Portnox Conditional Access for Applications improves data security for organizations

Portnox introduced its Conditional Access for Applications solution. Available as part of the Portnox Cloud platform, Conditional Access for Applications delivers easy-to-implement passwordless authentication, endpoint risk posture assessment, and automated endpoint remediation for organizations seeking to harden their application security posture.

Portnox Conditional Access for Applications

This solution enables organizations to substantially improve data security through enhanced access control and risk mitigation for business-critical SaaS and on-premises applications.

“With the addition of Conditional Access for Applications, Portnox now delivers a single, unified solution for zero trust access control. Our fully cloud-native suite offers a one-stop shop for organizations looking to simplify the implementation of zero trust, make the shift to passwordless, and do it all affordably and at scale for their networks, applications, and infrastructure,” said Denny LeCompte, CEO at Portnox.

Portnox continues to expand its zero trust offerings for its cloud-native security platform for unified access, which now includes easy-to-deploy certificate-based authentication for all network access layers (wired, wireless, and VPN), as well as for applications and infrastructure. Using digital certificates and painless cloud-native public key infrastructure (PKI), Portnox is enabling organizations to do away with passwords, dramatically improve user and admin experiences, and employ a more secure approach to access control.

With Conditional Access for Applications, Portnox helps resource-constrained IT teams combat the rise in device-based attacks against enterprise SaaS and on-premises applications through a risk-based approach that is in lockstep with infrastructure and network security efforts.

Research by Forrester predicts that in 2024, 90% of security breaches will include a human element, with traditional password compromise being a leading cause of initial access to critical data by cyber criminals.

“Passwordless authentication replaces the traditional password with a method that is more user friendly and more secure,” states another Forrester report coauthored by Andras Cser, VP and Principal Analyst at Forrester. “Passwordless authentication should be part of a trusted access ecosystem that is assessed continuously.”

“Employees and contractors aren’t just in the office anymore — they’re highly mobile and relying on business-critical applications from everywhere — including on networks that may not be secure,” said Portnox CPO Jeremy Morrill.

“Complete cybersecurity protection goes well beyond just controlling access; IT teams must meet ever-evolving security compliance requirements. That means they need to be able to monitor and mitigate the risk posed by every connected endpoint — including managed devices, unmanaged BYOD, and insecure IoT — 24/7/365. With Portnox, the endless list of enterprise applications no longer serves as a directory of easily targeted access attack vectors,” added Morrill.

Portnox’s Conditional Access for Applications is available as a standalone subscription or as a component of Portnox’s Unified Access Control subscription package, which offers all the features and functionality of the Portnox Cloud.

More about

Don't miss