Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 











Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

OPSWAT’s Access Control Certification Program Now Protects Over 100 Million Enterprise Endpoints Worldwide

November 2019 by Patrick LEBRETON

The world’s most widely leveraged device trust program has certified 2,300 cybersecurity applications, verifying compatibility of endpoint next-gen anti-malware & disk encryption products for over 100 leading access control solutions

OPSWAT announced that its Access Control Certification Program now protects over 100 million enterprise endpoints worldwide. Previously known as the Certified Security Applications Program, OPSWAT’s Access Control Certification Program provides reliable and consistent metrics for validating the effectiveness of anti-malware products and establishing device trust.

To date, the Access Control Certification Program, which has awarded more than 2,300 certifications since its inception, verifies compatibility with over 100 SSL-VPN, SSL, VPN, IdP/SSO, SDP, NAC, CASB, and VM market-leading access control solutions that leverage OESIS Framework, such as OPSWAT MetaAccess, Cisco Anyconnect®, VMware Unified Access Gateway®, Okta SSO, and Palo Alto Networks® Prisma Access™, among others. The Program, which has grown into the world’s most widely leveraged device trust program, also tests that products protect endpoints with a high degree of effectiveness.


How OPSWAT’s Access Control Certification Works

When faced with hundreds of vendors and thousands of security products in the market, organizations often struggle to adopt the technologies that best protect their files and devices. In response to this challenge, OPSWAT’s Access Control Certification Program relieves IT System Administrators from the daunting task of researching, testing and identifying the right endpoint anti-malware and encryption solutions by doing it for them. The program works by running a product through compatibility and effectiveness tests that are determined by the publishing vendor, independent test labs and OPSWAT.

Within the framework, the program awards Gold certification badges to applications that achieve access control compatibility and Platinum badges to applications that achieve access control compatibility and security effectiveness. To date, more than 150 security vendors and over 5000 anti-malware and disk encryption applications have been evaluated by OPSWAT’s Access Control Certification Program.


See previous articles

    

See next articles












Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts