Skip to content Skip to navigation Skip to footer

Privileged Access Management

Provide controls for privileged accounts with FortiPAM

Download Data Sheet
Privileged Access Management banner background banner dots

Overview

FortiPAM provides privileged access management and control for elevated and privileged accounts, processes, and systems across the entire IT environment.

FortiPAM is an integral component of the Fortinet Identity and Access Management (IAM) solution which allows organizations to provide tight security for privileged accounts and privileged credentials. FortiPAM provides the least privileged access to the most sensitive resources within an organization. It enables end-to-end management of privileged accounts, control of privileged user access, and visibility of account usage including monitoring and audit capabilities. These features allow FortiPAM to introduce zero-trust principles to privileged accounts and dramatically lower an organization’s overall attack surface by ensuring privileged accounts and privileged credentials are not misused by accident, by threat actors, or by malicious insiders.

FortiPAM is part of the Fortinet Security Fabric, integrating with products such as FortiClient, FortiAuthenticator, and FortiToken.

ZTNA Controls for Critical Assets

Critical assets need to be protected with the highest level of security. FortiPAM is part of the Fortinet Cybersecurity Framework which allows for enhanced security including zero-trust network access (ZTNA) controls when users try to access critical assets.

ZTNA tags can be applied to check device posture for things like vulnerabilities, updated AV signatures, location, and machine groups. These checks are done on a continuous basis so if something changes on the device, it can immediately be disconnected from the critical asset. In this way, FortiPAM ensures that the users and devices accessing critical assets are as secure as possible and prevents threats from impacting the asset.

Strong Security for Privileged Accounts

Use pre-built application- or web-based launchers, or easily create your own launch templates to provide secure access for your organization's most critical resources.

Once launchers for privileged resources have been created, they can be opened by users that have been granted access to them. When launched, all actions within the resource will be monitored and recorded for auditing purposes with ability to terminate sessions. In addition, based on policy, passwords for the resources can be changed on a scheduled basis or when the resource is checked in by the user.

Features and Benefits

MANAGE PRIVILEGED ACCOUNTS

Easily change passwords for privileged accounts and ensure they are kept safe.

CONTROL PRIVILEGED USER ACCESS

Centrally manage role-based access through administrative policies.

MONITOR PRIVILEGED ACTIVITY

Get full video recording and keystroke monitoring of privileged-resource access for easy usage auditing.

ADD ZERO TRUST FOR PRIVILEGED RESOURCES

Use ZTNA tagging to limit access to privileged resources.

SECURE PRIVILEGED ACCOUNT INFORMATION

Ensure that no sensitive privileged account information is delivered to the end-user’s device.
security driven networking | security fabric

Zero Trust Access

Non è più sicuro ritenere che, solo perché è connesso alla rete, un dispositivo debba avere accesso a tutto. Fortinet Zero Trust Access verifica continuamente chi e cosa sta utilizzando le tue risorse. I dispositivi IoT ed endpoint vengono identificati e protetti, mentre i team IT possono fruire di visibilità e controllo totali su ciò che è connesso alla rete.

FortiPAM

Consulta guide alle soluzioni, eBook, schede tecniche, rapporti degli analisti e altro ancora. Go to Resource Center >

Learn more about FortiPAM Contattaci >