SecurityBrief Australia - Technology news for CISOs & cybersecurity decision-makers
Story image
Delinea introduces MFA enforcement in its Secret Server offering
Thu, 28th Sep 2023

Delinea, a solution provider that seamlessly extends Privileged Access Management (PAM), has announced an update to Secret Server, its award-winning vault solution, introducing multifactor authentication (MFA) enforcement on credentials. 

In addition to enforcing MFA at login, this new layer of security reduces the risk for highly sensitive credentials, helping organisations meet increasingly stringent compliance requirements.

Stolen credentials and human error continue to be among the most common ways cybercriminals access systems and data. According to the Verizon 2023 Data Breach Investigations Report, 86% of breaches involve stolen credentials, and 74% of all breaches involve the human element. IT and security teams need an additional layer of security controls for extra identity verification on highly privileged accounts to protect their organisations. In a recent Delinea survey report, 47% of respondents indicated they needed to purchase an MFA enforcement solution to meet cyber insurance requirements.

Granular MFA enforcement adds another line of defence. This new functionality is designed for ease of use and enables IT and security teams to quickly add different security requirements on individual privileged credentials beyond MFA at login. It also provides the flexibility to enforce MFA on a single credential, multiple credentials via bulk operation, or all credentials in a folder via a policy. Further down the attack chain, an additional layer of security increases access controls on highly privileged accounts if the user's credentials and preferred MFA method used at login become compromised.

The Secret Server release ensures organisations can continue to use their existing MFA solutions by supporting many types of MFA, such as the Delinea Mobile App, Yubikey and other devices using FIDO2 protocols. This enhancement is available exclusively for Secret Server Cloud, delivered through the Delinea Platform. It enables granular controls that help organisations mitigate risk and meet cyber insurance and compliance requirements while balancing productivity.

Notably, the Delinea Platform seamlessly extends PAM by providing authorisation for all identities, granting access to an organisation's most critical hybrid cloud infrastructure and sensitive data to help reduce risk, ensure compliance, and simplify security. Delinea removes complexity and defines the access boundaries for thousands of customers worldwide. 

Delinea’s Secret Server establishes a secure vault and stores privileged credentials in an encrypted, centralised vault. It identifies all service, application, administrator, and root accounts to curb sprawl and gain a full view of the privileged access. There is also the provision and de-provision, ensure password complexity and rotate credentials.

"We are excited that Secret Server Cloud customers leveraging the Delinea Platform have additional controls to prevent unauthorised access to privileged credentials," says Phil Calvin, chief product officer at Delinea. "Enabling MFA enforcement at multiple levels of vault access is another line of defence against bad actors while supporting PAM security best practices."

Current Secret Server Cloud customers can leverage this update by upgrading and using the Delinea Platform as their management console.