Le Lézard
Classified in: Science and technology
Subject: Product/Service

Zero Networks Enhances Zero Trust Security Platform with New Identity Segmentation Solution


Zero Networks, a leading provider of zero trust network security solutions, today announced the addition of identity segmentation capabilities within the Zero Networks platform. As stolen credentials remain a top threat facing organizations, this new identity segmentation solution stops privileged account abuse by automatically restricting access to operational needs only.

The Zero Networks identity segmentation solution is automated, agentless, and MFA-powered. For the first 30 days of deployment, Zero Networks learns all network logons and automatically creates security policies that restrict service account logons to necessary assets only, blocking logon rights to all other network assets. All admin accounts are restricted within a few clicks, and admins must authenticate with multi-factor authentication. There is no need to install anything on the endpoints, allowing effortless deployment from the experience of the customer.

"For the first time ever, we can tell CISOs, CIOs and IT admins that one of their biggest concerns related to unmonitored admin and service accounts can be solved with zero effort on their side. With Zero Networks in place, anyone at that company could post their username and password online and it's useless to an attacker. This is true zero trust," said Benny Lakunishok, CEO and Co-Founder of Zero Networks. "Once an organization is compromised, most breaches end in ransomware, which is the fastest-growing hacker trend that accounts for 70% of malware-related breaches, and 25% of all data breaches. Zero Networks is committed to making zero trust security simple, and our new identity segmentation solution unifies our platform offering to segment everything and safely connect anyone."

Alternative solutions that govern user access rights such as Password Vaulting or Microsoft's Tiered Model are often vulnerable to attack and/or complex to deploy and manage. In contrast, Zero Networks scales within minutes, without additional cost and complexity, and adheres to zero trust and least-privilege principles. Examples of key benefits offered by identity segmentation within the Zero Networks platform include:

Zero Networks is proud to serve as a cornerstone piece of security technology for its customers, additionally providing secure remote access and network segmentation to control both access into, and all lateral movement inside, the network. One such customer is Evercore, a leading global independent investment bank. Chris Turek, CIO, shares:

"With the addition of identity segmentation, Zero Networks is creating a new sphere of security capabilities. The combination of Zero's network and identity segmentation capabilities redefines least privilege architecture, providing a level of protection that the market has never seen before. It allows security teams to control network device segmentation down to the port and protocol level and then layer complete control of user logon access by logon type ? network, local, service, etc. As if that wasn't enough, you can also add multi-factor authentication to any of those controls! You simply can't do this using any other platform on the market today. Zero's combined capabilities of network and identity segmentation are going to rewrite the playbook auditors and examiners use to assess security programs. Security teams need to take note and get ahead of the game."

To learn more about the new Zero Networks Identity Segmentation solution, please visit: https://zeronetworks.com/platform/identity-segmentation.

About Zero Networks

Founded in 2019, Zero Networks is a simple, fully automated platform for zero trust segmentation and remote access. Zero Networks' microsegmentation offering is automated, agentless and MFA-powered to stop lateral movement and block ransomware. The Identity Segmentation solution provides unprecedented control of admin and service accounts, to enable the principle of least privilege. And the advanced ZTNA solution allows an enterprise to securely connect employees and vendors to its network, without compromising speed or performance. Offered on a single platform and user interface, Zero Networks is making true Zero Trust architecture a reality for enterprises of any size. For more information, please visit www.zeronetworks.com.


These press releases may also interest you

at 19:21
Immersive Wisdom, Inc., provider of a proven TRL-9 distributed communications and ops center software platform for Denied, Degraded, Intermittent, and Limited-Bandwidth (DDIL) environments announced at SOF Week 2024 that it has been awarded a...

at 17:35
Perficient, Inc. ("Perficient" or "the Company"), a leading global digital consultancy transforming the world's largest enterprises and biggest brands, today announced that it has entered into a definitive agreement to be acquired by an affiliate of...

at 17:35
Perficient, Inc. ("Perficient"), the leading global digital consultancy transforming the world's largest enterprises and biggest brands, today reported its financial results for the quarter ended March 31, 2024. Financial Highlights For the...

at 15:32
A report from GDToday:  On the evening of May 3, 2024, the Guangzhou Opera House dazzled audiences with the performance of "Marco Polo," a captivating opera commissioned by the esteemed venue. In order to commemorate the 700th anniversary of the...

at 13:20
Garrett Smith, Founder and CEO of Community Capital Technology Inc. ("Community Capital"), will be attending the Milken Institute Global Conference ("MI Global") May 5-8, 2024 in Los Angeles. The event brings together global executives and...

at 13:16
Quarterhill Inc. ("Quarterhill" or the "Company") , a leading provider of tolling and enforcement solutions in the Intelligent Transportation System ("ITS")...



News published on and distributed by: