Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 











Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

ColorTokens, Inc. unveiled significant upgrades to Xshield™

February 2024 by Marc Jacob

ColorTokens, Inc. unveiled significant upgrades to Xshield™, its flagship platform. The upgrades include expanded asset protection and a completely reimagined approach to Zero Trust microsegmentation implementation. These advancements reinforce the company’s commitment to providing IT and security leaders with breach-ready confidence by stopping the lateral spread of malware.

Expanded asset protection to include containers and IoT/OT

The complex landscape of the modern enterprise multiplies the available attack surface for hackers. Operational Technology (OT) networks are increasingly at risk because of the trends of digital transformation and convergence. In addition, IoT devices constitute a major target of external attacks, as highlighted by Forrester in their report (The State Of IoT Security, 2023 | Forrester). The rise of containerized microservices demands a new, API-based approach to security.

ColorTokens offers comprehensive microsegmentation across all these diverse computing environments with both agentless and agent-based protection. This ensures that enterprises have no blind spots in their cyber defense. Protected asset types include:

• Data center workloads: protect all workloads, whether running modern or customized legacy operating systems.
• IoT and OT devices: connect OT / IoT devices to IT applications without worrying about the risk of cross-contamination.
• Containerized applications: reduce exposure of micro-services with the industry’s first service and method-level microsegmentation.
• Cloud workloads: operate from a single console no matter where workloads are (AWS, Azure, or GCP).
• User endpoints: prevent ransomware from spreading between user systems and workstations.

Microsegmentation, reimagined for accelerated implementation

Recognizing the challenges in microsegmentation implementation with current market solutions, ColorTokens reinvented its platform to provide significant new operational capabilities. Organizations can now see microsegmentation initiatives succeed at speed and scale, with key capabilities that help them in both initial deployment and ongoing operations:

Guided Workflows
• On-demand policy recommendations for any set of assets to reduce risk, prioritized by confidence factor.
• Multi-dimensional visualization to analyze assets, their communications, and policies along 20-plus attributes.
Continuous Risk Reduction
• Multi-dimensional policy controls for both immediate risk reduction and continuous improvement in security posture.
• Risk reduction metrics for communicating progress with stakeholders, measured by multiple factors such as attack surface, blast radius, and business criticality.
Non-Disruptive Implementation
• Policy simulation to verify and fix policies before they impact actual traffic.
• OS firewall log analysis to ensure non-disruptive deployment of new policies.


See previous articles

    

See next articles












Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts