Inside the Briefcase

Augmented Reality Analytics: Transforming Data Visualization

Augmented Reality Analytics: Transforming Data Visualization

Tweet Augmented reality is transforming how data is visualized...

ITBriefcase.net Membership!

ITBriefcase.net Membership!

Tweet Register as an ITBriefcase.net member to unlock exclusive...

Women in Tech Boston

Women in Tech Boston

Hear from an industry analyst and a Fortinet customer...

IT Briefcase Interview: Simplicity, Security, and Scale – The Future for MSPs

IT Briefcase Interview: Simplicity, Security, and Scale – The Future for MSPs

In this interview, JumpCloud’s Antoine Jebara, co-founder and GM...

Tips And Tricks On Getting The Most Out of VPN Services

Tips And Tricks On Getting The Most Out of VPN Services

In the wake of restrictions in access to certain...

ManageEngine Password Manager Pro Consolidates Leadership Position in Privileged Identity Management with Soaring Customer Base in 2012

January 18, 2013 No Comments

SOURCE: ManageEngine

PLEASANTON, Calif. — January 17, 2013 — ManageEngine, the real-time IT management company, today announced that its enterprise privileged password management solution Password Manager Pro, added 45 percent more customers to its global customer base in 2012. The soaring customer base is driven by robust growth in multiple countries across the globe, confirming Password Manager Pro’s leadership position in privileged identity management.

The exploding demand for Password Manager Pro can be attributed to several industry trends and recent events. The 2012 “Summer of Hackers” raised awareness about the risks of weak passwords in a series of criminal hacks against Yahoo!, LinkedIn, eHarmony and other high-profile companies. Similarly, the continued proliferation of password-protected IT assets is making privileged password management a tedious and time-consuming headache for IT teams of all sizes.

Password Manager Pro won the goodwill of SMBs as well as a great number of large enterprises in 2012 as they sought to control access to the massive IT infrastructure of their complex data centers. The list of new account large enterprises includes the IT divisions of over a dozen Fortune 500 corporations and three of the world’s largest organizations in software, retail and virtualization. Of the new customers, 25 percent are enterprise organizations and the rest are SMBs. Technology, banking and financial services, education, healthcare and government were the dominant markets served.

“Privileged passwords that grant unlimited access privileges are aptly referred to as the keys-to-the-kingdom. A haphazard style of privileged password management often lies at the root of cyber security incidents,” said Rajesh Ganesan, director of product management at ManageEngine. “With cyber-threats looming large, IT divisions of enterprises of all types, sizes and domains are now paying serious attention to shared administrative password management. Password Manager Pro perfectly meets industry requirements and comes as a ‘must-have’ solution.”

On a typical day, more than 50,000 administrators and 150,000 users log in to Password Manager Pro and manage millions of privileged passwords. Password Manager Pro has maintained momentum as a privileged password management solution by continuously rolling out innovative features and enhancements to help enterprises bolster internal security, thereby delivering great value to customers.

In 2012, Password Manager Pro became the first solution to offer both privileged identity management and session management in a single, unified solution. Other major enhancements announced during 2012 included:

  • – First-in-class, no-frills auto logon for launching Windows RDP and SSH terminal sessions.
  • – Provision to completely video record, archive and play back privileged sessions launched from the product.
  • – Secure offline access with provision to automatically synchronize to users’ mobile devices.
  • – One-click auto logon to auto-fill the login page of web applications with appropriate username/password information.

By keeping customers highly satisfied, Password Manager Pro has achieved an impressive renewal rate, in addition to winning new accounts.

Pricing and Availability

Password Manager Pro 6.8 is available immediately. In addition to a fully functional, free 30-day evaluation edition, Password Manager Pro is available as a Free Edition, Standard Edition and Premium Edition. Standard Edition prices start at $495 per year for two administrators. Premium Edition prices start at $1,195 per year for five administrators. All editions can be downloaded directly from the ManageEngine website at http://www.manageengine.com/products/passwordmanagerpro/download.html.

For more information on Password Manager Pro, visit http://www.manageengine.com/products/passwordmanagerpro/. For more information on ManageEngine, please visit http://www.manageengine.com/; follow the company blog at http://blogs.manageengine.com/, on Facebook at http://www.facebook.com/ManageEngine and on Twitter at @ManageEngine.

Related ManageEngine Resources

Related ManageEngine News

  • – ManageEngine Strengthens Password Manager Pro with Session Recording; http://ow.ly/ejNoW
  • – IT Customers Weather “Summer of Hackers” Protected by ManageEngine Password Manager Pro; http://ow.ly/d7F7o
  • – ManageEngine Fortifies Password Manager Pro with HTML5-Powered, First-in-Class Remote Login; http://ow.ly/9CamK

About ManageEngine Password Manager Pro

Password Manager Pro is a secure vault for storing and managing shared sensitive information such as passwords, documents and digital identities of enterprises. The benefits of deploying Password Manager Pro include eliminating password fatigue and security lapses by deploying a secure, centralized vault for password storage and access; improving IT productivity many times by automating frequent password changes required in critical systems; providing preventive and detective security controls through approval workflows and real-time alerts on password access; and meeting security audits and regulatory compliance such as SOX, HIPAA and PCI. For more information on Password Manager Pro, visit http://www.manageengine.com/products/passwordmanagerpro/.

About ManageEngine

ManageEngine delivers the real-time IT management tools that empower an IT team to meet an organization’s need for real-time services and support. Worldwide, more than 65,000 established and emerging enterprises – including more than 60 percent of the Fortune 500 — rely on ManageEngine products to ensure the optimal performance of their critical IT infrastructure, including networks, servers, applications, desktops and more. ManageEngine is a division of Zoho Corp. with offices worldwide, including the United States, United Kingdom, India, Japan and China. For more information, please visit http://www.manageengine.com/; follow the company blog at http://blogs.manageengine.com/, on Facebook at http://www.facebook.com/ManageEngine and on Twitter at @ManageEngine.

Leave a Reply

(required)

(required)


ADVERTISEMENT

Gartner

WomeninTech