Kron PAM

Establish a flexible, centrally managed and layered defense security architecture against insider threats with the world's leading Privileged Access Management platform.

Download Datasheet Request a Demo

How Kron PAM™ Works?

This proven solution reduces the implementation time required to set up privileged access control by approximately 80% compared to other solutions and can scale to support tens of thousands of users and accounts, millions of devices and endpoints, and billions of authentication combinations. Kron PAM has a modular and integrated architecture to support a wide range of protocols and features on one platform.

How Kron PAM™ Works?
Kron PAM Topology
Reduce Complexity with Kron PAM

Whether applied to real time communications systems, desktops, mobile devices and collaboration applications, or to connected machines as part of Internet of Things deployments, Kron PAM dramatically reduces the complexity associated with a fully effective, fully compliant solution.

Users log on to Kron PAM from a web-based interface to use services such as web-based remote desktop connections to a windows server, web based CLI connections to a network device, password checkout from a secure vault, etc.

Users may prefer to connect using their regular native clients instead of the web-based interface. For example, users can use their own CLI client applications (e.g. Putty, SecureCRT, etc.) or Windows native remote desktop application or SQL client (TOAD, DataGrid, Navicat, etc.) applications to connect directly to Kron PAM proxy services which are SSH/TELNET, RDP and SQL respectively in this case.

In some use cases, users do not directly connect to Kron PAM or are even aware of it. For example, if a network device is managed by the Kron PAM TACACS manager, when a user directly connects to that network device for device administration purposes, Kron PAM runs behind the scenes and the user is not even aware of it.

Single Connect admins connect via a web-based interface for administration and configuration purposes, such as changing user privileges, creating new policies, adding/removing endpoints.