AAPM

Enable DevOps and Robotic Processes to automatically access critical IT resources in real time without vulnerable, hard-coded credentials left in scripts.  The AAPM module is an easy-to-install software that works with Ansible, Terraform, and other similar tools to allow sealed access to target passwords stored in the WALLIX Bastion Vault.

The WALLIX Application-to-Application Password Manager enables DevOps to access critical resources without ever knowing the credentials.  All secrets are safely stored and AAPM enables completely secure access for DevOps tools or robots for unrivaled security and control and unimpacted productivity.