SAN FRANCISCO, CA October 23, 2019 — Banyan Security, a leading provider of next-generation Zero Trust Network Access (ZTNA) solutions for hybrid and multi-cloud enterprises, announces the general availability of Passwordless Authentication with Zero Trust.

WHAT: With Banyan Security, an enterprise security team can enable least privilege access controls following Zero Trust principles, at the same time, corporate users benefit from not having to enter their username and password every time they access corporate resources.

Passwords Pose a Major Risk to Enterprise Security

  • Passwords are inherently insecure
  • Protocols that demand periodic password changes lead to fatigue and encourage duplication or loss of passwords
  • Compromised passwords have led to some of the largest security breaches in history

“Passwords have been the bane of end-users as well as IT administrative staff, so when building our ZTNA solution, we envisioned a simpler, yet more secure passwordless authentication process,” said Jayanth Gummaraju, Founder and CEO, Banyan Security. “Today we are excited to share this offering with the enterprise community, enabling a more user-friendly and secure IT ecosystem.”

Banyan’s Passwordless Solution

Banyan’s Zero Trust Network Access Platform takes a unique approach to deliver secure Passwordless access without the traditional cost or complexity associated with authentication using cryptography tied to a device.

Banyan provides lightweight native applications for desktop computers (Windows, macOS, Linux) and mobile (iOS, Android) platforms that can be seamlessly installed on corporate-managed and employee-owned (BYOD) devices. The Banyan App securely registers each device, and then installs and manages the cryptographic Device Certificates for each device. With Banyan, security teams don’t need to run any complicated PKI or MDM tools (although Banyan does integrate with all major PKI and MDM solutions).

Because Banyan enables organizations to roll out Zero Trust security alongside Passwordless authentication, overall enterprise security is significantly improved. Using dynamic trust scoring, continuous authorization, and granular enforcement, Banyan continuously evaluates the security posture of every user and device attempting access and enforces access control policies.

“Many firms would like to implement Zero Trust principles, but don’t have the time or financial resources to make extensive changes to their environment,” said Garrett Bekker, Principal Analyst at 451 Research. “Security offerings such as passwordless that can integrate with existing infrastructure and security tools such as MDM, IdaaS, SIEM and endpoint security can not only help achieve cost savings but also move closer to a true Zero Trust framework by constantly evaluating the security posture and authorization of both devices and users.”

Banyan’s Zero Trust Network Access Platform:

  • Reduces your attack surface and prevents lateral movement which is a leading cause of unauthorized access and breaches today
  • Enables continuous, ‘least privilege’ employee or 3rd party (contractor/partner) remote access to corporate on-premise or cloud applications and infrastructure
  • Provides robust TrustScoring powered by machine learning that enforces access policies in real-time
  • Delivers a great user experience by eliminating insecure passwords

To learn more about how the Banyan Zero Trust Network Access platform with Passwordless could fit into your security ecosystem, read the blog by Banyan Co-Founder and COO, Tarun Desikan here, schedule your demo today.

About Banyan Security:

Banyan Security’s next-generation Zero Trust Network Access platform provides seamless remote access to corporate resources hosted in hybrid and multi-cloud environments. Banyan enhances security by reducing your attack surface, eliminating lateral movement, and preventing unauthorized access. Utilizing innovative TrustScoring powered by machine learning, Banyan ensures both users and devices are authenticated and authorized before granting granular least privilege access to sensitive corporate applications and servers. Banyan’s highly scalable platform is currently used by enterprises across verticals including healthcare, manufacturing, and technology. To learn more, visit www.banyansecurity.io.

###

Media Contact:

Ali Ius
Bateman Group for Banyan Security
banyansecurity@bateman-group.com