Checksum appointed Soffid’s featured partner for Middle East markets

Checksum appointed Soffid’s featured partner for Middle East markets

On October the 1st, Soffid appointed Checksum as its featured partner for Middle East markets (Bahrain, Qatar, Saudi Arabia, Kuwait and United Arab Emirates[Miquel Si1] [Raghu Sha2] ). Under this agreement, Checksum will market Soffid’s Identity and Management solution portfolio (Access Management – AM, Identity Governance and Administration – IGA, identity Risk and Compliance – IRC, Privileged Access Management – PAM and Security Information and Event Management – SIEM) across Checksum region of influence and Soffid will route Middle East leads and opportunities to Checksum.

 

Raghu Sharma, Sales Director of Checksum, comments: “Cybersecurity and Compliance are increasingly looked as complex and specialized skill and endeavor. Checksum’s mission is to provide simple yet efficient solutions to our clients’ growing Information security requirements. We are always looking for partners that assist us in achieving our mission to deliver Value through Cybersecurity optimized for our clients’ needs and environment. We are delighted to choose Soffid as our partner to cooperate in the GCC region.

 

After collaborating with Checksum on multiple projects and opportunities in the Middle East, we are excited to expand our partnership even further by enhancing collaboration and knowledge transfer, with a focus on delivering more value to our customers and strengthen Soffid’s regional presence. ” said Miquel Simó, CCO of Soffid. Checksum is key to Soffid’s expansion strategy for Middle East markets, as they can provide local support (both geographical and cultural) to our customers. As part of this agreement, Soffid will train Checksum commercial workforce to empower them in detecting, raising and managing leads, and will train Checksum technical teams to better support it’s customers”.

 

About Checksum

Checksum is a Cyber and Information Security company based in Bahrain, serving all GCC countries. For ten years, Checksum has been delivering its customers specialized services to help them realize value from seeking Cybersecurity and compliance and protect them from ever growing threat landscape and Security challenges. Checksum believes that Cybersecurity and compliance should be path for businesses to return value and increase revenue and not to be seen as a compulsory expense. For more information visit www.checksumis.com or send an email to info@checksumis.com

 

 

About Soffid IAM

Soffid IAM delivers the most comprehensive list of IAM features and products covering all IAM lifecycle (AM, IGA, IRC and PAM). Headquartered in Palma, Mallorca, Spain, Soffid’s hyperconverged IAM suite serves customers in more than 30 countries worldwide, protecting public institutions and private companies sensible information. For more information visit www.soffid.com or send an email to marketingt@soffid.com

 

Press Release Here

DIRECTV selects Soffid to implement it’s IAM strategy in LATAM Markets

DIRECTV selects Soffid to implement it’s IAM strategy in LATAM Markets

DIRECTV deploys Soffid to implement it’s IAM strategy in LATAM Markets

State of the art identity management and operational efficiency.

Buenos Aires and Palma, September 11st 2023

 On 15th of May 2023, DIRECTV, completed Soffid implementation and production cut-over for Argentina, United States, Chile, Colombia, Ecuador, Perú, Puerto Rico, Uruguay and the Caribbean subsidiaries. The successful go live follows the signing of a multi-year agreement between DIRECTV and Soffid, giving both parties a solid foundation to continue collaborating and innovating in the identity and access management processes. After the cut-over, Soffid IAM provides Access Management and Identity Governance and Administration (AM & IGA) to DIRECTV’s  30,000+ employee and external users identities.

Mariano Silvestrini, Senior Manager Security, of DIRECTV Latin America, comments: “DIRECTV and Soffid teams achieved a friction less implementation and cut-over in record time, allowing DIRECTV to unify identity management across LATAM markets and all our software platform. Having a solution able to integrate to any existing application and also able to federate to any third party identity provider, allows us to achieve the required standardization and flexibility.”

Soffid is very proud of this successful implementation due to the added complexity of having a significant delivery scope and multiple locations in different countries. DIRECTV highly skilled team alongside Soffid’s best-in-class integration and provisioning capabilities have been key to achieve a fast and successful implementation.” said Miquel Simó, COO of Soffid. “From now on, Soffid IAM protects DIRECTV digital assets with state-of-the-art IAM technology including multi-factor authentication, adaptative security, behavioral rules and patterns, enforced business workflows, etc.

About DIRECTV

Since its launch in 1994, DIRECTV has continually evolved its product, best-in-class content, service, and user experience to provide customers with an industry-leading video offering. DIRECTV offers the industry’s best picture format and exciting content in 4K HDR. It is the undisputed leader in sports, bringing NFL Sunday Ticket customers every live out-of-market NFL game, every Sunday during the NFL season. DIRECTV also gives customers the choice of watching movies and TV shows from virtually anywhere – on their TVs at home or their favorite mobile devices via the DIRECTV app. DIRECTV STREAM, the streaming video service, is designed for the household that wants the best of live TV and on-demand, compelling live TV packages, sports and, when using a DIRECTV STREAM device, access to more than 7,000 apps on Google Play.

America’s commercial video industry leader, DIRECTV for BUSINESS already serves more than 300,000 sports bars, restaurants, hotel lounges, barbershops and salons, quick-serve restaurants, and other places where fans may gather to watch games. It enables travelers on airplanes and trains, watching live in stadium suites and casinos, and others on remote locations including offshore oil rigs the opportunity to always remain connected with their favorite teams.

About Soffid IAM

 Soffid IAM delivers the most comprehensive list of IAM features and products covering all IAM lifecycle (AM, IGA, IRC and  PAM). Headquartered in Palma, Mallorca, Spain, Soffid’s hyperconverged IAM suite serves customers in more than 30 countries worldwide, protecting public institutions and private companies sensible information. For more information visit www.soffid.com or send an email to mkt@soffid.com

 

 

What is digital trust?

What is digital trust?

Cybersecurity has become much more complicated in recent years and that affects the digital trust of a company. The days when antivirus software and a network firewall were enough to get the job done are behind us. In the past, many IT professionals were very good at defending the perimeter to keep digital assets safe. But in today’s IT environment, such a perimeter does not exist.

Digital Trust in companies and  its importance

With the rise of cloud computing, DevOps, the IoT and employees accessing systems with an array of devices from all over the world, the network “perimeter” has become difficult to define. In response, companies are shifting their attention to authentication. In response, companies are shifting their attention to authentication. Companies are moving away from traditional perimeter security methods in favor of strong identity-centric technology. As well as choosing digital certificates instead of public key infrastructure (PKI).

2021 was another memorable year. In fact, many organizations create remote processes in response to the pandemic. That’s why he spent this past year optimizing and hardening his systems. In this way they can guarantee a positive and safe experience for their client.

However, with identity theft, payment fraud, phishing, and other financial crimes at an all-time high, the work of digital security is never done. In an era of ever-present digital threats that can undermine and erode stakeholder trust, organizations should invest to earn “digital trust”. That is, protect their data and information from fraud and bad actors to safeguard their relationships, reputation, and revenue. This task could be more difficult than ever before as technology and the threats to digital trust it enables continue to evolve.

Requirements and details about digital trust and its importance

The stakes are high and any misstep can affect customer loyalty. In addition to negatively changing financial performance, brand value and ultimately undermining an organization’s ability to build and maintain trust. Surveys suggest that 81% of consumers lose trust in a brand after a breach. While 25% stop interacting with it altogether. The pandemic accelerated the move to digital work infrastructures. This drove spending on emerging technology security strategies and solutions.

It is important to note that addressing digital trust must include an end-to-end interdisciplinary approach between people. As well as between processes, governance and regulation, with technology being a key enabler.  In this study, we focus on advanced technology enablers that organizations can explore, over and beyond existing cyber measures, to enhance digital trust.

Chief security officers should play a key role in building trust with customers, and that translates to better customer acquisition, greater customer loyalty, and more revenue.

Digital trust is the measure of consumer, partner and employee confidence in an organization’s ability to protect and secure data and the privacy of individuals. As data breaches become bigger and more common, digital trust can be a valuable commodity for companies that earn it, and it is starting to change the way management looks at security.

How to build trust with customers

Building trust is no simple task. As well as doing the normal security tasks of implementing the right technologies and processes to ensure good security posture, organizations need to communicate.

To help build trust, he says organizations need to be upfront and transparent with their customers. They should clearly explain what they are doing with data and why, be clear what data is being collected and what it will be used for, and explain what security steps and processes are in place to ensure it remains secure.

Final words about digital trust

For example, using multifactor authentication (MFA) is good security practice, but communicating why a customer is being asked to provide extra authentication during a transaction or process helps build that trust. “It’s important that a company demonstrates to their customers why they’re putting extra layers of security; say ‘we’re doing this because’ as opposed to ‘we’re doing this’.”

References:
(1) Deloitte
(2) security Solution
(3) Solution Review

Picture:
Foto de Negocios creado por rawpixel.com – www.freepik.es

Why Privileged Access Management (PAM) is so essential?

Why Privileged Access Management (PAM) is so essential?

At the heart of remote cybersecurity is Privileged Access Management (PAM). It’s the protection around sensitive and privileged user accounts, which are the crown jewels for cybercriminals. For the channel, PAM creates a new revenue stream and further business opportunities with their customers. It is true that having unrestricted access to clients’ IT estates is part and parcel for a service provider. But, it does pin a huge target on their backs.

Offering comprehensive PAM solutions will enable channel partners to secure, manage and monitor access to their own privileged accounts. As well as those of their clients, keeping the most valuable keys to their network safe.

Remote working is here to stay, and the channel is pivotal in supporting organisations in their efforts to maintain the best protection against cyber attacks. Whether they’re adopting a hybrid, or fully remote working model. Channel partners have a rich portfolio of security solutions. They are in the ideal position to facilitate these flexible models and provide organizations with the seamless IT support. Because they need to connect workers securely, irrespective of their location.

Privileged Access Management can provide partners with greater security not only for their clients but for their own accounts too

In today’s cyber environment, stolen and misused privileged accounts can be used to inflict tremendous damage. As well as the access they provide to sensitive and critical data and hosts

Implementing a Privileged Access Management (PAM) tool

Implementing a PAM tool reduces the likelihood of privileged credentials being compromised or misused in both external breaches and insider attacks. Such tools also help reduce the impact of an attack when it occurs. Because radically short the time during which the organization is unaware that it is under attack or being subverted. Cloud security, anomaly detection, and securing the software development life-cycle also can be addressed with a PAM tool. As can regulatory compliance and operational efficiency.

PAM solutions need to be aware of not only who a user is, but also to which resources they should be granted privileged access. To enhance security even further, strong PAM solutions tend to have their own layers of security capabilities. That is, they will have the ability to limit user access not only by role, but also by other factors, such as time and location. This ensures that even an authenticated user only sees the specific resource being accessed, and only when appropriate.

As a quick example, a given user has privileged access to a server to perform an upgrade because they have the server administrator role. But the PAM administrators might also limit that privileged access, for business reasons or simply as a security practice. Granting a two-hour window starting at midnight, for example.

Outside of that time frame, even with the login credentials, the user won’t be able to access the server for good or malicious reasons.

Multifactor Authentication (MFA) & Privileged Account Management (PAM)

If a user has successfully authenticated to the system, the PAM system will provide the user the privileged access they have been granted. Of course, that’s entirely appropriate, when the user is who they say they are. At the same time it is potentially disastrous when a privileged user within the system is not who they say they are.

Strong PAM solutions have safeguards to protect against this very situation. Session management tools, for example, will alert the security team (or automatically kill the session) when the activity undertaken by a privileged user is outside of defined parameters. One possible case might be a so-called database administrator who suddenly starts rapidly executing a large number of queries against multiple databases.

But what of the case where a hacker has stolen a DBA’s credentials, gained entrance to the system? And then undertakes activity which does not raise alarms, such as running an occasional query as the legitimate DBA might do?

Once you gain access to the system, do you engage in non-alarm activity? Like running an occasional query like a legitimate DBA would.

How do MFA and PAM work together?

This is the kind of situation that MFA and PAM solutions avoid when they work together.In this way they provide a true layered defense of security. Where strong PAM solutions excel at providing only the appropriate access to privileged users. A strong MFA vs. PAM capability ensure users are who they say they are before they get to the point of granting privileges.

It’s a layered strategy that truly helps security teams and administrators create a defense-in-depth. It is a solid way to increase the cybersecurity of a company. Especially in today’s environments that are subject to constant hacking attempts.

 

References:
(1)  Newsweek.com
(2) secureworld.com
(3) Dark Reading

Picture: Foto de Negocios creado por jannoon028 – www.freepik.es