About Us

Keeper Secrets Manager, the First Zero-Trust, Zero-Knowledge and Cloud-Native Solution for Securing Infrastructure Secrets

Keeper Security, a global leading provider of zero-trust and zero-knowledge cybersecurity software that includes password management, dark web monitoring, digital file storage, and messaging, has launched Keeper Secrets Manager, a new cloud-based, zero-knowledge solution for securing infrastructure secrets such as API keys, certificates, database passwords, access keys, and other types of private information.

“Over 80% of successful data breaches involve compromised credentials, and to a cybercriminal, the most desirable credentials are the ones with full access to an organization’s most sensitive data. Yet these highly sensitive and privileged credentials are almost always hardcoded into source code, CI/CD systems or config files. Keeper Secrets Manager enables organizations to protect these ‘hidden’ credentials across all of its infrastructure,” says Darren Guccione, CEO and Co-founder of Keeper Security.

Keeper Secrets Manager is a completely managed and cloud-based security solution that leverages an innovative patent-pending security architecture. Keeper’s top-rated enterprise password management (EPM) technology also uses the same zero-knowledge security methodology. Keeper Secrets Manager seamlessly integrates into nearly any data environment without requiring additional hardware or cloud-hosted infrastructure, whereas competing secrets management solutions require customers to buy special hardware, install a proxy service, or use a specific cloud services provider. It integrates with a range of DevOps tools out of the box, including Github Actions, Kubernetes, Ansible, and others.

“Fast and seamless integration into organizations’ existing tech stacks is where Keeper Secrets Manager shines. Organizations can get Keeper Secrets Manager up and running in about 20 minutes, which is less than the time it would take just to download competing solutions’ appliances.  Keeper Secrets Manager is an elegant and secure solution for managing infrastructure secrets, without any added complexity, maintenance or security issues,” notes Craig Lurey, CTO and Co-founder of Keeper Security.

Keeper Secrets Manager is a logical complement to Keeper Enterprise Password Management (EPM). Keeper’s Advanced Reporting and Alerts Module (ARAM), BreachWatch, Webhooks, SIEM connectivity, and compliance tools are all integrated within the Keeper Web Vault, Desktop App, and Admin Console.

RevBits Announced Zero Trust Network Security To Protects Digital Assets

RevBits, a firm providing complete 360-degree cyber defense, announced release of RevBits Zero Trust Network (ZTN). RevBits ZTN is an application providing authenticated access for remote users and devices to applications, services and data, with complete network security.

The remote employees and access to third parties increase the risk for companies. RevBits ZTN isolates and protects internal assets, without using complicated network segmentation, by moving network protection to endpoints. RevBits ZTN offers in-transit data security via encryption, secure access to apps and services and network security through user and device authentication to support a default no-trust security stance.

“As enterprise threat levels rise, rethinking cybersecurity and perimeter control is paramount. It is no longer a matter of ensuring data encryption for remote users through a VPN as a complement for network security; organizations must adopt a default no-trust posture,” said David Schiffer, CEO at RevBits.

Based on technological innovation in the market for access management, RevBits ZTN extends access management and control to user level with unified visibility and analytics to the individual user level through RevBits Privileged Access Management (PAM).

RevBits ZTN offers data security by authenticating all users and devices with encryption and granular access control. “Based on our unique architecture and patent-pending technologies, RevBits ZTN provides best in class protection. By combining the principles from our PAM solution, RevBits ZTN delivers data encryption, comprehensive obfuscation, granular user and machine access control, and monitoring to protect digital infrastructure,” said Mucteba Celik, CTO at RevBits.

Deloitte Acquires Zero Trust Network Access Provider TransientX

Deloitte Risk & Financial Advisory announced that it has acquired all of the assets of TransientX, Inc., a Hoboken, New Jersey-based Zero Trust Network Access (ZTNA) startup. Deloitte’s existing Zero Trust capabilities and solutions will be enhanced by TransientX’s staff and its innovative, dissolvable, cloud-native application networking technology for ZTNA.

“As organizations modernize their enterprise environments to deal with evolving business models and complex, hyper-connected IT ecosystems, they’re typically shifting from a perimeter-centric approach to the risk-based, Zero Trust approach that enforces the concept of least privilege. TransientX’s technology offers the unique capability to embed Zero Trust Network Access into Deloitte’s products and services, differentiating and evolving how we deliver our offerings to our clients — which will lend support to our clients’ Zero Trust adoption efforts as well,” said Andrew Rafla, a Deloitte Risk & Financial Advisory Zero Trust leader and principal, Deloitte & Touche LLP.

“Our cyber practice acquisition strategy — inclusive of the acquisition of TransientX’s business — is squarely focused on hyper-scaling to support our own services and solutions delivery, as well as to transform the way we help our clients build cyber resilience, enable agile operations and promote more resilient security practices. Acquiring TransientX’s business will help Deloitte truly differentiate how it delivers to the market by infusing ZTNA capabilities into a broad portfolio of products and services,” said Deborah Golden, Deloitte Risk & Financial Advisory Cyber and Strategic Risk leader and principal, Deloitte & Touche LLP.

“Zero trust transformation is not easy.  We created TransientX to help organizations adopt Zero Trust Network Access in a flexible, frictionless and expansive manner across a variety of use cases. In joining Deloitte, we’ll be able to offer our novel approach to ZTNA in a way that improves security for remote work and vendor collaboration,” Egemen Tas, CEO and founder of TransientX.

Deloitte’s acquisition of the TransientX business is the firm’s fourth cyber acquisition in 2021.

PC Matic picked by NIST’s National Cybersecurity Center of Excellence to Demonstrate Zero Trust Architectures

PC Matic, an American cybersecurity firm, announced that it has been approved to participate in the National Institute of Standards and Technology’s (NIST) National Cybersecurity Center of Excellence’s (NCCoE) (USA) Implementing a Zero Trust Architecture Project.

PC Matic will join seventeen other firms to create practical approaches to developing and deploying zero-trust systems as part of a cooperation with various cybersecurity industry experts. The NCCoE will issue a cybersecurity practice guide for government and enterprise businesses seeking to build a zero-trust architecture based on the methodologies developed by these organizations.

“Since inception, PC Matic has utilized a zero-trust approach to stop malicious cyber threats such as ransomware. Understanding just how effective this framework has been for our own customers, we are very grateful to the NCCoE for the opportunity to contribute to this project. We look forward to working together with the NCCoE and our other project partners to showcase the capabilities of and implementation strategies for zero trust architectures,” said PC Matic CEO Rob Cheng.

PC Matic’s participation in the initiative will help the NCCoE meet the program’s goals:

Showcase an example implementation(s) of a Zero Trust Architecture (ZTA) utilizing commercially available technology components that are developed and implemented using the zero trust ideas and tenets outlined in NIST Special Publication (SP) 800-207, Zero Trust Architecture.

Show different types of user access to enterprise resources (e.g., data sources, computing services, and IoT devices) across boundaries, from on-premises to numerous cloud environments, all governed by policy-based security constraints managed by zero trust concepts and methodologies.

Publish a NIST Cybersecurity Practice Guide, which is a publicly accessible explanation of the practical actions required to develop a cybersecurity reference design that addresses this problem.

“Implementing a zero-trust architecture has become a federal cybersecurity mandate and a business imperative. We are excited to work with industry demonstrating various approaches to implementing a zero-trust architecture using a diverse mix of vendor products and capabilities, and share ‘how to’ guidance and lessons learned from the experience,” said Natalia Martin, Acting Director of the NCCoE.

In response to an open call in the Federal Register, PC Matic submitted its capabilities as it relates to the Implementing a Zero Trust Architecture Project. Following such submission, PC Matic was invited to sign a Cooperative Research and Development Agreement with the National Institute of Standards and Technology (NIST), allowing them to participate in this project.

Paubox Launched Zero Trust Email Security

Paubox, the leader in HIPAA-compliant email, has announced Zero Trust Email, a new addition to the Paubox Email Suite. Zero Trust Email is the first and only solution of its type, designed to help healthcare institutions protect sensitive data and Protected Health Information (PHI) against cyber-attacks.

Because more than 93 percent of healthcare businesses have had at least one security breach in the last three years, a solution to counteract phishing assaults that infiltrate email security systems was critical. Attackers are creating accounts on GoDaddy, AWS, and Mailgun servers, which are all controlled by American infrastructure corporations. This enables these thieves to bypass spam and malware detection software used by the sector. Paubox responded by launching Zero Trust Email.

Hoala Greevy, Founder CEO of Paubox said “A core tenet of Zero Trust security is multi-factor authentication (MFA). While most of us associate MFA with text messages or authenticator apps, there is a broader definition. MFA simply means more than one piece of evidence is required to authenticate a user. As it relates to Zero Trust Email, we built a system whereby an additional piece of evidence from the sender’s mail server is required before it passes our Inbound Security checks. The additional evidence is determined by an Artificial Intelligence (AI) algorithm we created. In effect, we are incorporating email AI into the core of Paubox. Healthcare continues to be a primary target for cybersecurity attacks. This extra layer of verification is critical to keeping bad actors at bay.”