Questions? +1 (202) 335-3939 Login
Trusted News Since 1995
A service for global professionals · Tuesday, April 16, 2024 · 704,003,747 Articles · 3+ Million Readers

Forcepoint and Kiteworks Join Forces to Offer First Integrated Solution for Zero Trust at the Content Layer

Compliance and content-defined zero trust across all communication channels through a Private Content Network, CDR, and DLP.

SAN MATEO, CA, USA, January 31, 2023 /EINPresswire.com/ -- Kiteworks, which delivers data privacy and compliance for sensitive content communications through its Private Content Network, and Forcepoint, a global leader for data-first cybersecurity, announced a partnership that integrates Kiteworks Private Content Network (PCN) and Forcepoint Zero Trust Content Disarm and Reconstruction (CDR) and Data Loss Prevention (DLP). The partnership brings demonstratable compliance and zero trust to the content layer in an integrated solution for high-threat, high-consequence environments. The industry-first joint solution enables organizations to centrally define, enforce, and prove adherence to security and compliance policies.

Understanding the Content Layer Risk Gap
Research conducted by Kiteworks reveals that over two-thirds of organizations use more than four separate tools for content communications, such as file sharing and collaboration, email, managed file transfer (MFT), and web forms. This fragmented approach, in addition to a proliferation of content, creates significant security and compliance risks for most organizations.

Siloed sensitive content communications are vulnerable in several ways:
• Not all content is meant for public consumption and, if released, can create significant cyber, financial, and regulatory/compliance risks for organizations sending, sharing, receiving, and storing the information.
• Untrusted external parties can inject malicious malware within content. When content is detonated (e.g., file received and opened), the malware can enter devices, the network, applications, and systems where sensitive data is stored.
• The complexity of risk management increases exponentially when sensitive content communications (email, file sharing and/or collaboration solutions, SFTP, managed file transfer, web forms, etc.) are disaggregated, as always-on monitoring in a centralized dashboard is virtually impossible.
These vulnerabilities and hurdles combine to present significant risk, threatening catastrophic harm to an organization that fails to cope with and protect itself from them.

A Trust-No-Content Approach for an Industry-first Joint Solution
The integrated content-defined zero trust solution from Kiteworks and Forcepoint addresses this security risk gap in four ways:

1. Assuming all entities are untrusted by default, including the content itself. Forcepoint Zero Trust CDR extends the “trust-no-one” philosophy to trust no content, ensuring that unstructured data is assumed malicious. It extracts valid business information from inbound files, verifies this information against correct structures for the file type, and then builds new, fully functional files that carry only safe information to the destination. With Kiteworks PCN, all incoming content is routed through Forcepoint CDR.

2. Enforcing least privilege content access. Access control for applications is extended to the content assets using the Kiteworks PCN and leverages elements such as content risk level based on sensitivity, who is sending or sharing, receiving, viewing, altering, or saving the content, and from where and to where it is being sent.

3. Ensuring comprehensive always-on monitoring. Kiteworks PCN consolidates sensitive content communication channels into one system, unifying controls and centralizing audit logs in real time. This always-on monitoring combines with Forcepoint Zero Trust CDR, which monitors what’s under the hood for every asset to deliver an extra always-on layer of protection from what might be hiding within.

4. Delivering real-time data loss prevention with integrated policy management tracking and controls. Combined with Kiteworks PCN for integrated policy management that tracks and controls sensitive content collaboration and communications, Forcepoint DLP (Data Loss Prevention) enables organizations to discover, classify, monitor, and protect data intuitively and with zero friction for users, while auditing behavior in real time with risk-adaptive protection to stop data loss.

“The Forcepoint and Kiteworks partnership is a game changer for zero trust and compliance at the content layer,” said Amit Toren, SVP of Corporate and Business Development at Kiteworks. “It is the first solution that ensures the appropriate level of access is given to each individual content class and context across all communication channels, and all incoming content is untrusted by default. When the Kiteworks Private Content Network is combined with Forcepoint Zero Trust CDR and DLP, organizations have a comprehensive platform for managing sensitive content communications risk that prevents unauthorized and malicious access while ensuring regulatory compliance through unified policy controls, tracking, and reporting.”

“We are excited to enter into a partnership with Kiteworks that shares our high security standards and true zero-trust approach to data security,” said Dan Turner, VP of Global Threat and Compliance Intelligence (GTCI) at Forcepoint. “Integration of the Kiteworks Private Content Network with Forcepoint CDR and DLP takes content security to a new level by extending zero trust to the content layer, enabling organizations to take a proactive cybersecurity approach for all inbound and outbound content communications while delivering demonstratable compliance.”

To learn more about the Forcepoint and Kiteworks strategic partnership, register to attend the upcoming joint webinar on February 22 @ 9 AM PT | 12 PM ET: “Achieve Demonstratable Compliance and Zero Trust at the Content Layer” featuring Kiteworks’ SVP Amit Toren and Forcepoint’s VP Dan Turner.

Download the joint Kiteworks and Forcepoint solution brief for more details on the solution.

About Kiteworks  
Kiteworks' mission is to empower organizations to effectively manage risk in every send, share, receive, and save of sensitive content. The Kiteworks platform provides customers with a Private Content Network that delivers content governance, compliance, and protection. The platform unifies, tracks, controls, and secures sensitive content moving within, into, and out of their organization, significantly improving risk management and ensuring regulatory compliance on all sensitive content communications. Headquartered in Silicon Valley, Kiteworks protects over 35 million end users for thousands of global enterprises and government agencies.

About Forcepoint
Forcepoint is the global leader for data-first cybersecurity. Forcepoint’s behavior-based solutions adapt to risk in real-time and are delivered through a cloud-native SASE security platform that protects users, devices, and networks as people access the web and cloud, prevents the theft or loss of sensitive data and intellectual property no matter where people are working, and eliminates breaches caused by insiders. Based in Austin, Texas, Forcepoint creates safe, trusted environments for thousands of enterprise and government customers and their employees in more than 150 countries.

Patrick Spencer
Kiteworks
press@kiteworks.com
Visit us on social media:
Facebook
Twitter
LinkedIn
YouTube

Powered by EIN Presswire


EIN Presswire does not exercise editorial control over third-party content provided, uploaded, published, or distributed by users of EIN Presswire. We are a distributor, not a publisher, of 3rd party content. Such content may contain the views, opinions, statements, offers, and other material of the respective users, suppliers, participants, or authors.

Submit your press release