Newsletters




iboss Launches Policy Manager to Apply Zero Trust Protection to Company Data and Resources


iboss, a Zero Trust Edge cloud security provider, is introducing a new Zero Trust Policy Manager (ZTPM), enabling organizations of to quickly and easily implement Zero Trust policies to secure their data and resources.

The ZTPM, a new capability within iboss’ platform, will enable organizations to implement Zero Trust according to the new federal NIST 800-207 guidelines. The ZTPM supports all major constructs within the NIST 800-207 Zero Trust Architecture publication to ensure organizations are protected from breaches and data loss.

iboss’ ZTPM makes it easy to apply cutting-edge security to data and resources in compliance with Federal Information Processing Standards (FIPS).

FIPS 199 is a key component of cyber risk assessment for federal agencies to assess and categorize their resources for confidentiality, integrity, and availability.

By leveraging iboss' ZTPM, organizations can instantly apply iboss' Zero Trust Edge cloud security to resources that have been labeled based on FIPS 199 standards. Resources will automatically become compliant with the new Zero Trust architecture defined in the new federal NIST 800-207 guidelines, without administrator action. 

“At iboss, we shift the focus from protecting the network perimeter to protecting resources,” said Paul Martini, co-founder and CEO of iboss. “Our Zero Trust Edge platform is purpose-built to prevent breaches by making applications, data and services accessible only to trusted, verified users, allowing them to securely and directly connect to protected resources from anywhere. We’re proud of our platform’s new Policy Manager which makes it easy for organizations to ensure their resources are both FIPS 199 and NIST 800-207 compliant – which is more important than ever in today’s volatile cyber security environment.”

iboss is also adding two new capabilities to its platform:

  • Policy Tracing: This feature enables organizations to test a new user or group access policy prior to implementation in production as well as to debug access issues quickly. Benefits of the new feature include: ensuring that policies are being processed properly and appropriately, increased granularity for troubleshooting, and the ability to model policy changes before enacting them.
  • Cloud Health Dashboard: iboss is launching dashboards for the health of an organization’s dedicated policy enforcement points and reporting nodes. This is in addition to the general iboss PoP and datacenter cloud system status which is already publicly available at status.iboss.com. The Cloud Health dashboard provides user-friendly health scores, allowing administrators to quickly determine the load and overall health of the cloud service. The services that the Cloud Health Dashboard compiles information for are Cloud Proxy, Registration, DNS, PAC, and Reporting functionalities. The dashboards empower administrators to determine if any user issue is service related or may be internet or local access related, allowing faster diagnosis of any issues.

The iboss Zero Trust Edge platform enables modern, distributed workforces to connect securely and directly to all applications from wherever they work.

By making all applications private, iboss eliminates the top three initial ransomware infection vectors as identified by Cybersecurity and Infrastructure Security Agency (CISA).

A Zero Trust Architecture built on iboss consolidates network security technologies (SWG, CASB, DLP, IPS, malware defense, browser isolation, firewall) into a single unified cloud platform and eliminates the need for a VPN while securing any device, regardless of location.

With applications, data and services made only accessible through the iboss Zero Trust Edge, cyber risk is greatly reduced, breaches and data loss are prevented, and visibility and security are delivered consistently throughout an organization, according to the vendor.

For more information about this news, visit www.iboss.com.


Sponsors