About Us

FileCloud launches first ever Zero Trust File Sharing

FileCloud announces Zero Trust File Sharing that will provide an extra degree of hyper-security to one of the most sophisticated content collaboration platform available.  

Users will be able to securely interact with external partners, clients, and vendors in addition to other employees by using FileCloud’s Zero Trust File Sharing feature. This feature displays more than just changing share permissions or establishing Data Loss Prevention (DLP) rules. Businesses and organisations that work with valuable or classified data, such as Personally Identifiable Information (PII) and Confidential Unclassified Information (CUI), will be more and more forced to use zero trust file sharing (PII).

A hyper-secure content collaboration platform (CCP), FileCloud is a major industry provider of data governance, compliance, data leak protection, data retention, and digital rights management features. The entire CCP stack is completely integrated with granular control of content sharing across the majority of enterprise platforms and workflow automation.

The platform provides strong file syncing, mobile access, and sharing features on private, public, and hybrid cloud. Millions of people utilise FileCloud, which has its headquarters in Austin, Texas, including top Global 1000 companies, educational institutions, governmental agencies, and managed service providers.

“With FileCloud’s Zero Trust File Sharing, an enterprise can implement secure file sharing throughout their network as part of a larger Zero Trust strategy,” stated Anis Abdul, CTO, at FileCloud. “Zero Trust File Sharing will also support compliance with federal and global information security regulations as well as organization-wide cybersecurity policies that mandate limited access to sensitive data.”

The emergence of remote access software, cloud service technologies and the disappearing network edge has revealed weaknesses in perimeter-based IT security architectures. Regardless of the source of request for access, identity authentication is enforced by the Zero Trust architecture, which is built on a concept of least privilege.

A Zero Trust Strategy and Roadmap was recently released by the US Department of Defense. It will eventually apply to all government departments of United States and is expected to be adopted by the commercial sector. To protect their data systems from increasingly complex cyberattacks launched by nation states, major infrastructure sectors are excellent candidates to adopt Zero Trust File Sharing. Businesses can add an additional layer of protection on top of FileCloud’s built-in access controls thanks to its support for Zero Trust. To safeguard data within the environment, Zip file structures and password protection are used to achieve Zero Trust. The user will have the ability to specify a Zero Trust password and create a sharing link to a file or folder.

The information cannot be accessed without this password, regardless of whether a direct link is supplied or a breach happens. Even if the Zero Trust protected file is accessed by social engineering techniques or another method, the data is still secured by password-based encryption.

Ray Downes, FileCloud’s CEO said,“FileCloud already works with several governments around the world to provide hyper-secure content collaboration, file sharing, and workflow automation. Many of the building blocks for a Zero Trust environment exist within FileCloud, including role-based access, audit logs, encryption, and granular permissions. Developing a Zero Trust File Sharing solution further augments the platform’s capabilities when it comes to securing data, both within and beyond an organization’s network perimeter.”

The ability of authorised users to alter or modify the data in the Zero Trust folders will likewise be restricted when they use the Zero Trust passcode to access the data. Recipients of the sharing link will have read-versus-write restrictions depending on the share permissions. As part of a full Zero Trust strategy, Zero Trust File Sharing develops a hyper-secure, user-driven, file-sharing container that expands cooperation outside an organization’s IT perimeter.

Appgate announces Cloud-Native, Cloud-Delivered Zero Trust Platform! 

Appgate a secure access company announces a Cloud-Native, Cloud-Delivered Zero Trust Platform with a Built-In Risk Engine that will help in advancing Enterprise Zero Trust Security Maturity.  

“It is exciting to reinforce our Zero Trust market leadership with innovations like our Zero Trust platform and risk engine that reduce administrative burdens for IT and security teams while continuously hardening overall security postures,” said Barry Field, CEO, Appgate. “Building on proven Zero Trust principles like dynamic least privilege access helps our customers reduce risk in the face of unrelenting threats with simple, secure connections for their scattered workforces and hybrid infrastructure.” 

Appgate’s Zero Trust platform and risk engine benefits are: 

Customer choice of implementation models 

Fast-tracked Appgate SDP delivery 

Smarter policy decisions 

Maximized security investments 

Simplified day-to-day operations 

“Zero Trust security hardens enterprise defenses, but it must also reduce complexity to accelerate secure digital transformation and improve operational efficiency. Our Zero Trust platform empowers security and IT teams with the flexibility and interoperability they need to readily deploy and maintain their Zero Trust architecture and ecosystem,” said Jason Garbis, Chief Product Officer, Appgate. “We are extremely proud of our global product and engineering teams who worked tirelessly to bring our Zero Trust platform and risk engine to life, and are grateful to the customers who previewed, relentlessly tested and provided unbiased input along the way.” 

Remediant launched Remediant PAM+

Remediant has launched Remediant PAM+, a strategy designed to safeguard access while speeding up enterprise zero trust initiatives. With its agentless SecureONE product, Remediant is at the forefront of the PAM+ movement. In the last twelve months, the company has doubled its ARR and deployments, and more than half of these deployments have fulfilled functionality commitments made by antiquated PAM vendors but never kept. 

Raj Dodhiawala, Remediant President & CEO stated, “Privilege sprawl and credential misuse is a factor in nearly every cyberattack, so much so that both are being specifically identified as reasons for rapidly increasing cyber insurance premiums. The innovative PAM+ strategy promises to disrupt the stagnant PAM solutions market and truly solve for the today’s operational and cybersecurity pains. Remediant is laser-focused on protecting access, thereby preventing lateral movement for every customer – regardless of size, architecture model or vendor ecosystem.” 

Customers have confirmed that SecureONE prevents lateral movement, frustrates red teams, and satisfies cyber insurance requirements for lower premiums. Legacy PAM falls short of this level of security, bolstering Remediant’s PAM+ strategy. For the second year in a row, Remediant was named as an Honorable Mention in the Gartner Magic Quadrant for Privileged Access Management in 2022. 

These days, password protection is insufficient. Because of privileged identity sprawl, a huge attack surface that attackers covet, cyberattacks continue to be successful despite significant investments in legacy PAM solutions. 

According to the MITRE ATT&CK framework, admin credentials are essential to every successful cyberattack because they allow attackers to take advantage of privilege sprawl and move laterally to access an organization’s most valuable data and intellectual property. 

PAM+ goes above and beyond traditional PAM methods to tackle these risks head-on. PAM+ adds value to the customer’s zero trust journey through six capabilities: 

  • Eliminates the pointless privilege access that is always on and available. 
  • Minimizes the effects of hacked admin credentials 
  • Makes malware that steals passwords ineffective 
  • Utilizes multi-factor authentication to route all administrative access 
  • Increased IAM/PAM program maturity through access protection 
  • Delivers value quickly and integrates seamlessly into IT and security workflows without using agents. 

PC Matic picked by NIST’s National Cybersecurity Center of Excellence to Demonstrate Zero Trust Architectures

PC Matic, an American cybersecurity firm, announced that it has been approved to participate in the National Institute of Standards and Technology’s (NIST) National Cybersecurity Center of Excellence’s (NCCoE) (USA) Implementing a Zero Trust Architecture Project.

PC Matic will join seventeen other firms to create practical approaches to developing and deploying zero-trust systems as part of a cooperation with various cybersecurity industry experts. The NCCoE will issue a cybersecurity practice guide for government and enterprise businesses seeking to build a zero-trust architecture based on the methodologies developed by these organizations.

“Since inception, PC Matic has utilized a zero-trust approach to stop malicious cyber threats such as ransomware. Understanding just how effective this framework has been for our own customers, we are very grateful to the NCCoE for the opportunity to contribute to this project. We look forward to working together with the NCCoE and our other project partners to showcase the capabilities of and implementation strategies for zero trust architectures,” said PC Matic CEO Rob Cheng.

PC Matic’s participation in the initiative will help the NCCoE meet the program’s goals:

Showcase an example implementation(s) of a Zero Trust Architecture (ZTA) utilizing commercially available technology components that are developed and implemented using the zero trust ideas and tenets outlined in NIST Special Publication (SP) 800-207, Zero Trust Architecture.

Show different types of user access to enterprise resources (e.g., data sources, computing services, and IoT devices) across boundaries, from on-premises to numerous cloud environments, all governed by policy-based security constraints managed by zero trust concepts and methodologies.

Publish a NIST Cybersecurity Practice Guide, which is a publicly accessible explanation of the practical actions required to develop a cybersecurity reference design that addresses this problem.

“Implementing a zero-trust architecture has become a federal cybersecurity mandate and a business imperative. We are excited to work with industry demonstrating various approaches to implementing a zero-trust architecture using a diverse mix of vendor products and capabilities, and share ‘how to’ guidance and lessons learned from the experience,” said Natalia Martin, Acting Director of the NCCoE.

In response to an open call in the Federal Register, PC Matic submitted its capabilities as it relates to the Implementing a Zero Trust Architecture Project. Following such submission, PC Matic was invited to sign a Cooperative Research and Development Agreement with the National Institute of Standards and Technology (NIST), allowing them to participate in this project.