Program

Partner Program Overview

Designed to deliver unparalleled customer value and accelerated mutual growth by harnessing partner expertise and ColorTokens cybersecurity technology.

Learn More
xshield_logo

ColorTokens™ Launches Groundbreaking Capabilities to Empower Organizations to be Breach Ready

ColorTokens logo

San Jose, California

ColorTokens Media Contact

Caroline Dobyns

ICR-Lumina for ColorTokens™

[email protected]

ColorTokens™ Launches Groundbreaking Capabilities to Empower Organizations to be Breach Ready

San Jose, California – February 6, 2024– ColorTokens, Inc., the leading enterprise microsegmentation company, unveiled significant upgrades to Xshield™, its flagship platform. The upgrades include  expanded asset protection and a completely reimagined approach to Zero Trust microsegmentation implementation. These advancements reinforce the company’s commitment to providing IT and security leaders with breach-ready confidence by stopping the lateral spread of malware.

Expanded asset protection to include containers and IoT/OT

The complex landscape of the modern enterprise multiplies the available attack surface for hackers. Operational Technology (OT) networks are increasingly at risk because of the trends of digital transformation and convergence. In addition, IoT devices constitute a major target of external attacks, as highlighted by Forrester in their report (The State Of IoT Security, 2023 | Forrester). The rise of containerized microservices demands a new, API-based approach to security.

ColorTokens offers comprehensive microsegmentation across all these diverse computing environments with both agentless and agent-based protection. This ensures that enterprises have no blind spots in their cyber defense. Protected asset types include:

  • Data center workloads: protect all workloads, whether running modern or customized legacy operating systems.
  • IoT and OT devices: connect OT / IoT devices to IT applications without worrying about the risk of cross-contamination.
  • Containerized applications: reduce exposure of micro-services with the industry’s first service and method-level microsegmentation.
  • Cloud workloads: operate from a single console no matter where workloads are (AWS, Azure, or GCP).
  • User endpoints: prevent ransomware from spreading between user systems and workstations.

“The addition of agentless microsegmentation policy enforcement for OT/ICS deployments is a game-changer for ColorTokens. This lets companies provide authoritative cybersecurity visibility and containment of ongoing cyber-attacks. It empowers enterprises to augment their cyber-defense capabilities, the foundational element of any Shields UP campaign. Industries such as manufacturing, pharmaceuticals, healthcare, energy, transportation, and other critical infrastructure sectors will significantly benefit from this technology,” said Agnidipta Sarkar, the former CISO of the Biocon Group, and currently Vice President, CISO Advisory at ColorTokens.

“Partnering with ColorTokens has proven to be a good strategic choice for CalBio. We sought a single vendor that could provide an integrated and unified view with controls across data centers, cloud, and OT environments. ColorTokens, with their diverse capabilities including OT protection, stood out as the one vendor that could deliver and meet all our requirements while implementing at the pace of our fast-growing organization,” said Abdulla Kagalwalla, CFO of CalBio.

Microsegmentation, reimagined for accelerated implementation

Recognizing the challenges in microsegmentation implementation with current market solutions, ColorTokens reinvented its platform to provide significant new operational capabilities. Organizations can now see microsegmentation initiatives succeed at speed and scale, with key capabilities that help them in both initial deployment and ongoing operations:

Guided Workflows

  • On-demand policy recommendations for any set of assets to reduce risk, prioritized by confidence factor.
  • Multi-dimensional visualization to analyze assets, their communications, and policies along 20-plus attributes.
Continuous Risk Reduction
  • Multi-dimensional policy controls for both immediate risk reduction and continuous improvement in security posture.
  • Risk reduction metrics for communicating progress with stakeholders, measured by multiple factors such as attack surface, blast radius, and business criticality.
Non-Disruptive Implementation
  • Policy simulation to verify and fix policies before they impact actual traffic.
  • OS firewall log analysis to ensure non-disruptive deployment of new policies.

Rajesh Khazanchi, CEO of ColorTokens, remarked, “We often see organizations invest substantial resources in implementing microsegmentation with current solutions on the market, only to realize less than 5% of the promised benefits even after two years. This is due to a lack of focus on addressing the practical deployment needs of customers. While existing solutions may suffice for the limited scope of a proof-of-concept, the capabilities demanded for deploying at scale require a complete rethink. I’m proud that ColorTokens remains committed to its core mission of enabling rapid and seamless microsegmentation deployment at scale.”

To learn more about ColorTokens and the Xshield Enterprise Microsegmentation platform, visit here.

About ColorTokens

ColorTokens, the leading enterprise microsegmentation company, stops the lateral spread of ransomware and malware within an organization’s diverse network topology. The ColorTokens Xshield platform visualizes traffic flows between workloads, devices, and the internet, enforces granular micro-perimeters to stop unauthorized traffic, and isolates crown-jewel assets and compromised systems in response to a breach. ColorTokens protects organizations by stopping ransomware and malware in their tracks, saving millions of dollars in business operations interruption.

Become a Partner