Questions? +1 (202) 335-3939 Login
Trusted News Since 1995
A service for finance industry professionals · Tuesday, July 16, 2024 · 728,109,959 Articles · 3+ Million Readers

BeyondTrust Focus on Delivering Customer Value Proves Successful Formula for Driving Innovation and Strong Financial Discipline

  • BeyondTrust reports robust financial health and market momentum, surpassing $400M in ARR and exceeding the “Rule of 40” growth metric for the third consecutive year
  • Entitle acquisition and ongoing product innovations across the identity security portfolio enable organizations to protect their Paths to Privilege™
  • Continued focus on customer success evident through market-leading Net Promoter Score (NPS) of 55, a Customer Satisfaction (CSAT) score of 63

/EIN News/ -- ATLANTA, July 16, 2024 (GLOBE NEWSWIRE) -- BeyondTrust, the global cybersecurity leader protecting Paths to Privilege™, today announced record success in the first half of 2024. Through the combination of new products, expanded features, and capabilities within the BeyondTrust Platform, BeyondTrust has advanced the landscape of identity-first security, significantly reducing customer’s risk across their entire identity fabric.

In surpassing $400M in Annual Recurring Revenue (ARR), BeyondTrust continues to demonstrate strong revenue growth while also maintaining profitability by exceeding the “Rule of 40” growth metric, a key performance indicator in the technology industry. This achievement underscores BeyondTrust’s robust financial health and market momentum.

“BeyondTrust’s accelerated successes in the first half of this year are the direct result of our unwavering commitment to delivering real value to our customers, enabling them to protect their paths to privilege,” says Janine Seebeck, CEO of BeyondTrust. “At the same time that we are investing in our products and our people to drive innovation, we are delivering outstanding financial results that enable us to achieve our strategic goals.”

Addressing the Evolving Threat Landscape

With attackers constantly adapting and evolving their methods, BeyondTrust’s identity-centric solutions are designed to eliminate customers’ blind spots related to identity and privilege, by providing holistic visibility, simplified management, and intelligent protection across their pathways to privilege. With a “think like hacker” approach to innovation, AI and ML (machine learning) play critical roles in the continuous improvement of identity security posture.

BeyondTrust’s identity-first approach to securing paths to privilege has been recognized in the following ways in the first half of 2024:

  • Named an ITDR Leader: Recognized as an “Overall Leader” in KuppingerCole Analysts AG’s 2024 Leadership Compass, Identity Threat Detection and Response (ITDR): IAM Meets the SOC, as well as a leader in the Innovation, Product, and Market categories.
  • FedRAMP Moderate Certification: Achieved Federal Risk and Authorization Management Program (FedRAMP®) authorization for Remote Support and Privileged Remote Access to operate (ATO) at the moderate impact level, as well as reciprocity for TX-RAMP Level 2 certification based on the FedRAMP Moderate package.
  • Received 2024 Tech Innovator Award by CRN: Recognized in the identity security category as a vendor focused on key capabilities, uniqueness, technological ingenuity, and ability to address customer and partner needs.

Additionally, thousands of customers and partners attended Go Beyond World Tour regional events, as well as BeyondTech partner-only technical training sessions, held in locations around the globe and virtually. Participants heard from industry leaders and technical experts on a range of security topics, in-depth use cases highlighting real-world scenarios, and best practices for achieving their identity security goals.

1H 2024 Product Innovations

Entitle Acquisition

The integration of Entitle into the BeyondTrust platform enables customers to simplify and automate fine-grained permissions to reduce risk and workload, marking a significant leap forward:

  • Just-In-Time (JIT) Access: Strengthens BeyondTrust’s ability to manage JIT access and modern identity governance, especially across cloud environments.
  • Cloud Infrastructure Entitlement Management (CIEM): Enhances BeyondTrust’s PAM capabilities by integrating advanced CIEM features, helping organizations manage cloud permissions and roles effectively.
  • Integration with Over 150 Applications: Enables seamless integration with numerous applications, enhancing the ability to manage access policies across cloud and on-premises environments.

Identity Security Insights

Continued enhancement of Identity Security Insights enables organizations to gain a holistic view of their identity security posture and leverage precise detections and recommendations:

  • Visibility and Coverage Expansion: Enables organizations to gain a more comprehensive understanding of their identity estate across on-premises Password Safe and public clouds, including AWS Organizations and Identity Centers, Google Cloud, and GitHub (SaaS) environments.
  • New AI/ML-Powered Threat Detections and Recommendations: Helps combat an ever-evolving threat landscape with the ability to detect exploitable privilege escalation paths within Active Directory (including those involving Group Policy Object ownership), brute force attacks on highly privileged accounts that are not managed by Password Safe and do not have MFA enabled, and suspicious API access or user logins from malicious IPs across BeyondTrust Privileged Remote Access and Password Safe.
  • Advanced, Out-of-the-Box Filters: Identifies a customer’s greatest risks across all views (identities, accounts, detections, and recommendations) without needing to deep-dive into datasets and attributes.
  • Webhook Integrations: Sends information and data directly to third-party applications, providing customers with automatic notification of detections and recommendations in their preferred incident response and security tools, eliminating the need to manually chase threats, and enabling rapid and collaborative threat detection and remediation.

Password Safe

The release of new features and capabilities to BeyondTrust Password Safe continue to advance the visibility and control over privileged credentials and secrets:

  • Integration with Identity Security Insights: Layers AI-based detection capabilities onto automated credential management, real-time session management and monitoring, and advanced auditing and forensics capabilities, unlocking powerful identity threat detection and response (ITDR) capabilities across the entire identity environment and enabling organizations to improve the management and protection of privileged identities and accounts.
  • Secrets Management for Ansible and GitHub: Formerly a separate module, but now a standard feature of Password Safe, Secrets Safe addresses non-human identities and the siloed approach to DevOps secrets management by providing developer-friendly secrets management for Ansible and GitHub, removing administrative and DevOps complexity.
  • PingOne DaVinci Integration: Enables admins to terminate/lock all Password Safe sessions on a host (by hostname) and/or provide a particular identity (by username) with access across the environment; also allows an active request to be terminated and/or denied as part of this connector configuration.

Endpoint Privilege Management

Continued investment in the BeyondTrust Endpoint Privilege Management solution provides further resilience against identity-based attacks:

  • Simplified Management of Automatic Updates: Enables seamless customization and management of how automatic updates are executed on the endpoints in the customer’s estate from the Privilege Management Console, dramatically reducing the workload for overstretched IT and security teams.
  • Advanced Policy Management Tools: Ensures compliance with least privilege principles with new and enhanced tools for automating and streamlining policy enforcement for Windows, Mac, Unix, and Linux environments.

Privileged Remote Access

BeyondTrust's latest enhancements to Privileged Remote Access are designed to bolster security and access control within dynamic environments.

  • Kubernetes Proxy: Empowers users to securely control access to all Kubernetes clusters through Privileged Remote Access, bringing the product’s industry-leading identity security and defense to all Kubernetes environments.
  • Network Tunneling: Serves as the single access pane for network access to any non-TCP device. Enables quick, granular control at the IP, port, and protocol levels. Users benefit from holistic visibility across all IT and OT environments.
  • Expanded Privileged Remote Access Vault Capacity: Simplifies the management of identity security, allowing users to securely manage, discover, and rotate up to 100k credentials.

Remote Support

Continued investment in the capabilities of BeyondTrust Remote Support, the leading choice for securely accessing and supporting any device or system in the world:

  • Multiplayer Mode: Enables secure initiation of shared support sessions with collaborators simultaneously, providing just-in-time access to support technicians and users for every remote access session.
  • Expanded Remote Support Vault Capacity: Simplifies the management of identity security, allowing users to securely manage, discover, and rotate up to 100k credentials.
  • HaloITSM Integration: Allows Remote Support to launch from any browser with no downloads required and enables automatic updates to the support ticket, providing detailed analysis and visibility to increase first call resolution rates and shorten ticket response times, negating the need for on-site visits with improved performance tracking, and enabling compliance and training with advanced session logging.

Enhancements Across the BeyondTrust Platform

  • AI and Predictive Analytics: BeyondTrust is embedding data scientists in its specialist research team as we drive innovation in uncovering and remediating identity security risks and active threats, harnessing Artificial Intelligence (AI) and Machine Learning (ML) to enrich context, improve anomaly detection accuracy, and create new innovative recommendations and detections.
  • Expanded Data Lake: BeyondTrust’s investments in the BeyondTrust Platform continue to bridge data across silos, providing a comprehensive view of the identity estate to help identify hygiene issues, enforce least privilege, and provide actionable insights to help defenders turn the tables on threat actors.

About BeyondTrust

BeyondTrust is the global cybersecurity leader protecting Paths to Privilege™. Our identity-centric approach goes beyond securing privileges and access, empowering organizations with the most effective solution to manage the entire identity attack surface and neutralize threats, whether from external attacks or insiders.

BeyondTrust is leading the charge in transforming identity security to prevent breaches and limit the blast radius of attacks, while creating a superior customer experience and operational efficiencies. We are trusted by 20,000 customers, including 75 of the Fortune 100, and our global ecosystem of partners. Learn more at www.beyondtrust.com

Follow BeyondTrust:

X: https://twitter.com/beyondtrust
Blog: https://www.beyondtrust.com/blog
LinkedIn: https://www.linkedin.com/company/beyondtrust
Facebook: https://www.facebook.com/beyondtrust

For BeyondTrust:

Mike Bradshaw
Connect Marketing for BeyondTrust
P: (801) 373-7888
E: mikeb@connectmarketing.com


Primary Logo

Powered by EIN News
Distribution channels: Media, Advertising & PR


EIN Presswire does not exercise editorial control over third-party content provided, uploaded, published, or distributed by users of EIN Presswire. We are a distributor, not a publisher, of 3rd party content. Such content may contain the views, opinions, statements, offers, and other material of the respective users, suppliers, participants, or authors.

Submit your press release