關於 cookie 的說明

本網站使用瀏覽器紀錄 (Cookies) 來提供您最好的使用體驗,我們使用的 Cookie 也包括了第三方 Cookie。相關資訊請訪問我們的隱私權與 Cookie 政策。如果您選擇繼續瀏覽或關閉這個提示,便表示您已接受我們的網站使用條款。

搜尋結果Search Result

符合「Zero Trust」新聞搜尋結果, 共 189 篇 ,以下為 1 - 24 篇 訂閱此列表,掌握最新動態
42Gears Launches SureAccess: Zero Trust Network Access Solution to Transform Enterprise Security

BENGALURU, India, Dec. 3, 2024 /PRNewswire/ -- 42Gears, a global leader in Enterprise Mobility Management, announced the launch of SureAccess, a cutting-edge Zero Trust Network Access (ZTNA) solution today. This innovative solution reinforces the company's commitment to enterprise security by ensuring that only authenticated users and verified devices can access corporate resources from anywhere, anytime. "In today's hybrid work environment, traditional security perimeters are no longer enough," said Onkar Singh, Co-Founder & CEO of 42Gears. "SureAccess represents our response to evolving security challenges, offering organizations a robust solution that verifies every access attempt, regardless of location or device." SureAccess (42Gears' ZTNA solution) is designed to protect organizations from unauthorized access, data breaches, and insider threats. Key Features of SureAccess: Secure Protocol: SureAccess leverages Wireguard, a modern and secure protocol. Split Tunnel: Enables selective internet routing through secure tunnels for specific DNS or IP addresses and bypasses the rest. DNS-Based Access Policy: Streamlines secure access to corporate resources by managing which domains utilize the SureAccess tunnel. Cloud Scalable: Scales automatically to handle device traffic surges. Advanced Authentication: Deploy advanced authentication methods from IdPs like MFA and passwordless authentication. Access Policy Manager (APM): Enables real-time, context-aware, and conditional access to enterprise resources. Per App VPN: Routes specific applications through the SureAccess tunnel while excluding others. SureAccess offers the following benefits: Continuous Verification: Ensures continuous verification for all users and devices attempting to access corporate resources. Enhanced Security: SureAccess provides encrypted tunnel network access, safeguarding data transmission and blocking unauthorized users. Granular Control: SureAccess only grants network access to authorized devices and apps that meet security requirements, enhancing breach protection. Secure BYOD Access: SureAccess enforces security policies on personal devices accessing corporate resources through its built-in Zero Trust framework. Data Breach Protection: Secure ZTNA tunneling protects all internet traffic, preventing data breaches and unauthorized network access. Selective Routing: SureAccess ensures secure routing for critical services, protecting business functions without changing existing security policies This new offering strengthens 42Gears' portfolio of enterprise mobility solutions, providing organizations with the tools they need to secure their digital assets in an increasingly complex threat landscape. About 42Gears 42Gears is a leader in enterprise IT management, offering cutting-edge solutions that aim to transform the digital workplace. Delivered from the cloud and on-premise, 42Gears products support all major mobile and desktop operating systems, enabling IT and DevOps teams to improve frontline workforce productivity and the efficiency of software development teams. 42Gears products are used by over 23,000 customers across various industries in more than 170 countries, and are available for purchase through a global partner network. For more information, visit https://www.42gears.com  

文章來源 : PR Newswire 美通社 發表時間 : 瀏覽次數 : 171 加入收藏 :
IIJ's "Safous" Zero Trust Access Wins 2024 Cybersecurity Excellence Award for Best Zero Trust Solution

TOKYO, May 15, 2024 /PRNewswire/ -- Internet Initiative Japan Inc., (hereinafter "IIJ," TSE Prime: 3774), one of Japan's leading Internet access and comprehensive network solutions providers, is proud to announce that its Zero Trust Access (ZTA) platform "Safous" has been awarded the prestigious 2024 Cybersecurity Excellence Award for its best zero trust solution. This recognition underscores Safous' commitment to delivering cutting-edge cybersecurity solutions that meet the complex demands of today's digital enterprises. Here are the award categories that Safous was selected in the 2024 Cybersecurity Excellence Awards. Zero Trust Security API Security Identity and Access Management Logo: https://cdn.kyodonewsprwire.jp/prwfile/release/M000185/202405090583/_prw_PI1fl_bgqQ0dVn.png  The Safous Zero Trust Access solution is designed to tackle the modern challenges of cybersecurity, including the needs of remote work environments and the protection of digital assets against sophisticated threats. By employing a robust and identity-based access management system that adheres to the Zero Trust model, Safous ZTA ensures that only authenticated and authorized users can access critical resources, thereby enhancing security and operational efficiency. Key Features of Safous Zero Trust Access: Robust Access Control and Compliance: Ensures that all users are authenticated and authorized, enhancing security and simplifying compliance reporting. Adaptable Security: Supports a variety of devices and environments, including BYOD and legacy systems, without compromising security. Advanced Security Features: Includes session recording and supervised access to minimize attack surfaces and protect against data breaches. Ease of Implementation: Offers a user-friendly platform that can be efficiently deployed and scaled to meet the needs of any organization. The recognition by Cybersecurity Excellence Awards - an annual competition that honors individuals and companies that demonstrate excellence, innovation, and leadership in information security - is a testament to the effectiveness and innovation of the Safous Zero Trust Access solution. "We congratulate IIJ on being recognized as an award winner in the Zero Trust Security category of the 2024 Cybersecurity Excellence Awards," said Holger Schulze, CEO of Cybersecurity Insiders and founder of the 600,000-member Information Security Community on LinkedIn, which organized the 9th annual Cybersecurity Excellence Awards. "With over 600 entries across more than 300 categories, the awards are highly competitive. Your achievement reflects outstanding commitment to the core principles of excellence, innovation, and leadership in cybersecurity." This award highlights IIJ's ongoing commitment to innovation and dedication to enhancing the security landscape. It acknowledges the company's efforts in providing a solution that not only meets current security challenges but also anticipates future threats, particularly in the evolving arenas of AI and operational technology.  For more information about Safous Zero Trust Access and its award-winning features, please visit https://www.safous.com/  About IIJ Founded in 1992, IIJ is one of Japan's leading Internet-access and comprehensive network solutions providers. IIJ and its group companies provide total network solutions that mainly cater to high-end corporate customers. IIJ's services include high-quality Internet connectivity services, system integration, cloud computing services, security services, and mobile services. Moreover, IIJ has built one of the largest Internet backbone networks in Japan that is connected to the United States, the United Kingdom and Asia. IIJ was listed on the Prime Market of the Tokyo Stock Exchange in 2022. For more information about IIJ, visit the official website: https://www.iij.ad.jp/en/  The statements within this release contain forward-looking statements about IIJ's future plans that involve risk and uncertainty. These statements may differ materially from actual future events or results. *All company, product and service names used in this press release are the trademarks or registered trademarks of their respective owners.

文章來源 : PR Newswire 美通社 發表時間 : 瀏覽次數 : 1547 加入收藏 :
Seraphic Applauded by Frost & Sullivan for Offering Protection against Malware and Data Leakage with Its Zero Trust Browser Security Solution

Seraphic Security ZTBS solution secures the browser without interrupting user workflow and productivity to protect user privacy and prevent data leakage for a smooth experience. SAN ANTONIO, May 1, 2024 /PRNewswire/ -- Recently Frost & Sullivan assessed the zero trust browser security (ZTBS) market, and based on its findings, recognizes Seraphic Security with the 2024 Enabling Technology Leadership Award. The company leverages zero trust policies at the authentication layer in its browser agnostic ZTBS solution to provide data loss prevention (DLP), governance, security, and connectivity to turn any browser into a centrally secured and managed enterprise browser. The enterprise solution delivers robust security and governance to all browsers while preserving the native experience for the end users. Seraphic Security also offers zero trust private access (ZTPA) capabilities for internally hosted applications with its cloud and smart connector to address security risks from BYOD (bring your own device) use cases and improve user experience. Seraphic Security's lightweight JavaScript code injected into the browser by a browser extension or embedded into the browser creates an abstraction layer and provides visibility into the rendering code and end-user activity, allowing security teams to control the security parameters of the browsing session. Seraphic Security's prevention engine prevents zero-day and unpatched n-day vulnerabilities based on chaotic manipulation. The platform leverages a patented moving target defense approach, which breaks predictability for cyber adversaries exploiting vulnerabilities. Therefore, security teams can stop all exploits on all browsers, whether zero-day or known vulnerabilities. Swetha Krishnamoorthi, Senior Industry Analyst, Cybersecurity, Frost & Sullivan, observed, "Seraphic Security protects SaaS [software-as-a-service] applications running on the web browser and as a native application on the endpoint. Existing as a JavaScript agent that can run on JavaScript and electron-based applications, such as Teams, Slack, Discord, and WhatsApp allows Seraphic Security to extend the security, DLP, and governance capabilities from the browser to the application." Seraphic Security's browser agent detects many browser-based attacks, including social engineering and cross-site scripting attacks. Its real-time contextual engine determines phishing attacks based on user telemetry and web page data. While the agent does not stop the user from browsing a potentially malicious web page, the platform prevents users from performing malicious or risky actions like typing their credentials on the site. This just-in-time protection reduces the false positives rate and preserves user productivity. Seraphic Security's policy engine allows security teams to define DLP policies at a granular level while the management engine enables security teams to manage all browser aspects, including third-party extension management. Security teams can block, allow, or restrict the usage of third-party extensions based on enterprise risk appetite. "Seraphic Security browser's agent allows enterprises to replace VDI [virtual desktop infrastructure] or VPN [virtual private network] with its zero-trust private access use case. The platform provides secure access to corporate applications from unmanaged devices without impacting user privacy, enabling the company to continue holding a growing market share in the ZTBS market," added Krishnamoorthi. With its strong overall performance, Seraphic Security earns Frost & Sullivan's 2024 Global Enabling Technology Leadership Award in the ZTBS market. Each year, Frost & Sullivan presents this award to a company that has developed a pioneering technology that not only enhances current products, but also enables the development of new products and applications. The award recognizes the high market acceptance potential of the recipient's technology. Frost & Sullivan Best Practices awards recognize companies in various regional and global markets for demonstrating outstanding achievement and superior performance in leadership, technological innovation, customer service, and strategic product development. Industry analysts compare market participants and measure performance through in-depth interviews, analyses, and extensive secondary research to identify best practices in the industry. About Frost & SullivanFor six decades, Frost & Sullivan has been world-renowned for its role in helping investors, corporate leaders, and governments navigate economic changes and identify disruptive technologies, Mega Trends, new business models, and companies to action, resulting in a continuous flow of growth opportunities to drive future success. Contact us: Start the discussion. Contact:Lindsey WhitakerP: 1.210.477.8457E: Lindsey.Whitaker@frost.com About Seraphic The web browser has become the de facto operating system of the enterprise. As such, it is increasingly under attack and a primary source of leaked sensitive data and credentials, since traditional defenses lack the browser visibility and control required to protect them. Seraphic makes it easy to protect any browser - Chrome, Safari, Edge Firefox, etc. – against phishing ransomware, sensitive data loss and high-risk policy infringements. Serapahic also enables secure access to SaaS and private web applications to employees and 3rd parties, from both managed and personal devices, without the complexity and cost of VDI & VPN. Seraphic is easily deployed and completely seamless to the user. Unlike other enterprise browsers, with Seraphic there is no need for users to change their browser. And unlike browser extension-based solutions, Seraphic is not limited by vendor APIs to provide its best-in-class security and governance capabilities. It's also the only solution that supports SaaS desktop applications like Teams, Slack, Discord, and WhatsApp. Seraphic has won 2023 Cybersecurity Excellence Awards, multiple 2023 and 2024 Globee Cybersecurity Awards, and was a 2023 SC Awards finalist. The company has offices in San Jose, California, London UK and Tel Aviv, Israel.   For more information about Seraphic, visit www.seraphicsecurity.com.  

文章來源 : PR Newswire 美通社 發表時間 : 瀏覽次數 : 635 加入收藏 :
ThreatLocker® Raises $115M Series D to Continue Delivering Zero Trust Endpoint Security to More Organizations

Round led by global growth equity firm General Atlantic, along with StepStone Group and the D. E. Shaw group, to accelerate product innovation and increase reach of Zero Trust endpoint security to organizations globally. ORLANDO, Fla., April 24, 2024 (GLOBE NEWSWIRE) -- ThreatLocker®, a global cybersecurity leader that offers a Zero Trust endpoint security solution, today announced it has raised $115M in Series D funding led by existing investor General Atlantic, a leading global growth equity firm, with participation from other major investors StepStone Group and the D. E. Shaw group. With the new investment, ThreatLocker® will continue to focus on driving product innovation to bring the power of Zero Trust security to more organizations and accelerating the company’s global expansion. ThreatLocker® provides organizations with the ability to protect their IT operations with an effective Zero Trust approach to cybersecurity. The product suite provides enterprise-level server and endpoint security by blocking untrusted software, including ransomware, scripts and libraries, and exploits of known and unknown application vulnerabilities through Default Deny Application Control, Ringfencing™, Storage Control, Privileged Access Management, Network Access Control, as well as its new Endpoint Detection & Response (EDR) and Managed Detection & Response (MDR) solutions. ThreatLocker® believes that its customers should have complete control over their network and devices, know what is trying to infiltrate their stack, and not live in fear of the next cyberattack. With a powerful security tool suite designed to enable organizations to easily and directly control exactly what applications run on their endpoints, ThreatLocker® customers can rest assured knowing that their businesses are protected using the Zero Trust model framework that protects them from various cyber threats, including unknown malware, ransomware, and exploits for known and unknown vulnerabilities. ThreatLocker® CEO Danny Jenkins commented, “ThreatLocker has made a huge impact in the industry in driving a least-privilege approach forward over the last few years and has introduced new EDR and MDR products within a single cybersecurity platform for our customers. We believe this new injection of capital will enable us to continue to develop Zero Trust products and grow ThreatLocker's market presence. We are very excited to be partnering again with General Atlantic, as well as with new investors, StepStone Group & the D. E. Shaw group, and look forward to leveraging their teams' deep experience in bringing products to market and scaling technologically-disruptive businesses.” To add to this, ThreatLocker® COO Sami Jenkins commented, “We are thrilled to extend our partnerships with General Atlantic and look forward to working with StepStone and the D. E. Shaw group.”  The new investment follows another year of growth as ThreatLocker® doubled its revenue and added 50% to its workforce. Today, ThreatLocker® has thousands of partners and protects over 50,000 organizations. Serving companies who are serious about security, ThreatLocker® partners with Enterprises and Managed Service Providers (and MSSPs), including many financial institutions, healthcare organizations, and airlines such as Emirates and JetBlue Airways.  Gary Reiner, Operating Partner at General Atlantic, continued, “ThreatLocker effectively takes the guesswork out of threat detection with its Zero Trust approach. As companies of all sizes increasingly focus on filling in gaps in their security stacks, Zero Trust is becoming a necessity – and we view ThreatLocker as an emerging leader in this paradigm shift. We are thrilled to further our partnership with the team to accelerate ThreatLocker’s growth as an endpoint security disruptor.” About ThreatLocker® ThreatLocker® is a global cybersecurity leader, providing enterprise-level Zero Trust cybersecurity tools to improve the security of servers and endpoints. Founded in 2017 by Danny Jenkins, Sami Jenkins, and John Carolan, ThreatLocker® now serves thousands of organizations globally and is headquartered in Orlando, Florida, USA. For more information, visit: https://www.threatlocker.com/ About General AtlanticGeneral Atlantic is a leading global growth investor with more than four decades of experience providing capital and strategic support for over 520 growth companies throughout its history. Established in 1980 to partner with visionary entrepreneurs and deliver lasting impact, the firm combines a collaborative global approach, sector-specific expertise, a long-term investment horizon, and a deep understanding of growth drivers to partner with great entrepreneurs and management teams to scale innovative businesses around the world. General Atlantic has approximately $84 billion in assets under management inclusive of all products as of March 31, 2024, and more than 300 investment professionals based in New York, Amsterdam, Beijing, Hong Kong, Jakarta, London, Mexico City, Miami, Mumbai, Munich, San Francisco, São Paulo, Shanghai, Singapore, Stamford and Tel Aviv. For more information on General Atlantic, please visit: www.generalatlantic.com. About The D. E. Shaw GroupThe D. E. Shaw group is a global investment and technology development firm with more than $60 billion in investment capital as of March 1, 2024, and offices in North America, Europe, and Asia. Since our founding in 1988, our firm has earned a reputation for successful investing based on innovation, careful risk management, and the quality and depth of our staff. We have a significant presence in the world's capital markets, investing in a wide range of companies and financial instruments in both developed and developing economies. For more information, visit www.deshaw.com. Media ContactsThreatLocker®Spencer Ford(689) 217-4246spencer.ford@threatlocker.comGeneral AtlanticEmily Japlon & Sara Widmannmedia@generalatlantic.com The D. E. Shaw groupmedia-inquiries@deshaw.com

文章來源 : Notified 發表時間 : 瀏覽次數 : 1451 加入收藏 :
Aryaka's 2024 Secure Network Transformation Report: 81% of IT Pros Say Hybrid Work Drives Demand for SASE and Zero-Trust Networking

70% seek SASE and SD-WAN convergence for simplified network security management SANTA CLARA, Calif., March 28, 2024 /PRNewswire/ -- CIOs, CISOs and IT leaders are drowning in complexity as they manage hybrid workforces, cloud adoption and the ever-evolving threat landscape. A new report from Aryaka®, the leader and first to deliver Unified SASE as a Service, reveals that Secure Access Service Edge (SASE) and Software-Defined Wide Area Networking (SD-WAN) are rapidly becoming essential tools for navigating this complex environment. The Secure Network Transformation Report 2024 surveyed 202 IT, security and network professionals, director-level and above, across North America, EMEA and Asia. The findings paint a picture of the industry's changing landscape and highlight key emerging trends: Hybrid Everything Drives Demand for Flexibility: The rise of hybrid work arrangements, coupled with hybrid infrastructure and security deployments, is fueling the need for adaptable and secure network solutions. A significant 81% of respondents say hybrid work is driving demand for SASE and zero-trust networking. This highlights the critical role these technologies play in connecting a complex, hybrid world. SASE and SD-WAN: The Pillars of Modern Network Security: SASE and SD-WAN are no longer seen as niche solutions. The survey found that a staggering 84% of respondents believe SASE is either "mature" or "somewhat mature," with an even higher number (91%) saying the same about SD-WAN. This maturation positions SASE and SD-WAN as trusted, complementary tools for modern network security strategies. SASE integrates security features with SD-WAN's network optimization capabilities, ultimately simplifying management and strengthening security. Network and Security Convergence: A sizable majority (70%) of respondents indicated that they see value in converging SASE and SD-WAN solutions. The primary benefits for doing so are multi-pronged. 34% want more robust network operations and security, 24% want less operational burden and 19% want vendor consolidation. Zero-Trust Networking is a Cornerstone of Hybrid Work Security: As more organizations embrace hybrid work, securing access points becomes paramount. The survey revealed that 64% of respondents consider zero-trust security a crucial component of SASE for hybrid work deployments. The Secure Network Transformation Report 2024 also delves deeper into other industry trends. For example, the exponential growth of cloud-based applications and services, including Artificial Intelligence (AI), is placing a notable strain on traditional network architectures. These modern applications require secure, high-performance connections that can dynamically adapt to changing traffic patterns. The report found that 67% of respondents see managed services and SASE playing a greater role in managing these complex environments. Additionally, the report explores the shift in enterprises moving away from expensive legacy Multiprotocol Label Switching (MPLS) services, with 76% planning to eliminate MPLS, either in the immediate future or in the next 2-3 years. Moreover, 10% of respondents have already eliminated MPLS completely. "Our report shows that the IT and network security landscape is undergoing a major transformation driven by the rise of hybrid work models and the ever-increasing adoption of AI and cloud-based applications and services," said Pete Harteveld, Chief Revenue Officer at Aryaka. "Aryaka is listening to its customers and the IT industry at large to deliver innovative solutions that address businesses' most pressing needs. Our Unified SASE as a Service combines a unified single-pass architecture, global private network backbone, and security, observability and application performance capabilities into a single platform. That alone is unprecedented, but we also deliver it as a service, providing the security as well as the flexibility and affordability today's IT leaders require." Aryaka's Secure Network Transformation Report 2024 offers a comprehensive analysis of the findings and explores the implications for IT, network and security leaders. To download the full report, please visit: https://www.aryaka.com/reports-and-guides/secure-network-transformation-report-2024/ Additional Resources:For more on Aryaka, please visit: https://www.aryaka.com/Visit the Aryaka blog: https://www.aryaka.com/blog/Follow Aryaka on X: @AryakaNetworksVisit Aryaka on LinkedIn: https://www.linkedin.com/company/aryaka-networks/ About AryakaAryaka is the leader and first to deliver Unified SASE as a Service, the only SASE solution designed and built to deliver performance, agility, simplicity and security without tradeoffs. Aryaka meets customers where they are on their unique SASE journeys, enabling them to seamlessly modernize, optimize and transform their networking and security environments. Aryaka's flexible delivery options empower enterprises to choose their preferred approach for implementation and management. Hundreds of global enterprises, including several in the Fortune 100, depend on Aryaka for cloud-based software-defined networking and security services. For more on Aryaka, please visit www.aryaka.com. Technology Media/Analyst ContactLee RegalLumina Communications for Aryakaaryaka@luminapr.com Channel Media/Analyst ContactKhali HendersonSenior PartnerBuzzTheory (for Aryaka)khenderson@buzztheory.com480.848.6726

文章來源 : PR Newswire 美通社 發表時間 : 瀏覽次數 : 394 加入收藏 :
Dedoco Tackles Digital Communications Scams with Zero Trust Verification Platform, Ping™

The omni-channel communication platform empowers users against the rising threat of digital scams SINGAPORE, Nov. 22, 2023 /PRNewswire/ -- Singapore-headquartered digital trust provider, Dedoco (the "Company"), today announced the official launch of its anti-scam verification platform, Ping™. Ping tackles the prevalent threat of digital fraud through impersonation scams by making omni-channel communication between organisations and their customers verifiable in real-time. The technology provides a simple, actionable step for recipients to verify the authenticity of a message received via SMS, messaging apps such as WhatsApp, Line and Viber, or over email. Dedoco’s anti-scam solution, Ping, was unveiled at a private pre-launch event in Singapore on Friday, 17 November 2023 (L-R: CTO of Dedoco, ZJ Loh and Founder and CEO, Daphne Ng) All Photo Credits: Dedoco Daphne Ng, Founder and CEO of Dedoco said, "With our B2B2C model, Ping does more than just validate legitimate content. We help brands and businesses stay ahead of sophisticated tactics by placing guardrails across all channels facing attack. And with Singapore being the epitome of digital trust and security, we are proud to be a homegrown platform solving an important gap in last mile, self-serve verification; and to play a part in contributing to our crime prevention".  To date, organisations have remained powerless against digital communications impersonation scams that target their customers, resulting in tremendous reputational damage, financial losses, and an irreparable loss of trust. With Ping, the Company believes it has an effective solution that seamlessly safeguards business communications by putting privacy and security at the forefront of all interactions, while providing needed assurance and support to recipients of these communications. Customers like MSIG Singapore are deploying Ping both within their own communication channels, and taking a step further by offering Ping through its cyber insurance protection in conjunction with its intermediary partner, Embed Global. "As cyber risks continue to be on the rise in a connected world, our industry needs to accelerate in embracing new technologies to curb the issue. Individuals and SMEs with fewer internal controls are more likely to be targeted by cyber criminals, and these attacks can lead to financial losses, reputational damage and even legal repercussions for them. A robust anti-scam verification solution will make it increasingly difficult for criminals to penetrate and will provide our customers and SME clients the assurance of a secured digital experience," said Mack Eng, CEO of MSIG Singapore. Outside of Singapore, the Company has already managed to secure interest from a diverse cohort of organisations across the region's most targeted industries. First deployment in Indonesia will be rolled out as early as Q1 2024. A timely and effective solution for the growing scam epidemic According to the Singapore Police Force, scam cases in Singapore increased by 64.5 percent in the first half of 2023, compared to the same period in the previous year. To address this mounting issue, the Monetary Authority of Singapore and Infocomm Media Development Authority of Singapore have announced their intention to put in place the Shared Responsibility Framework that holds negligent financial institutions and telcos accountable for consumer losses owing to certain phishing scams. While the exact scope and definition of phishing scams in the framework are still being established, the authorities have highlighted that negligent organisations that breach their duty to protect consumers under the framework will be required to distribute payouts to affected scam victims. With more than S$334.6 million lost in Singapore to scammers in just the first six months of 2023, financial institutions and telcos may find themselves faced with significant financial and reputational losses should they fail to secure communications with their customers. Beyond Singapore, digital scams are a global problem, with a total of S$1.4 trillion lost between August 2022 and 2023. Espousing Zero Trust to rebuild online assurance An illustration of a verification process, shown above with the example of a financial institution Directly addressing the growing concern with unverifiable messaging reaching our devices, Ping operates on the principle of Zero Trust to protect users from carefully disguised and socially engineered online scams. Available over the Ping app or integrated into an organisation's native application for a seamless and fuss-free user experience, Ping provides scaled verification to tactically secure the most common channels for business-consumer communications, SMS, instant messaging platforms, and email.The solution works by ensuring only communications from pre-registered businesses can be verified by recipients, filtering out impersonation attempts by scammers. Upon registration, all outgoing communication is registered on Dedoco's tamperproof Trust Engine, enabling customers to perform a simple authenticity check through the organisation's mobile app or website. Customers will then be informed in seconds if the message is authentic, whilst messages that are verified as invalid will become part of organisations proactive fraud prevention strategy. To keep ahead of evolving threats, Ping's AI and machine learning-powered engine runs continuous behavioural analytics to provide organisations and law enforcement the alerts and insights that are critical to impactful counter-fraud measures. Through the surfacing of malicious messages and their content in real-time Ping aims to fast-track the blocking of vulnerable accounts and the reporting of nefarious links to the authorities for takedown. An evolving suite of solutions for greater productivity and trust Ping is the latest solution in Dedoco's growing ecosystem of secure applications, designed to strengthen digital trust standards in an increasingly digitised world. Committed to providing the most effective and innovative solutions for business documents, communication, and system workflows, the Company has also evolved its platform to include a suite of Document Trust capabilities that leverage the very best of AI. Document Trust augments Dedoco's existing suite of secure workflow solutions to support stakeholders in their verification of a document's integrity, whilst empowering traceability and content validation for those needing assurances across multiple languages. Dedoco was also recently awarded the Cloud Security Alliance's (CSA) Security, Trust, Assurance and Risk (STAR) Level 2 certification, recognising its ongoing commitment to holistic security practices and controls across the Company's operations and suite of solutions. With the launch of Ping, Dedoco continues on its steady path of continued product development, innovation, and market expansion. Ping is ready for onboarding and integration, available for download on the Apple App Store and Google Play Store. For more information please visit: https://www.pingbydedoco.com/ About Dedoco  Dedoco is a digital trust orchestration platform that provides customers across a range of sectors with trusted, verifiable, and connected document and communication workflows. An ISO 27001 certified and Infocomm Media Development Authority (IMDA) accredited technology provider, Dedoco has most recently been included in SG Tech's CyberConnect catalogue for its latest innovation that safeguards business communications from potential scams. Dedoco is backed by Vertex Ventures, the venture capital arm of Singapore's state investor Temasek Holdings. Make Digital Trust your Unfair Advantage with Dedoco. For more information, visit https://www.dedoco.com/

文章來源 : PR Newswire 美通社 發表時間 : 瀏覽次數 : 527 加入收藏 :
2025 年 1 月 21 日 (星期二) 農曆十二月廿二日
首 頁 我的收藏 搜 尋 新聞發佈