TMCnet News

OPSWAT's Access Control Certification Program Now Protects Over 100 Million Enterprise Endpoints Worldwide
[November 19, 2019]

OPSWAT's Access Control Certification Program Now Protects Over 100 Million Enterprise Endpoints Worldwide


SAN FRANCISCO, Nov. 19, 2019 /PRNewswire/ -- OPSWAT, a leader in critical infrastructure protection, today announced that its Access Control Certification Program now protects over 100 million enterprise endpoints worldwide. Previously known as the Certified Security Applications Program, OPSWAT's Access Control Certification Program provides reliable and consistent metrics for validating the effectiveness of anti-malware products and establishing device trust.

To date, the Access Control Certification Program, which has awarded more than 2,300 certifications since its inception, verifies compatibility with over 100 SSL-VPN, SSL, VPN, IdP/SSO, SDP, NAC, CASB, and VM market-leading access control solutions that leverage OESIS Framework, such as OPSWAT MetaAccess, Cisco Anyconnect®, VMware Unified Access Gateway®, Okta SSO, and Palo Alto Networks® Prisma Access, among others. The Program, which has grown into the world's most widely leveraged device trust program, also tests that products protect endpoints with a high degree of effectiveness.

"OPSWAT pioneered the concept of certifying endpoint security applications over a decade ago and following in that tradition we have elevated the program to include emerging security trends to address device trust in the rapidly transforming access control domain," said Hamid Karimi, VP technology alliances and access control solutions at OPSWAT. "It's why we also test effectiveness of products against the top 10,000 daily threats – to ensure products are effective against today's emerging threats."



How OPSWAT's Access Control Certification Works

When faced with hundreds of vendors and thousands of security products in the market, organizations often struggle to adopt the technologies that best protect their files and devices. In response to this challenge, OPSWAT's Access Control Certification Program relieves IT System Administrators from the daunting task of researching, testing and identifying the right endpoint anti-malware and encryption solutions by doing it for them. The program works by running a product through compatibility and effectiveness tests that are determined by the publishing vendor, independent test labs and OPSWAT.


Within the framework, the program awards Gold certification badges to applications that achieve access control compatibility and Platinum badges to applications that achieve access control compatibility and security effectiveness. To date, more than 150 security vendors and over 5000 anti-malware and disk encryption applications have been evaluated by OPSWAT's Access Control Certification Program.

"We are proud to be a participating vendor in OPSWAT's Access Control Certification Program," said Janne Pirttilahti, VP of Products at F-Secure. "OPSWAT's certification has ensured a deterministic way for security vendors, access control solution providers and enterprise IT teams to bridge the device trust gap."

Earlier this year, OPSWAT announced Cisco joined the certification program as well as new certifications from many more partners including Trend Micro, Avast, McAfee and Crowdstrike. To learn more about the Access Control Certification Program page, visit: https://www.opswat.com/partners/certification and watch the video here. To inquire about the program or join it, email [email protected]

About OPSWAT
OPSWAT is a global leader in critical infrastructure cybersecurity that helps protect the world's mission-critical organizations from malware and zero-day attacks. To minimize the risk of compromise, OPSWAT CIP solutions enable both public and private organizations to implement processes that ensure the secure transfer of files and devices to and from critical networks. In total, 98% of U.S. nuclear power facilities and more than 1,400 organizations worldwide spanning Financial Services, Defense, Manufacturing, Energy, Aerospace, Transportation Systems trust OPSWAT to secure their files and devices; ensure compliance with industry and government-driven policies and regulations, and to protect their reputations, finances, employees and relationships from cyber-driven disruption. For more information, visit www.opswat.com and follow us on LinkedIn, Twitter, Facebook, Instagram, and YouTube.

 

Cision View original content:http://www.prnewswire.com/news-releases/opswats-access-control-certification-program-now-protects-over-100-million-enterprise-endpoints-worldwide-300960383.html

SOURCE OPSWAT


[ Back To TMCnet.com's Homepage ]