CyberArk Case Studies Rabobank Relies on CyberArk to Manage and Secure Privileged Accounts and Activities
Edit This Case Study Record
CyberArk Logo

Rabobank Relies on CyberArk to Manage and Secure Privileged Accounts and Activities

CyberArk
Cybersecurity & Privacy - Identity & Authentication Management
Cybersecurity & Privacy - Security Compliance
Finance & Insurance
Business Operation
Remote Control
Cloud Planning, Design & Implementation Services
System Integration
Financial services companies deal with highly sensitive information on a day-to-day basis, with customer and corporate data at the heart of routine operations. These businesses operate in not only one of the most competitive industries, but also one of the most tightly regulated sectors in the world. Rabobank prides itself on being a market-leader and as such not only adheres to industry regulations, but imposes strict security policies and procedures on itself to ensure watertight security across all of its operations. Following an internal review of its systems, Rabobank International, Rabobank Group’s wholesale banking and international retail banking division, saw a major opportunity to update and improve security procedures, as well as its operational efficiency, by replacing its existing manual process for managing passwords. Rabobank International sought a security solution that could remove the physical labour of managing highly privileged passwords manually, while simultaneously augmenting its operational efficiency – reducing costs and boosting productivity – and dramatically improving security standards.
Read More
Rabobank is a major global financial services provider, offering banking, asset management, leasing, insurance, and real estate services. The company has approximately 59,000 employees, serving around 10 million customers across 48 countries. As a market leader in the financial services industry, Rabobank is committed to adhering to industry regulations and imposing strict security policies and procedures to ensure watertight security across all its operations. The company operates in one of the most competitive and tightly regulated sectors in the world, dealing with highly sensitive information on a daily basis. Rabobank International, the wholesale banking and international retail banking division of Rabobank Group, plays a crucial role in the company's global operations.
Read More
Rabobank International searched the market for a vendor that matched not only its security and scalability needs, but also its drive to be a market-leader. Following an extensive evaluation process involving multiple vendors, Rabobank International selected the CyberArk Privileged Access Manager Solution to be rolled out across Europe. The deployment itself was a quick and smooth process, right from initial proof of concept to going live. The CyberArk solution was easily integrated with existing IT systems at Rabobank International, including the replacement of redundant systems. The CyberArk solution enabled Rabobank International to remove the process of physically placing passwords into a safe, never to be updated. This also eliminated a major window of opportunity for passwords to be lost – by accident or otherwise – and helped the bank to meet stricter audit requirements. The CyberArk solution enables Rabobank International to enforce an enterprise-wide policy, managing the entire lifecycle of shared and privileged accounts across the business. In addition, the solution can be easily integrated with other vendors’ solutions. The CyberArk solution requires only limited support resources to manage and run the solution, offering reduced total cost of ownership when compared to a manual password management system. This also makes the process of password management and retrieval far simpler.
Read More
Rabobank International has seen the standard of its security improve considerably, with password management automated and privileged access and activity monitored. This has seen the company reduce risk significantly and establish a transparent overview of accountability.
The increase in operational efficiency has been considerable. Staff originally spending a significant amount of time processing passwords manually are now freed up to carry out other essential tasks. The system is automated, allowing for quick password replacement.
The ease of CyberArk’s solutions has been impressive. The fact that password usage is now self-service makes for a far more efficient and independent process. Customising the CyberArk web portal has resulted in a streamlined interface that matches perfectly with Rabobank International’s business processes.
Now manage five times the number of accounts.
Zero downtime to-date.
Download PDF Version
test test