Gemalto Simplifies and Secures Access to Cloud Applications with New Access Management Service

  • Cloud
  • 13.06.2017 08:00 am

Gemalto, the world leader in digital security, today announced the launch of SafeNet Trusted Access, an access management and identity protection service, to secure cloud and on premise applications. Powered by a robust risk-based analytics engine, Gemalto's solution delivers integrated Cloud Single-Sign-On (SSO) and Multi-factor Authentication (MFA) capabilities so companies can easily implement secure, conditional access and additional authentication levels when outlined in the policy engine. 

According to recent research, enterprises in 2017 are expected to utilize an average of 17 cloud applications to support their IT, operations and business strategies. With SafeNet Trusted Access a user can log on once to access all approved applications, as defined by the policy for that application. 

(Gemalto will host a webinar on June 28 at 11:00am ET titled "Getting Rid of Risky Business: How contextual information is securing cloud app access". Click here to register.) 

"The adoption of cloud apps is fast becoming mainstream. Yet IT teams lag in their ability to effectively manage and restrict access to these apps and offer their employees the convenience they expect.  With SafeNet Trusted Access,  IT Managers can set scenario-based policies linked to associated risk factors and implement step up authentication for a particular application or group of users, depending on the level of sensitivity and role," said Francois Lasnier, Senior Vice President of Authentication Products at Gemalto. "We built this newest addition on the expertise and success of the award winning SafeNet Authentication Service to support our customers as they migrate their enterprise workflows into the cloud. We designed this next-generation MFA and Cloud SSO platform with the goal of making it easier for IT to align security with business processes." 

"Historically, controlling access to resources has been 'red-light/green-light' or binary – you're either allowed in or you're not, and once they are in, most SSO offerings are blind to anything a user does once they are granted. By combining analytics with IAM, SafeNet Trusted Access provides companies with the ability to identify anomalies in access patterns that could indicate risk and help prevent data breaches," said Garrett Bekker, Principal Analyst at 451 Research. "​

 

Related News