ColorTokens Xshield Enterprise Microsegmentation Platform – Cloud Workload Protection Solution

Additional Info

CompanyColorTokens
Websitehttp://www.colortokens.com
Company size (employees)100 to 499
Headquarters RegionNorth America
Type of solutionSoftware

Overview

ColorTokens Xshield delivers a Zero Trust SaaS platform that simplifies and streamlines protection and compliance for cloud workloads, applications, and endpoints. ColorTokens stops tomorrow’s threats without the need for siloed point security products, additional hardware, or multiple visibility tools.

Xshield delivers complete network visibility and security for enterprise workloads in a public cloud environment based on Zero Trust architecture. It is platform-independent and provides workload protection in minutes. Xshield reduces the attack surface, improves the overall cloud security posture, and secures dynamic workloads as they move across a multi-vendor cloud environment and data centers. The platform enforces least-privilege zero-trust policies that dynamically adapt to cloud environment architecture changes and updates, while remaining compliant.

ColorTokens’ Xshield Enterprise Microsegmentation Platform allows organizations to continuously monitor cloud workloads to detect and remove threats, and:
• Deploy a Unified Solution: Xshield is vendor-agnostic and can protect resources across a multi-cloud environment. Protected assets can be a cloud-hosted virtual machine, container, or instance. Xshield’s ultra-lightweight agent is deployed easily with a centralized dashboard that collects telemetry data from workloads to deliver instant visibility into risk posture and enable fast implementation of dynamic policies.
• Achieve Micro-Segmentation: Micro-segmentation significantly reduces cloud workload exposure by protecting against East-West lateral attacks, residual risks, and other insider threats, a key pillar of Zero Trust architecture. Least-privilege security policies applied individually to every cloud workload minimize the attack surface by limiting communication to only trusted entities so they can function and provide services.
• Gain Application Process Control: Process control extends the zero-trust architecture from network to workload processes. Cloud workloads can lock down to allow authorized operations needed for the application to function. Any other operation, regardless of its nature, is prevented from executing within the workload.

Key Capabilities / Features

ColorTokens’ Xshield has helped organizations in both the commercial and public sector – some of whom had already suffered breaches despite large security investments – including clinical healthcare and large hospital systems, state and local governments, pharmaceutical manufacturing, energy and utilities, IT and engineering, and the US Federal Government. These customers leverage Xshield to achieve:
● Business continuity with isolation and quarantine: Xshield uses templates to automate responses during a breach to quarantine compromised assets. This allows organizations to isolate core business assets to ensure critical business processes continue to operate.
● Actionable visibility of the enterprise landscape: The Xshield visualizer gives users a global, panoptic view across their network landscape, which they can analyze with multiple filters and dimensions, by location, application, criticality, etc. This lets decision-makers plan which assets should be segmented together, which should be protected with the tightest policies, and which should be identified as key to business continuity in the event of a breach.
● Implementation without disruption: Xshield provides a non-disruptive workflow for implementing microsegmentation. The platform separates policy authoring from policy push, and lets users simulate policies on historical data before enforcement. This clearly demonstrates the effectiveness of a planned breach response and allows organizations to refine it.
● Measurable Security Increases in Less than 30 Days: ColorTokens quick-starts organizations’ security initiatives with an innovative approach that immediately improves security by providing enterprise-wide controls for risky ports and sensitive flows, then progresses to continuous improvement with application-specific zero-trust controls.


How we are different

• Accelerated Implementation with Automated Policy Recommendation: Xshield helps organizations gain reusable security policy templates, server roles, and resource access parameters. This also supports the creation of a corporate policy template to enforce faster implementation.
• Scalability: Xshield allows users to map business applications to server roles, security, and connection information across the multi-cloud and hybrid environment. These dynamic policy tools adapt faster to the changing IT environment.
• Interoperability: ColorTokens’ platform-agnostic implementation runs across bare-metal servers, end-user computers (including Mac, Windows, and Legacy OS), or cloud-hosted virtual machines, containers, or instances. It seamlessly integrates with identity apps, SIEM apps, and vulnerability tools.


  • Vote for this Nomination
    (click the thumbs-up icon to cast your vote)

Browse Award Nominations