Friday, March 29, 2024

DBmaestro Mitigates DevOps Security Risk with CyberArk

DBmaestro, the pioneer and leading provider of DevOps for database solutions, today announced a technology integration with the market leading CyberArk Privileged Account Security Solution. This integration helps improve security and compliance in DevOps environments by allowing DBmaestro to secure the powerful privileged access needed across the range of DevOps actions.

Successful application development is dependent on the efficient management of multiple Oracle database environments including development, integration, internal testing, user acceptance testing, production and disaster recovery. To mitigate security risk, powerful access associated with the privileged credentials used by in-house/custom applications in DevOps environments needs to be effectively managed and secured. 

Privileged credentials are frequently targeted in cyber attacks due to their broad, often unfettered access to an organization’s most sensitive assets and information – including databases and applications. Without this security in place, privileged credentials can be hijacked by attackers, leaving the organization susceptible to significant theft or destruction of data, or even complete network takeover.

CyberArk Application Identity Manager, part of the CyberArk Privileged Account Security Solution. This enables DBmaestro TeamWork to automatically retrieve and securely use the target database credentials that are stored in and managed by CyberArk Enterprise Password Vault. Enforcing multi-factor authentication to the CyberArk Vault to retrieve a credential indicates that it is a valid, trusted application requesting and gaining access to their key applications and targets. As part of a proactive cyber security program and to address evolving compliance requirements, passwords can be automatically rotated based on the organization’s security policy for both in-house/custom applications running on Oracle, and the DBmaestro TeamWork Oracle solution.

CyberArk Application Identity Manager enables automated synchronization of credentials in the background without requiring any code or file changes while reducing downtime and maintenance windows caused by manual credential rotation. DBmaestro TeamWork is a secured DevOps for database solution that brings continuous delivery best practices to the database. Offering features and functionality far beyond what’s achievable using manual work or simple compare-and-sync tools, DBmaestro TeamWork will transform development operations, while dramatically increasing productivity and reducing development costs. This integration helps companies successfully manage and secure multiple database environments in order to create applications and drive business results,” said Yariv Tabac, co-founder and CEO of DBmaestro. “By combining security and database change management capabilities, customers can better address critical database security vulnerabilities and their ability to meet audit and compliance requirements.

CyberArk Application Identity Manager enables organizations to protect critical business systems by eliminating embedded credentials from application scripts, configuration files and database tables. In addition, implementing both these solutions leads to combining individual accountability with detailed, centralized tracking and reporting on all application privileged account activity, thus enabling organizations to meet diverse sets of compliance requirements. Privileged accounts and credentials, including those that allow applications to access sensitive databases and systems, are targeted by attackers in virtually every cyber attack,” said Adam Bosnian, executive vice president, global business development, CyberArk. “CyberArk reduces the risk of unsecured privileged accounts and credentials use across the enterprise. For developers utilizing solutions like DBmaestro, CyberArk complements existing agile workflows to empower developers to balance security and productivity, while enabling organizations to automate compliance based on their security policies.”

Get the Free Newsletter!

Subscribe to Developer Insider for top news, trends & analysis

Popular Articles

Featured