PEDM

Privilege Elevation & Delegation Management

Admin rights can introduce critical vulnerabilities to your vital assets.  Ensure that the right privilege is granted to the right user at the right time, without compromising productivity.

With the WALLIX Bastion PEDM solution, privileged account users can request elevated permissions when and as needed, for Zero Standing Privileges and a true Least Privilege security model that won’t impact productivity.

Minimum Privileges, Maximum Protection

Least Privilege Management

  • Eliminate overprivileged users who can introduce risks into your IT network
  • Zero local administrator policy: Grant privileges at a granular level.  Assign specific rights to execute a specific action
  • Establish security policies for applications & processes rather than by user
  • Facilitate productivity: non-administrator users can still run tasks with adapted privileges

Access Management for Critical Systems

  • Protect assets with combined user access workflows, credential rotation, and local rights limitation
  • Secure critical systems through session control and precise application and process management
  • Trace and monitor activity with complete session recording, metadata, and logs for local devices

Endpoint System Protection

  • Fine-tune application rights so that they can only be used to perform authorised actions by authorised users
  • Prevent known and unknown attacks with proactive security, blocking all unauthorised actions intending to modify the system
  • Neutralise ransomware: encryption operations are detected before being carried out

WALLIX Bastion PEDM

Combine Privileged Access Management with Privilege Elevation and Delegation Management for robust Least Privilege security with PASM + PEDM.  Ensure both privileged accounts and user endpoints are secure with granular control over administrator permissions at the application and process level – without impacting productivity.

  • Integrated with Bastion PAM solution to increase security and proactively protect identities and access to critical assets
  • Eliminate local administrators and limit user rights with Application white/grey/black-listing
  • Centralise and simplify management through integration with Microsoft Active Directory and its database
  • Exclusive patented technology enables application- and process–level security to eliminate administrator accounts on endpoints
  • Real-time detection of system functions such as performing encryption operations to block ransomware
  • Integrate with SIEM to centralise log information for advanced threat detection
[PRODUCT_DOCUMENTS]

Other Wallix Bastion Features

Session Manager

Defend your critical assets from cyber-attack with powerful and easy-to-use Privileged Session Management capabilities.  Achieve cybersecurity compliance requirements and monitor privileged session activity, all while increasing IT admins’ productivity and enabling and easy control over privileged access.

The WALLIX Session Manager offers IT leaders a powerful solution to manage, control and audit access to network assets with strong security posture ensuring that only the right person has access to the right IT resources.

More Info

Password Manager

Securely store credentials in a controlled vault and protect passwords against theft and sharing thanks to high-end encryption.  Eliminate the use of passwords written on sticky notes or stored in unsecured Excel files, or worse, saved in clear text scripts for all to discover.  Leverage high-level password security controls as well as Application-to-Application Password management for tight control over privileged credentials.

The WALLIX Password Manager enables IT leaders to easily control and manage their passwords, secrets and credentials.  It operates with the WALLIX vault or integrates with third-party vaults to protect and enhance existing investments.

More Info

Access Manager

Enable secure remote access for IT administrators and external providers to connect safely from anywhere with secure-by-design capabilities; empower your IT team to ensure that only the right person can access the right resource for the right purpose.

Eliminate the need to open an RDP, SSH, or Telnet connection thanks to the Access Manager’s HTML5 browser-based connectivity with session management.  No additional plugins or fat clients needed on endpoints, and no untraceable VPN infrastructure to secure access to critical resources.

The WALLIX Access Manager offers advanced multi-Bastion Global Search capabilities for privileged session forensic analysis and can distinguish tenants spanning across several Bastion instances, for a global multi-tenant Privileged Access Management architecture.

More Info

PEDM

Admin rights can introduce critical vulnerabilities to your vital assets.  Ensure that the right privilege is granted to the right user at the right time, without compromising productivity.

Privilege Elevation and Delegation Management offers Least Privilege control over access rights to your most sensitive IT resources.  Eliminate overprivileged users and minimize security risks without impeding your teams’ productivity.

More Info

AAPM

Enable DevOps and Robotic Processes to automatically access critical IT resources in real time without vulnerable, hard-coded credentials left in scripts.  The AAPM module is an easy-to-install software that works with Ansible, Terraform, and other similar tools to allow sealed access to target passwords stored in the WALLIX Bastion Vault.

The WALLIX Application-to-Application Password Manager enables DevOps to access critical resources without ever knowing the credentials.  All secrets are safely stored and AAPM enables completely secure access for DevOps tools or robots for unrivaled security and control and unimpacted productivity.

More Info