Program

Partner Program Overview

Designed to deliver unparalleled customer value and accelerated mutual growth by harnessing partner expertise and ColorTokens cybersecurity technology.

Learn More

ColorTokens Launches Xaccess, extending its Xtended ZeroTrustTM SaaS Platform for Zero Trust Access

Securely connecting every user to any cloud or hybrid application and data store

ColorTokens Inc., a Zero Trust cybersecurity platform company, announced the launch of its Xaccess product, a SaaS module within its Xtended ZeroTrust™ Platform, that allows its customers to provide secure Zero Trust access for remote employees, third parties, or contractors from distributed locations as they connect with their cloud or datacenter-based applications or data. Further, when combined with broader capabilities in the Xtended ZeroTrust™ Platform, Xaccess uniquely offers customers a single integrated solution across multiple user access needs and across cloud or hybrid applications and data stores.

“Providing the right level of access is a common problem that many enterprises face, irrespective of whether they are dealing with different users accessing cloud workloads or providing controlled access to a legacy application in their data center or setting up access policies for their data fabric architecture,” said Vats Srivatsan, President and Chief Operating Officer at ColorTokens. “Xaccess not only allows our customers to define intelligent, user identity-based access, but also handle more common and complex use cases such as enabling remote IT admins with deeper access specifications or session-based access needed for multi- user terminals. Customers can also avail themselves of our broader platform capabilities to define restricted levels of access for specific crown jewel applications or sensitive company data stores or enforce process level controls at less-trusted accessing devices, making Xaccess one of the most advanced access products available to customers in the market today.”

“Xaccess is a true Zero Trust-based solution that brings a rich context of threats, reputation feeds, and vulnerabilities into the access decision. Its ML-based access engine dynamically autogenerates access policies based on risk, usage, and disruption metrics. We further have the capability to isolate breaches at workloads or endpoints/users and thus limit the blast radius in our extended platform,” said Satyam Tyagi, Senior Director of Product Management at ColorTokens.

Martin Cherry, Managing Director at Banntech, a UK-based managed services provider, said, “We chose ColorTokens over other offerings in the market to benefit from their single-platform approach to implementing Zero Trust workload segmentation and Zero Trust access. ColorTokens secured our full computing infrastructure, spanning our users, devices, apps, and workloads. With one console, we gained broad and deep visibility of our access, full context awareness, and the ability to tie user access to specific application segments. This would have been nearly impossible to achieve with a VPN or single tool for each environment approach.”

Michael Suby, Research Vice President of Security and Trust at IDC added, “As companies re- evaluate security, in light of digital transformation and recent attacks, the appeal of Zero Trust has grown tremendously. At the same time, the practical considerations and challenges of operationalizing Zero Trust have become increasingly apparent. IDC believes that a cloud- delivered, infrastructure-agnostic platform design used by ColorTokens provides a worthy blueprint for accelerated implementation for organizations in their Zero Trust journey.”

To start your Zero Trust journey, book a demo at www.colortokens.com.

In the report “What Are Practical Projects for Implementing Zero Trust?” (published March 2021), Gartner recommends that organizations should focus on two primary projects when looking to implement Zero Trust: (1) Zero Trust network access and (2) identity-based segmentation. To download a copy of the report, go to https://colortokens.com/report/gartner-zero-trust-segmentation/.

Attribution
Gartner, What Are Practical Projects for Implementing Zero Trust?, John Watts, Neil MacDonald, 17 March 2021

About ColorTokens
ColorTokens Inc. is a leading innovator in SaaS-based Zero Trust cybersecurity solutions providing global enterprises with a unique set of products and services for securing applications, data, and users across cloud and hybrid environments. Through its award-winning Xtended ZeroTrust™ Platform and context-aware machine learning-powered technologies, ColorTokens helps businesses accurately assess and improve their security posture dynamically.

As cloud adoption grows, traditional perimeters get redefined, and new attack vectors and threat actors materialize, corporations recognize their security posture needs to reflect their Zero Trust philosophy. ColorTokens’ technology allows customers to achieve Zero Trust by utilizing rich, meaningful contextual information about the application, microservice, or protected resource, so customers can apply Zero Trust with as secure of a perimeter as they can. ColorTokens’ cloud-based SaaS platform can automatically deploy next-generation security controls and increase security posture dynamically without any new hardware, downtime, reboots, or changes to a client’s existing systems.

With a team of over 400 people, ColorTokens has global office locations in Santa Clara, California; New York; London; Copenhagen, Denmark; and Bengaluru, India. For more information, please visit www.colortokens.com.

Become a Partner