Keyfactor, the leader in crypto-agility solutions, today announced the release of SSH Key Manager for Keyfactor Command, its complete certificate lifecycle automation and PKI as-a-Service platform. The solution replaces manual management methods, automating access and distribution of SSH (Secure Shell) keys across machines, applications and devices within the enterprise.

Read More: Showpad Announces TRANSFORM 2020, Virtual Conference For Elevating Enablement

SSH keys are used to secure remote access to critical systems and applications. However, lack of adequate management and evolving cyber-attack vectors make SSH keys increasingly vulnerable to exploit. Developers and system administrators often generate SSH keys using default configurations, with many left unmanaged on the network and vulnerable to compromise.

“Unlike other kinds of access credentials, SSH keys don’t expire,” said Ted Shorter, chief technology officer and co-founder at Keyfactor. “Between servers and cloud workloads, organizations can have upwards of a million SSH keys. Tracking all active and abandoned SSH keys makes manual management next to impossible. As a result, we’ve seen an uptick in attacks using SSH keys as an access point to critical systems, applications and sensitive data.”

As enterprises expand their use of cryptography to protect sensitive data and secure connections across the business, managing sensitive SSH keys, X.509 certificates and cryptographic keys – sometimes referred to as machine identities – becomes critical. Keyfactor enables customers to establish an end-to-end machine identity strategy, with a centralized platform to manage all keys and certificates in the organization.

Read More: Moz To Update Proprietary Page Authority Metric To Better Predict Ranking Ability

According to Gartner, machine identity management “encompasses a number of technologies, that today remain mostly siloed (i.e., X.509 certificate management, SSH key management, as well as secrets and other crypto-key management).” Gartner advises security and risk management leaders focused on identity and access management (IAM) to “use full life cycle management or discovery-centric tools to audit the number of deployed machine identities; and to identify the potential risks from expiry and overall compliance.”*

SSH Key Manager for Keyfactor Command enables:

  • Reduced risk exposure – maintaining a real-time inventory of SSH keys and the ability to delete or rotate weak or inactive keys.
  • Complete visibility – allowing teams to find SSH keys and map trust relationships to users, machines and web services, whether on-premises or in the cloud.
  • Greater control – providing a simple dashboard to identify risks, assign key permissions and simplify audits with easy-to-generate reports.
  • Seamless automation – automating SSH key deployment as workloads are spun up in multi-cloud and CI/CD environments.

“From a technical perspective, SSH Key Manager seamlessly integrates with a variety of supported Linux and Unix systems, making this a turnkey option for teams seeking greater visibility and control,” said Shorter. “Visibility is key in establishing trusted connections within the enterprise. Adopting an automated tool like SSH Key Manager hardens an organization’s overall security posture as teams can easily manage any key, any certificate, anywhere.”

Read More: SalesTechStar Interview With William Tyree, Chief Marketing Officer At RingDNA

 Write in to psen@itechseries.com to learn more about our exclusive editorial packages and programs.