Glasgow Caledonian University selects CyberArk

Glasgow Caledonian University (GCU) has selected the CyberArk Identity Security Platform to power its mission-critical identity and access management modernization initiatives and improve security for its more than 27,000 staff and students.

  • 6 months ago Posted in

The top-performing modern university in Scotland, GCU has campuses in the center of Glasgow and London and is well known for its academic teaching and research programs, especially in the area of healthcare. As colleges and universities around the world continue to be a target for damaging cyberattacks, especially ransomware attacks, there has been an intensifying focus on protecting access to the applications and systems students and staff rely on, while preventing against credential theft that could put intellectual property and sensitive data at risk.

“In recent years GCU and others within the sector have increasingly been the target of cyberattacks. These risks drove us to completely reassess our approach to cybersecurity in general, and identity and access management in particular,” said Tahir Yousaf, IT director at GCU. “We needed to closely examine every aspect of our security stack. We selected the CyberArk platform for its well-established privileged access management and access management capabilities, knowing it could offer additional identity security capabilities as we mature and expand our security programs.”

Centered on intelligent privilege controls, the CyberArk Identity Security Platform secures human and machine identities and flexibly automates the identity lifecycle – all with continuous threat detection and prevention to enable Zero Trust and enforce least privilege.

In addition to supporting ongoing audit and upcoming regulatory requirements, and boosting productivity and securing privileged access for its team of IT administrators, the CyberArk Identity Security Platform - once implemented - will enable GCU to:

Authenticate users with adaptive multi-factor authentication

Securely access and share student and staff application passwords

Secure web applications from threats originating on the endpoint and prevent data exfiltration

Provide greater insight into user risk and potential threats

Demonstrate compliance

Improve user lifecycle management

Continuously review and verify access

Prevent credential theft and limit privilege escalation and lateral movement

“According to our research, 89% of organizations indicated they were targeted by at least one ransomware attack in the last 12 months,” said Matt Cohen, CEO, CyberArk. “And when you consider high-value information universities generate, like research data, combined with a varied set of users with various levels of access and permissions, it’s no wonder higher education is a frequent target. CyberArk is committed to our role as a long-term partner and working closely with GCU to help the University construct a comprehensive identity security program – mapped to protecting against future threats.”                                

More than half of developers believe AI will almost equal Cybercrime in terms of risk to data...
Majority of business leaders view ransomware as top concern as demands increase, accelerating cyber...
KnowBe4’s Q1 2024 global phishing report finds that HR and IT related email subjects account for...
AI-powered vCISO platform for MSPs and MSSPs offers affordable, scalable cybersecurity management...
The new offering uniquely qualifies small businesses to obtain cyber insurance and enables them to...
New Data Security Posture Management (DSPM), Inline email protection and Gen-AI security...
XM Cyber has released the findings of its third annual research report, Navigating the Paths of...
In response to evolving cyber threats, Graylog has released Graylog Security 6.0 to help...