PLATFORM SECURITY

Talon Cyber Security Selected for Exclusive Microsoft for Startups Program

Talon Cyber Security | June 30, 2022

Talon Cyber Security
Talon Cyber Security, provider of the first secure enterprise browser, today announced it has been selected as a partner for Microsoft for Startups, a global program dedicated to accelerating the trajectory of high-potential startups. As a program member, Talon will receive access to Microsoft technology, mentorship and business support.

“Talon is proud to be working with an established leader like Microsoft as we continue to aggressively scale to meet the demand for our secure enterprise browser. “Our goal is to make security for the future of work simple by enabling secure access for managed and unmanaged devices, and the feedback we have received from the world’s largest brands has been amazing. As we continue to gain traction, it is incredible to have the support of a true industry giant like Microsoft.”

Ofer Ben-Noon, co-founder and CEO, Talon Cyber Security

The traditional approach of enabling secure access to modern applications is complex, expensive and puts organizations at risk. The TalonWork browser acts as the first line of defense and control point for enterprise security, while drastically reducing complexity and cost.

Talon brings enterprise-grade security to the browser, delivering native features like authentication, data loss prevention, zero trust controls and more. Customers leverage TalonWork to gain visibility into and secure SaaS applications, web activity, managed devices and unmanaged devices. Built on Chromium, TalonWork consistently delivers the high-quality user experiences required to secure the future of work.

“Talon’s mission to help its customers simplify security programs for distributed workforces is a great fit for the program,” said Jeff Ma, Vice President, Microsoft for Startups, Microsoft. “We look forward to helping Talon deliver their innovative solution to our joint customers.”

Talon leverages Microsoft’s infrastructure to facilitate seamless, real-time collaboration among its global team that enables it to deliver exceptional service to its customers. The company’s unique approach to security has led to significant corporate momentum. Talon won the Innovation Sandbox Contest at RSA Conference 2022, a prestigious competition where 10 industry leaders battle for the title of “Most Innovative Startup” each year.

About Talon Cyber Security
Talon Cyber Security is modernizing security programs and improving user experiences for hybrid work by delivering the first secure enterprise browser. Built on Chromium, the TalonWork browser provides customers with the consistent user experiences, deep security visibility, and control over SaaS and web applications needed to simplify security for the future of work. Talon was named the Most Innovative Startup of 2022 at the prestigious RSA Conference Innovation Sandbox Contest.

Spotlight

The Cybersecurity and Infrastructure Security Agency (CISA) leads the nation’s effort to understand, manage, and reduce cybersecurity risk, including by supporting Federal Civilian Executive Branch agencies in evolving and operationalizing cybersecurity programs and capabilities. CISA’s Zero Trust Maturity Model (ZTMM) provides an approach to achieve continued modernization efforts related to zero trust within a rapidly evolving environment and technology landscape. This ZTMM is one of many paths that an organization can take in designing and implementing their transition plan to zero trust architectures in accordance with Executive Order (EO) 14028 “Improving the Nation’s Cybersecurity” § (3)(b)(ii),1 which requires that agencies develop a plan to implement a Zero Trust Architecture (ZTA). While the ZTMM is specifically tailored for federal agencies as required by EO 14028, all organizations should review and consider adoption of the approaches outlined in this document.

Spotlight

The Cybersecurity and Infrastructure Security Agency (CISA) leads the nation’s effort to understand, manage, and reduce cybersecurity risk, including by supporting Federal Civilian Executive Branch agencies in evolving and operationalizing cybersecurity programs and capabilities. CISA’s Zero Trust Maturity Model (ZTMM) provides an approach to achieve continued modernization efforts related to zero trust within a rapidly evolving environment and technology landscape. This ZTMM is one of many paths that an organization can take in designing and implementing their transition plan to zero trust architectures in accordance with Executive Order (EO) 14028 “Improving the Nation’s Cybersecurity” § (3)(b)(ii),1 which requires that agencies develop a plan to implement a Zero Trust Architecture (ZTA). While the ZTMM is specifically tailored for federal agencies as required by EO 14028, all organizations should review and consider adoption of the approaches outlined in this document.

Related News

ENTERPRISE SECURITY, PLATFORM SECURITY, SOFTWARE SECURITY

Dashlane Introduces Passwordless Login

Businesswire | May 08, 2023

Dashlane, the security-first password manager, today introduced Passwordless Login, a technology that eliminates the need to create a master password to access Dashlane. The company was the first password manager to offer an extension that supports passkeys and this is the next step in that evolution. With Passwordless Login, users will be able to securely access their Dashlane account without having to create and remember a single password. As digital profiles have multiplied both professionally and personally, it’s become increasingly difficult to securely manage credentials. Gartner reported that as many as 20-50% of all helpdesk calls are related to password resets. Password managers have helped simplify this process, though users have still needed to create and remember a master password to access their vaults. By eliminating the master password, Dashlane will empower users to create new phishing-resistant, passwordless accounts that don’t suffer from the vulnerabilities of traditional passwords and multifactor authentication (MFA). Not only does this strengthen overall security posture, it removes user friction and provides a more accessible way for people to access their accounts and protect their personal information. “Our business has long been about helping users and organizations manage their passwords and logins. But the digital password was born in the 1960s and despite technological advancements, many people still use the same username and password format for most of their online lives,” said John Bennett, CEO at Dashlane. “While our business model has relied on users having one strong, unique master password, it’s still a password that can be weak, reused, phished, or breached. Unveiling today’s passwordless technology marks a significant milestone in our journey towards a future with no passwords.” By relying on the strength of local device security, which includes PINs and biometrics, Dashlane is able to securely authenticate and provide access to a user’s encrypted vault, which allows Dashlane to be resistant to phishing attacks. Additionally, Dashlane uses cryptographic keys generated with Elliptic-curve Diffie-Hellman (ECDH) to assist with securely exchanging secrets between devices, making setting up a new device fast and secure and regaining access simple. Dashlane is introducing a new mechanism to let users recover their data if they lose their device. This new Dashlane Account Recovery Key will also be made available to our existing users who still use a master password to log in to Dashlane. Dashlane’s Passwordless Login is a cross-platform solution that is agnostic to the state of a user’s hardware and software. The technology also enables: Faster device setup flow using a registered device The ability to set up device-specific PIN codes and biometrics (like fingerprint or facial recognition) to create an account on a mobile iOS or Android device The ability to regain access to an account with a recovery key, in the event of a total device loss Dashlane recently became a board-level member of the FIDO Alliance, doubling down on its commitment to work with industry partners to advance the passwordless future through the widespread adoption of passkeys and phishing-resistant authentication. New Dashlane users will be able to sign up for an account without a master password in the coming months on their mobile device, and the capability will be rolled out to existing customers later this year. For more information on Passwordless Login for Dashlane and to see a demo of how the experience will work, please visit Dashlane’s Passwordless hub. About Dashlane Dashlane is a password management solution that removes complexity by pairing comprehensive security with ease of use. We are closely attuned to the needs of our users, balancing simple tools with an uncompromising approach to security–a game changer for anyone, but especially for IT admins working to secure their organization. Our team in Paris, New York, and Lisbon is united by a strong sense of community and passion for improving the digital experience. Over 18 million users and 20,000 businesses globally use Dashlane for a faster, simpler, and more secure internet.

Read More

DATA SECURITY, PLATFORM SECURITY, SOFTWARE SECURITY

Axonius Successfully Completes the Australian Information Security Registered Assessors Program (IRAP) Assessment

Globenewswire | May 04, 2023

Axonius, the leader in cybersecurity asset management, today announced the successful completion of the Australian Information Security Registered Assessors Program (IRAP) assessment, giving the Australian public sector confidence in the security of the Axonius Cybersecurity Asset Management solution. The Australian government recently made changes to the Securing of Critical Infrastructure Act. One of the core focus areas for the Act is Risk Analysis, which is impossible without comprehensive asset visibility. By aggregating and correlating data from all deployed IT tools, Axonius provides a holistic view of each unique asset, and the ability to more accurately assess the Risk associated with that asset. The Information Security Registered Assessors Program (IRAP) enables Australian government customers to validate that appropriate controls are in place and determine the appropriate responsibility model for addressing the requirements of the Australian government Information Security Manual (ISM) produced by the Australian Cyber Security Centre (ACSC). “Axonius continually monitors both hardware and software assets, giving government agencies the asset visibility and intelligence they need to accelerate their security programs,” said Vern Fernhout, Country Manager, Australia for Axonius. “With the IRAP assessment complete, Australian government agencies can now confidently adopt Axonius to discover security gaps and enforce security policies – two critical components of complying with new and existing government security requirements.” Axonius already works with several Australian government agencies on both the state and federal level, and completing the IRAP assessment will accelerate its ability to serve additional customers in the space. In addition to IRAP, Axonius has also been certified by the National Information Assurance Partnership (NIAP)having passed Common Criteria validation in the United States, further emphasising its commitment to the public sector. The completion of both assessments enables Axonius to help government agencies improve their cybersecurity posture and gain more visibility into their IT and security environments. To learn more about Axonius, visit the website or request a demo. About Axonius Axonius gives customers the confidence to control complexity by mitigating threats, navigating risk, automating response actions, and informing business-level strategy. With solutions for both cyber asset attack surface management (CAASM) and SaaS management, Axonius is deployed in minutes and integrates with hundreds of data sources to provide a comprehensive asset inventory, uncover gaps, and automatically validate and enforce policies. Cited as one of the fastest-growing cybersecurity startups, with accolades from CNBC, Forbes, and Fortune, Axonius covers millions of assets, including devices and cloud assets, user accounts, and SaaS applications, for customers around the world. For more, visit Axonius.com.

Read More

ENTERPRISE SECURITY, PLATFORM SECURITY, SOFTWARE SECURITY

Keeper Security Joins Pax8 to Aid MSPs In Mitigating Password-Related Cyber Risks

Prnewswire | May 04, 2023

Keeper Security, a renowned industry leader in exceptional password management, secrets management, privileged access, secure remote access and encrypted messaging, announced today it is the newest security vendor to join Pax8, the leading cloud commerce marketplace. With cybercrime on the rise, Pax8 understands the importance of partnering with leading security vendors like Keeper Security to provide Managed Service Providers (MSPs) and their clients with robust security solutions to outpace their competition in the ever-evolving security landscape. "Pax8 is excited to have Keeper Security as a new vendor providing a distinctive and innovative strategy for mitigating password-related cybersecurity threats," said Ryan Walsh, Chief Strategy Officer at Pax8. "We have set a new standard and raised the bar in security and are dedicated to equipping our MSP partners and their customers with advanced cybersecurity solutions such as Keeper Security. Our goal is to provide solutions that are simple to use, incredibly potent, and flexible enough to guarantee maximum security for all." Keeper Security is transforming the way people and organizations protect their passwords, confidential data, and sensitive information worldwide. Their security platform is one of the few cybersecurity platforms that uses a zero-trust and zero-knowledge security model, with a unique encryption and data segregation framework to protect against cyberattacks. The solution can be implemented within minutes and seamlessly integrates with any technology infrastructure to prevent security breaches, lower help desk costs, and ensure compliance with regulations. "Our partnership with Pax8 marks a key milestone for Keeper's growing channel partner program," said Keeper Security Chief Executive Officer Darren Guccione. "As cyberattacks grab headlines worldwide, the need for secure cybersecurity solutions grows daily. Yet, these solutions must be as simple as they are secure. Keeper's products will provide Pax8's MSP partners with next-generation password, secret, privileged access, and connection management that is easy to deploy and can scale to businesses of any size." Designed exclusively for MSPs, KeeperMSP provides a powerful and easy-to-use platform enabling MSPs to protect their customers' and their own passwords and sensitive data in secure, encrypted vaults. MSPs can provision, manage, and audit all of their customers from a central admin console, while still maintaining stringent privacy and security policies for all users. KeeperMSP offerings include: KeeperPAM™ Keeper Password Manager Keeper Secrets Manager Keeper Connection Manager Compliance Reporting KeeperChat® Advanced Reporting & Alerts Module BreachWatch® Secure File Storage To learn more about Pax8 and Keeper Security, please visit www.pax8.com. About Pax8 Pax8 is the world's favorite cloud marketplace for IT professionals to buy, sell, and manage best-in-class technology solutions. Pioneering the future of modern business, Pax8 has cloud-enabled more than 400,000 enterprises through its channel partners and processes one million monthly transactions. Pax8's award-winning technology enables managed service providers (MSPs) to accelerate growth, increase efficiency, and reduce risk so their businesses can thrive. The innovative company has ranked in the Inc. 5000 for five years in a row. Join the revolution at pax8.com. About Keeper Security Keeper Security is transforming cybersecurity for organizations around the world with next-generation privileged access management. Keeper's zero-trust and zero-knowledge cybersecurity solutions are FedRAMP and StateRAMP Authorized, FIPS 140-2 validated, as well as SOC 2 and ISO 27001 certified. Keeper deploys in minutes, not months, and seamlessly integrates with any tech stack to prevent breaches, reduce help desk costs and ensure compliance. Trusted by thousands of organizations to protect every user on every device, Keeper is the industry leader for best-in-class password management, secrets management, privileged access, secure remote access and encrypted messaging. Learn more at KeeperSecurity.com.

Read More