Home Tag "Delinea"

Delinea Acquires Authomize To Boost Cloud-based Identity Threat Defence

Deepak
0
Delinea has announced it has acquired Authomize, an innovator in the detection and elimination of identity-based threats across the cloud. The continuous discovery and visibility capabilities of Authomize, married with Delinea’s SaaS solutions for PAM, will extend the Delinea Platform’s reach for comprehensive privileged controls in the cloud while expanding its role to provide a strong defence against identity-based attacks such as account takeovers, insider threats, and lateral movement. CIEM and ITDR capabilities will be delivered through the cloud-native Delinea […]

Delinea: Legacy Technology Hinders Passwordless Authentication In Workplaces

Deepak
0
Delinea has published a new report that examines the future of passwords to reveal insights about the evolution of authentication and access in the workplace. The report, titled, “The Future of Workplace Passwords: Not Dead, but Evolving,” found that the majority (68%) of 300 US IT decision makers say that passwords aren’t dead, with over half of that group (53%) stating they believe passwords are simply evolving into something new. The survey, conducted by Censuswide on behalf of Delinea, specifically […]

Delinea To Participate At GITEX

Deepak
0
Delinea has announced its participation at GITEX Global 2023 under the theme ‘Empowering Businesses for Secure Digital Future’. Aligning with its mission of enabling organisations to meet an increasingly complex cybersecurity landscape and stringent  requirements from cyber insurance providers, the company will use its GITEX participation to showcase its complete product portfolio and recent innovations, including enhancements to Secret Server, its award-winning vault solution. and to DevOps Secrets Vault. As the volume and sophistication of cyberattacks continues to soar, organisations are […]

Delinea Reveals Cyber Insurance Gap Amid Evolving Provider Strategies

Deepak
0
Delinea has published its 2023 State of Cyber Insurance report finding that a significant gap is emerging between insurance carriers and organisations who are still scrambling to get affordable, comprehensive coverage. The report found that the time and effort to obtain cyber insurance is increasing significantly, with the number of companies requiring 6 months or more skyrocketing year over year. The survey, conducted by Censuswide on behalf of Delinea, looked to uncover new trends and evolving patterns since a similar report […]

Delinea Survey Reveals Momentum Toward A Passwordless Future

Deepak
0
Delinea has announced results from a survey at the 2023 BlackHat USA Conference, finding that password security continues to be a highly relevant topic even as cybersecurity strategies move toward a passwordless future. Of 100 business hall attendees polled, 54% said that “passwordless” is a viable concept while 79% agreed that passwords are evolving or becoming obsolete. When asked how they protect their passwords, the majority of attendees surveyed indicated they use an additional authentication method to secure their credentials […]

Delinea unveils cloud-native foundation for its PAM solutions

Deepak
0
Delinea has introduced the Delinea Platform, a cloud-native foundation for Delinea’s industry-recognized PAM solutions that empowers end-to-end visibility, dynamic privilege controls, and adaptive security. The Delinea Platform supports the latest version of Secret Server, its award-winning vault solution, as well as a VPN-less secure Remote Access Service for vendors and remote workers and a rich integrations ecosystem through the Delinea marketplace. The Delinea Platform provides authorization for all identities, controlling access to an organization’s most critical hybrid cloud infrastructure and […]

Delinea Delivers Privileged Access Management Enhancements

Deepak
0
Delinea has announced new features for Privilege Manager, its solution for managing privileged access on Windows and Mac workstations. Updates in this release include improvements to the native MacOS agent, ensuring that the same authorization controls can be applied in a timely manner to newer Macs with M1 processors as well as older Intel-based Macs. 68% of organizations have experienced one or more endpoint attacks that successfully compromised data or IT infrastructure, according to a study by the Ponemon Institute. […]

Delinea to exhibit PAM solutions at GITEX Global 2022

Deepak
0
Delinea has announced its participation at GITEX Global 2022 under the theme ‘Privileged access is now more accessible’. With this marking the first time the company will participate at the region’s largest technology show under its new brand identity, Delinea is set to demonstrate the full breadth of solutions within its award-winning PAM portfolio. Visitors to Delinea’s stand will have the opportunity to learn how the company’s modern PAM solutions empower organisations to secure their digital assets both on-prem and […]
SNS Mideast
Visit Us On FacebookVisit Us On TwitterVisit Us On Linkedin