Luminate Announces General Availability of Software-as-a-Service Secured Access Platform

Luminate Security, which created the first universal platform for secure access to corporate applications in hybrid cloud environments, has announced the platform’s general availability and its first public presentation after the company’s official launch in March. Luminate’s software-as-a-service security platform solves a once-in-a-generation security problem by redefining corporate application usage.

Luminate CEO Ofer Smadari

Luminate changes the paradigm by which IT teams grant, secure, manage and govern users’ access to applications. The platform gives users one-time access to a requested application. Connections are ephemeral and automatically end once the users complete their session. All other corporate resources remain cloaked during the user’s session. The user has no access to the broader network. This control prevents any lateral movements to other network resources and eliminates the risk of network-based attacks.

“Modern organizations are under pressure to quickly adopt dynamic business solutions that allow mobility of resources and users,” said Luminate CEO Ofer Smadari. “Corporate applications are moving to the cloud and enterprise environments become hybrid and distributed. As a result, traditional network perimeter security techniques, such as VPNs and DMZs, no longer support current business needs. With Luminate’s Secure Access Cloud™, CISOs, CIOs and CTOs can move at the speed of their business operations. It provides and manages secure access to any cloud-based and on-premises corporate application to help organizations remain competitive, scalable and agile.”

Already deployed by international financial, technology, and consumer services enterprises, Luminate’s Secure Access Cloud™ gives employees the freedom to access any corporate application, wherever it is hosted, from any device or location worldwide through a consistent, cloud-native user experience. All users’ activities are examined against company policies, triggering automatic actions to ensure security enforcement and prevent unauthorized access.

Highlights include:

  • Secured, zero-trust architecture allowing point-to-point, ad-hoc user access to corporate resources
  • Reduced corporate networks attack surface
  • Quick provisioning of access to any corporate application, hosted in the cloud or on-premises
  • Unified security stack for all environments
  • Real time visibility and governance of users’ actions to prevent malicious usage of corporate resources
  • Supports tracking and audit of all application access activities
  • Secured access of mobile workforce and third-party users
  • 100% API driven infrastructure, seamlessly integrating with automation and orchestration solutions

Luminate Dashboard

According to Luminate co-founder and CTO Leonid Belkind, “Luminate agentless platform can be set up in less than five minutes. Utilizing its infrastructure-as-code functionality, it can be quickly deployed over numerous environments, connecting unlimited number of users to the corporate distributed resources. Operating on the application layer, it gives organizations a new-found level of security without disrupting their existing architecture, user permissions and applications to the delight of our customers.”

Luminate officially came out of stealth last month with $14M in combined round A and seed funding.

Luminate will demonstrate its Secure Access Cloud™ at the RSA Conference 2018 in San Francisco, CA, April 16-19, at the Moscone Center, South Hall at the Israel Cyber Alliance Booth #735.