Silverfort

Silverfort Partners with IDSA to Build Awareness for Identity-based Zero Trust

Retrieved on: 
Monday, August 9, 2021

Silverfort will work with the IDSA on initiatives to inform organizations on the latest security threats and present best practices for implementing an identity-based Zero Trust framework across modern hybrid and multi-cloud infrastructures.

Key Points: 
  • Silverfort will work with the IDSA on initiatives to inform organizations on the latest security threats and present best practices for implementing an identity-based Zero Trust framework across modern hybrid and multi-cloud infrastructures.
  • Currently, organizations are managing identity across an array of silos including cloud-native systems and on premise infrastructures like Active Directory.
  • This complexity increases security risk, said Julie Smith, Executive Director of the IDSA.
  • The IDSA is a nonprofit that facilitates community collaboration to help organizations reduce risk by providing education, best practices, and resources.

Silverfort and Ping Identity Partner to Unify Risk Based Authentication Across Cloud and Hybrid Environments

Retrieved on: 
Monday, June 21, 2021

"The Silverfort and Ping Identity integration enables customers to implement zero trust identity security while providing seamless authentication experiences for users, said Loren Russon, VP of Product Management at Ping Identity.

Key Points: 
  • "The Silverfort and Ping Identity integration enables customers to implement zero trust identity security while providing seamless authentication experiences for users, said Loren Russon, VP of Product Management at Ping Identity.
  • Whether applications are in the cloud, on-premises, federated or hybrid, Ping Identity and Silverfort make it possible to see the true context of authentication with AI-based risk analysis and apply adaptive access policies that defend against identity related security threats.
  • Detecting risky authentication and access requests across hybrid and cloud environments requires a unified approach that can span multiple identity providers and data silos, said Yaron Kassner, CTO of Silverfort.
  • The Silverfort and PingFederate solutions are available immediately from Silverfort and Ping Identity, respectively, and their business partners worldwide.

Silverfort CTO to Present Session on Identity-Based Lateral Movement Attack Detection and Mitigation at Identiverse 2021

Retrieved on: 
Tuesday, June 15, 2021

Silverfort , the unified identity protection company, today announced that CTO Yaron Kassner will present a session that will explain how compromised identities are used in lateral movement attacks at the upcoming Identiverse Conference in Denver, Colorado.

Key Points: 
  • Silverfort , the unified identity protection company, today announced that CTO Yaron Kassner will present a session that will explain how compromised identities are used in lateral movement attacks at the upcoming Identiverse Conference in Denver, Colorado.
  • Prior to founding Silverfort, Yaron served as a big data consultant for Cisco, and also worked on big data analytics and machine learning algorithm projects at Microsoft.
  • WHAT: Lateral Movement techniques are used by cyber adversaries and ransomware to progressively move throughout the environment in search of valuable assets and data.
  • Yaron will discuss several lateral attack techniques to demonstrate how difficult they can be to detect and block.

Silverfort Named Winner of the Coveted InfoSec Award ‘Most Promising Cybersecurity Startup of the Year’ during RSA Conference 2020

Retrieved on: 
Monday, February 24, 2020

We couldnt be more pleased to be recognized as Infosec Innovators and leaders in the industry, said Hed Kovetz, CEO and Co-Founder of Silverfort.

Key Points: 
  • We couldnt be more pleased to be recognized as Infosec Innovators and leaders in the industry, said Hed Kovetz, CEO and Co-Founder of Silverfort.
  • Silverfort delivers secure authentication and Zero Trust across corporate networks and cloud environments, without deploying any software agents or inline proxies.
  • Silverfort allows organizations to prevent data breaches and achieve compliance instantly, by preventing identity-based attacks across complex, dynamic networks and cloud environments.
  • We deliver electronic magazines every month online for free, and special editions exclusively for the RSA Conferences.

Silverfort Honored with 2019 Platinum AST “ASTORS” Homeland Security Award

Retrieved on: 
Tuesday, December 3, 2019

Silverfort , the provider of Next-Generation Authentication solutions, today announced that it has received the 2019 Platinum AST ASTORS Homeland Security Award for Best Identity Access Management (IAM) .

Key Points: 
  • Silverfort , the provider of Next-Generation Authentication solutions, today announced that it has received the 2019 Platinum AST ASTORS Homeland Security Award for Best Identity Access Management (IAM) .
  • The AST awards are presented by American Security Today, a publication focusing on homeland security and public safety breaking news, as well as new physical and IT security initiatives and technologies.
  • The evolving threat landscape continues to support tremendous growth in the field of Homeland Security, said Michael Madsen, co-founder and publisher of American Security.
  • Silverfort is honored to receive this recognition by American Security Today's distinguished 2019 'ASTORS' Awards Program, says Hed Kovetz, CEO of Silverfort.

Silverfort Recognized by 451 Research as a ‘451 Firestarter’

Retrieved on: 
Thursday, September 26, 2019

Silverfort , the provider of Next-Generation Authentication solutions, today announced it has received a 451 Firestarter award from leading technology research and advisory firm 451 Research, recognizing the companys innovative contribution within the technology industry.

Key Points: 
  • Silverfort , the provider of Next-Generation Authentication solutions, today announced it has received a 451 Firestarter award from leading technology research and advisory firm 451 Research, recognizing the companys innovative contribution within the technology industry.
  • We are honored to be recognized as a 451 Firestarter and to receive this recognition for our technology and vision, says Hed Kovetz, Silverfort Co-Founder and CEO.
  • 451 Research is a leading information technology research and advisory company focusing on technology innovation and market disruption.
  • Founded in 2000 and headquartered in New York, 451 Research is a division of the 451 Group.

Silverfort Recognized on CRN’s 2019 Emerging Vendors Lists

Retrieved on: 
Tuesday, August 20, 2019

Silverfort , the provider of secure authentication and zero-trust solutions, announced today that CRN , a brand of The Channel Company , has named Silverfort to its 2019 Emerging Vendors list in the Security category.

Key Points: 
  • Silverfort , the provider of secure authentication and zero-trust solutions, announced today that CRN , a brand of The Channel Company , has named Silverfort to its 2019 Emerging Vendors list in the Security category.
  • To see a list of CRN Emerging Security Vendors To Know In 2019, visit: https://bit.ly/330O3Qg .
  • CRNs Emerging Vendors list honors technology suppliers driving innovation across the IT channel.
  • CRNs 2019 Emerging Vendors list recognizes new, rapidly growing vendors that are making significant IT channel contributions, said Bob Skelley, CEO of The Channel Company.