Addressing operational-technology security concerns, Cyolo announces new remote access solution

Introduction

cyolo

Remote privileged access management company Cyolo Ltd. today announced the launch of Cyolo PRO, for privileged remote operations, a new hybrid secure remote access solution for operational technology developed to enable safe operations of privileged users.

Cyolo PRO is aimed at redefining secure remote access by shifting from managing access to managing operations. The new solution streamlines access processes, providing a hybrid, infrastructure-agnostic solution with a low cost of change while also keeping in line with the core principles of remote privileged access management, according to the company.

The solution was designed to answer the increasing security concerns and complexity around secure remote access in OT environments. The aim was to empower organizations with safe, secure and productive remote operations, even in the most demanding mission-critical settings.

“As OT environments change, Cyolo PRO offers a comprehensive set of capabilities tailored to the unique, dynamic needs of organizations operating within these ecosystems,” co-founder and Chief Executive Almog Apirion. “This solution empowers organizations to seamlessly handle remote operations in their core units without compromising productivity or security.”

The new solution includes virtual private network-less connectivity — connectivity that does not require the use of a VPN for remote access — to eliminate risks associated with network access while adhering to zero-trust principles. Even without using a VPN, the solution ensures robust identity authentication by verifying the identity, instead of the user, behind the access, even for legacy applications, enhancing overall security measures.

Cyolo PRO offers users granular access and actions management, with control over access and actions management using the principles of “least privilege.” Doing so is said to provide organizations with a flexible and secure framework. The service also provides “massive supervision capabilities” through the inclusion of extensive supervision features and just-in-time access, allowing organizations to monitor and manage remote access effectively.

Combined, the capabilities allow organizations to secure access to internal and third-party users, operating online or offline and in hybrid, on-premises or cloud environments. Cyolo PRO is now available for enterprises across critical industries, including manufacturing, oil and gas, utilities, pharmaceuticals and transportation.

Cyolo is a venture capital-back startup, having raised $85.2 million, according to Tracxn. Investors include National Grid Partners Inc., Glilot Capital Partners LLC, Flint Capital LLC, Differential Ventures Inc. and Merlin Ventures LLC.

Image: Cyolo

Table of Contents