Questions? +1 (202) 335-3939 Login
Trusted News Since 1995
A service for global professionals · Sunday, May 19, 2024 · 712,939,455 Articles · 3+ Million Readers

Kiteworks Signs CISA’s Secure by Design Pledge as an Early Signee, Reaffirms Security Commitments and Transparency

Pledge showcases Kiteworks’ ongoing commitment to security, featuring robust multilayer protection and leading certifications.

[Kiteworks'] multilayered approach ensures that our customers can trust their sensitive communications are comprehensively protected across all facets of our platform.”
— Tim Freestone, CMO, Kiteworks
SAN MATEO, CA, US, May 8, 2024 /EINPresswire.com/ -- RSA Conference 2024 News – Kiteworks, which delivers data privacy and compliance for sensitive content communications through its Private Content Network, announced today that it is an early signee of Cybersecurity and Infrastructure Security Agency’s (CISA) Secure by Design Pledge. This commitment underscores Kiteworks' ongoing dedication to the highest standards of security, aligning perfectly with the introduction of SafeEDIT, its next-generation digital rights management (DRM) technology designed for secure content management and sharing.

Kiteworks’ pledge to CISA’s Secure by Design initiative highlights its existing comprehensive security approach across seven key areas:

- Multi-factor Authentication (MFA): Kiteworks has long embraced MFA, with phishing-resistant options to enhance security across user accounts.

- Elimination of Default Passwords: The commitment to unique, secure initial credentials is a standard practice, ensuring strong authentication from the start.

- Vulnerability Management: Kiteworks continuously works to identify and mitigate vulnerabilities, including SQL injections and cross-site scripting, using advanced security frameworks and methodologies.

- Security Patches: Automatic updates and robust support ensure that Kiteworks’ solutions are always protected against known threats.

- Vulnerability Disclosure: A clear and effective disclosure policy is in place, facilitating a collaborative approach to security with the research community.

- Transparent Reporting of Vulnerabilities (CVEs): Kiteworks ensures timely and detailed vulnerability reporting, including CWE and CPE details for complete transparency.

- Evidence of Intrusions: Comprehensive logging capabilities enable customers to detect and respond to security incidents effectively.

Kiteworks’ commitment to security is further evidenced by its rigorous adherence to industry security standards and compliance, including FedRAMP Moderate, SOC 2 Type II, ISO 27001, 27017, and 27018, Cyber Essentials Plus, and Information Security Registered Assessors Program (IRAP) assessed to PROTECTED level controls. These compliance standards involve comprehensive audit processes that validate Kiteworks’ security controls and practices, ensuring the highest level of data protection and compliance. The Kiteworks Private Content Network unifies, tracks, controls, and secures sensitive content communications in one platform using a virtual hardened appliance.

“Signing the Secure by Design Pledge is a testament to our relentless commitment to security, transparency, and compliance,” said Tim Freestone, Chief Strategy and Marketing Officer at Kiteworks. “At Kiteworks, we integrate security at every layer of our technology, including our hardened virtual appliance, which is designed to dramatically reduce vulnerability exploitability and impact. This multilayered approach ensures that our customers can trust their sensitive communications are comprehensively protected across all facets of our platform.”

For more information on the Kiteworks Private Content Network, click here.

About Kiteworks  
Kiteworks' mission is to empower organizations to effectively manage risk in every send, share, receive, and save of sensitive content. The Kiteworks platform provides customers with a Private Content Network that delivers content governance, compliance, and protection. The platform unifies, tracks, controls, and secures sensitive content moving within, into, and out of their organization, significantly improving risk management and ensuring regulatory compliance on all sensitive content communications. Headquartered in Silicon Valley, Kiteworks protects over 100 million end users for thousands of global enterprises and government agencies.

rob dougherty
accellion
+1 203-550-8551
email us here
Visit us on social media:
Facebook
Twitter
LinkedIn
YouTube

Powered by EIN Presswire


EIN Presswire does not exercise editorial control over third-party content provided, uploaded, published, or distributed by users of EIN Presswire. We are a distributor, not a publisher, of 3rd party content. Such content may contain the views, opinions, statements, offers, and other material of the respective users, suppliers, participants, or authors.

Submit your press release