DATA SECURITY, PLATFORM SECURITY, SOFTWARE SECURITY
prnewswire | April 21, 2023
DoControl, the no-code Software as a Service (SaaS) security company, is proud to announce its partnership with GuidePoint Security, a leading cybersecurity solutions provider, which aims to provide a comprehensive cloud security solution to protect customers' data and applications in a rapidly evolving digital landscape.
DoControl's innovative SaaS security platform allows businesses to monitor and control their cloud data with unparalleled accuracy and granularity. The platform is designed to meet each customer's unique requirements, providing customized, comprehensive, and scalable SaaS security solutions. With this partnership, GuidePoint Security customers will be able to manage their SaaS security risks more efficiently and effectively through better visibility into and control over their data.
Citing DoControl's recently released study, "The SaaS Security Threat Landscape Report," John Chester, DoControl's VP of Sales, notes, "The average employee from companies of all sizes have shared, inadvertently or not, 2,246 company assets outside their organizations. Much of this is confidential or proprietary data. DoControl provides visibility into exactly who has access to data, and where it has gone."
Justin Iwanasin, Director, New and Emerging Vendors at GuidePoint Security, says, "As organizations are rapidly moving to the cloud, the need to secure business applications for SaaS applications is ever present. It is important that customers are looking at ways to secure the data with a SaaS data security program and implement solutions that can help them understand that risk."
To learn more about DoControl, visit the website or request a demo. DoControl will also be onsite at the upcoming RSA Conference in San Francisco from April 24–27, please schedule a time to chat with us, or visit our booth #4139 in Moscone South.
About DoControl
Founded in 2020 and headquartered in New York, DoControl is an automated data access controls platform for SaaS applications, improving security and operational efficiency with ease for enterprises. DoControl is backed by investors Insight Partners, StageOne Ventures, Cardumen Capital, RTP Global and global cybersecurity leader CrowdStrike's early-stage investment fund, the CrowdStrike Falcon Fund. The company's leadership team combines product, engineering and sales experience across cybersecurity, enterprise and SaaS innovators. For more information, please visit www.docontrol.io. Follow us on Twitter and LinkedIn.
About GuidePoint Security
GuidePoint Security provides trusted cybersecurity expertise, solutions and services that help organizations make better decisions that minimize risk. Our experts act as your trusted advisor to understand your business and challenges, helping you through an evaluation of your cybersecurity posture and ecosystem to expose risks, optimize resources and implement best-fit solutions. GuidePoint's unmatched expertise has enabled a third of Fortune 500 companies and more than half of the U.S. government cabinet-level agencies to improve their security posture and reduce risk. Learn more at www.guidepointsecurity.com.
Read More
ENTERPRISE SECURITY, PLATFORM SECURITY, SOFTWARE SECURITY
Prnewswire | May 04, 2023
Keeper Security, a renowned industry leader in exceptional password management, secrets management, privileged access, secure remote access and encrypted messaging, announced today it is the newest security vendor to join Pax8, the leading cloud commerce marketplace. With cybercrime on the rise, Pax8 understands the importance of partnering with leading security vendors like Keeper Security to provide Managed Service Providers (MSPs) and their clients with robust security solutions to outpace their competition in the ever-evolving security landscape.
"Pax8 is excited to have Keeper Security as a new vendor providing a distinctive and innovative strategy for mitigating password-related cybersecurity threats," said Ryan Walsh, Chief Strategy Officer at Pax8. "We have set a new standard and raised the bar in security and are dedicated to equipping our MSP partners and their customers with advanced cybersecurity solutions such as Keeper Security. Our goal is to provide solutions that are simple to use, incredibly potent, and flexible enough to guarantee maximum security for all."
Keeper Security is transforming the way people and organizations protect their passwords, confidential data, and sensitive information worldwide. Their security platform is one of the few cybersecurity platforms that uses a zero-trust and zero-knowledge security model, with a unique encryption and data segregation framework to protect against cyberattacks. The solution can be implemented within minutes and seamlessly integrates with any technology infrastructure to prevent security breaches, lower help desk costs, and ensure compliance with regulations.
"Our partnership with Pax8 marks a key milestone for Keeper's growing channel partner program," said Keeper Security Chief Executive Officer Darren Guccione. "As cyberattacks grab headlines worldwide, the need for secure cybersecurity solutions grows daily. Yet, these solutions must be as simple as they are secure. Keeper's products will provide Pax8's MSP partners with next-generation password, secret, privileged access, and connection management that is easy to deploy and can scale to businesses of any size."
Designed exclusively for MSPs, KeeperMSP provides a powerful and easy-to-use platform enabling MSPs to protect their customers' and their own passwords and sensitive data in secure, encrypted vaults. MSPs can provision, manage, and audit all of their customers from a central admin console, while still maintaining stringent privacy and security policies for all users.
KeeperMSP offerings include:
KeeperPAM™
Keeper Password Manager
Keeper Secrets Manager
Keeper Connection Manager
Compliance Reporting
KeeperChat®
Advanced Reporting & Alerts Module
BreachWatch®
Secure File Storage
To learn more about Pax8 and Keeper Security, please visit www.pax8.com.
About Pax8
Pax8 is the world's favorite cloud marketplace for IT professionals to buy, sell, and manage best-in-class technology solutions. Pioneering the future of modern business, Pax8 has cloud-enabled more than 400,000 enterprises through its channel partners and processes one million monthly transactions. Pax8's award-winning technology enables managed service providers (MSPs) to accelerate growth, increase efficiency, and reduce risk so their businesses can thrive. The innovative company has ranked in the Inc. 5000 for five years in a row. Join the revolution at pax8.com.
About Keeper Security
Keeper Security is transforming cybersecurity for organizations around the world with next-generation privileged access management. Keeper's zero-trust and zero-knowledge cybersecurity solutions are FedRAMP and StateRAMP Authorized, FIPS 140-2 validated, as well as SOC 2 and ISO 27001 certified. Keeper deploys in minutes, not months, and seamlessly integrates with any tech stack to prevent breaches, reduce help desk costs and ensure compliance. Trusted by thousands of organizations to protect every user on every device, Keeper is the industry leader for best-in-class password management, secrets management, privileged access, secure remote access and encrypted messaging. Learn more at KeeperSecurity.com.
Read More
DATA SECURITY, PLATFORM SECURITY, SOFTWARE SECURITY
Globenewswire | April 18, 2023
Illumio, Inc., the Zero Trust Segmentation company, today launched the Illumio Zero Trust Segmentation ROI Calculator, a self-service tool that quantifies what an organization’s return on investment (ROI) on Illumio’s Zero Trust Segmentation (ZTS) platform would be, bringing more clarity into their decision-making process.
In a difficult economy, organizations need to understand and be able to show the impact of every dollar they spend, and they need solutions that deliver a reliable return on investment. By answering a few simple questions related to their specific business environment, respondents will receive a written assessment of the quantitative impact Illumio ZTS would have on their organization, which will arm decision makers with data to support further investment in cybersecurity initiatives that reduce risk and increase resilience to breaches.
Illumio recently commissioned a Total Economic ImpactTM of Illumio Zero Trust Segmentation (ZTS) study from Forrester Consulting, who interviewed Forrester analysts, Illumio stakeholders, and Illumio customers from organizations of varying sizes and industries to inform their findings. The study found that Illumio delivered a total benefit of $10.2 million over three years and paid for itself in six months for a composite organization. Additionally, over three years Illumio ZTS:
Reduced a cyberattack’s blast radius by 66 percent by restricting lateral movement, which saved $1.8 million via decreased overall risk exposure.
Drove $3 million in savings via tool consolidation and reduced firewall costs.
Saved $3.8 million by limiting unplanned downtime.
Increased InfoSec’s operational efficiency by $1.6 million by reducing the time and effort needed to implement security policy.
Delivered 111 percent return on investment.
“The security industry is moving from the prevention and detection eras to the breach containment era to minimize the impact of breaches on the broader organization,” said PJ Kirner, CTO and co-founder at Illumio. “With a challenging economy, CFOs and boards are asking security teams to quantify the return on their investments. With this ROI calculator, leaders can validate the impact ZTS would have on their specific organization, accelerating the implementation of core security strategies that augment prevention and detection technologies to reduce risk and increase resilience to breaches more quickly.”
To measure the impact Illumio ZTS could have on your organization, use the Illumio Zero Trust Segmentation ROI Calculator. Learn more about The Forrester Total Economic ImpactTM of Illumio Zero Trust Segmentation here.
About Illumio
Illumio, the Zero Trust Segmentation Company, stops breaches and ransomware from spreading across the hybrid attack surface. The Illumio ZTS Platform visualizes all traffic flows between workloads, devices, and the internet, automatically sets granular segmentation policies to control communications, and isolates high-value assets and compromised systems proactively or in response to active attacks. Illumio protects organizations of all sizes, from Fortune 100 to small business, by stopping breaches and ransomware in minutes, saving millions of dollars in application downtime, and accelerating cloud and digital transformation projects.
Read More