Veristor and Remediant Partner to Deliver “Zero Standing” Privileged Access Management Control and Insight

Companies Work to Eliminate Security Risk and Complexity by Assuring Privileged Credentials Are Only Granted “Just Enough, Just-in-Time”

 

ATLANTA and SAN FRANCISCO – August 11, 2020 – Veristor Systems, Inc., a trusted provider of transformative business technology solutions, and Remediant, a leading provider of precision Privileged Access Management (PAM) software, today announced a strategic partnership. Now as an authorized member of the Remediant partner network, Veristor will offer the agentless Remediant SecureONE Privileged Access Management (PAM) solution, which uses a just-in-time (JIT) approach to enabling privileged credentials, such as an administrator or root account. This restricts access to only the authorized systems, for the right person to use for the right reason at the right time.

 

“Verizon DBIR reports that stolen credentials contributed to 80% of data breaches,” said Daniel Martin, Principle Security Consultant, vCISO, Veristor. “Without powerful control over privileged access rights, this global risk will only grow. Remediant delivers a powerful defense from this critical security concern by delivering Zero Standing Privilege (ZSP) where privileged accounts are only granted, just-in-time, as required. It’s an intelligent workflow that vastly reduces the potential impact from a compromised credential, and a valuable piece in our comprehensive portfolio of solutions.”

 

“Veristor is among the most skilled and experienced solution providers in the security space,” said Tim Keeler, Remediant Co-Founder and CEO. “Having them as a member of our partner ecosystem extends our reach to help companies of all sizes improve their privileged access control and insight without adding complexity to the process. Like us, they have a mission to help companies improve their security posture and simplify the deployment and management of privileged access.  We look forward to collaborating with Veristor to give mutual customers the advanced PAM technology the need to keep data breaches at bay.”

 

Remediant SecureONE is an enterprise-ready, zero-standing privilege solution that is laser-focused on delivering the right access, at the right time, across every workload. The agentless, vaultless solution enables a new level of protection and simplicity over the distribution and usage of privileged access across enterprise environments. Based on a zero-trust model, SecureONE ensures privileged access is precisely allocated and continuously inventoried by granting privileged access on a just-in-time, just-enough bases using two-factor authentication.

 

The Remediant SecureONE solution is now offered as a part of the Veristor suite of security solutions that are designed to solve business challenges through the intelligent application of next-generation security technology. For more information visit: https://veristor.com/it-security.

 

About Veristor Systems, Inc.

A leading provider of transformative business technology solutions, Veristor helps its customers accelerate the time-to-value for the software, infrastructure and systems they deploy. We do this by harnessing deep expertise in today’s most advanced data center, security, networking, hybrid cloud, and big data technologies and guiding businesses to the right solutions for their most pressing challenges. And with a full suite of design, deployment, support, and managed service offerings, we work shoulder-to-shoulder with our customers at every step of their technology journey to make technology truly work for them. IT’s just who we are. Learn more at www.veristor.com.

 

About Remediant
San Francisco-based Remediant is disrupting the Privileged Access Management (PAM) market by taking a laser-focused approach to removing the biggest undiscovered security risk: (24×7 / always on / persistent) administrator (rights / privileges / access) on the network. Built upon the principle of Zero Standing Privilege, Remediant’s award-winning SecureONE PAM software delivers just enough, just-in-time privileged access and continuous discovery with agentless, vaultless simplicity. SecureONE protects millions of endpoints and has been adopted by major enterprises across a number of industries. For more information, please visit: https://www.remediant.com.

 

# # #