CYOLO

The proliferation of the internet and personal computers has increased over the years,  leading to more frequent cyberattacks. During COVID, organizations were forced to quickly move their networks to the cloud to enable business continuity as workers were forced to work remotely. The rapid move forced security and IT teams to shortcut their onboarding playbooks, leaving some existing digital resources exposed and creating new vulnerabilities in the process. Addressing cybersecurity has now become the need of the hour.

Cyolo implements a new way of layering security by retrofitting existing corporate networks to accommodate modern authentication tools like MFA, SSO, etc.

Even with the rise of some major players trying to solve this problem, the problem for legacy and custom applications and business systems has not been solved. Protecting every connected asset has become more important than ever. Cyolo is the first Identity-Based Access Control platform that protects every asset, everywhere and as a result, has made its mark in the industry.

Almog Apirion, CEO and Co-Founder of Cyolo, was with the CEOViews team to share his entrepreneurial journey into making businesses safer.

Inception

Cyolo was established with the idea that secure access should be simple. After two decades in cybersecurity, including extended service in the Israeli Navy and assuming the role of CISO of a large, global corporation, Almog realised the gaps in security solutions. It started with the first question he asked every security vendor: “Can you access my network without me knowing?” Every vendor had a variation of the same answer, “Technically we can, but we would never do that.”

From then on, he was on a mission to build the first truly secure access control solution that would provide “true” zero-trust, integrate with everything, protect the network, not slow down operations, and require zero change management. When they created Cyolo in 2019, Almog partnered with two of the world’s best ethical hackers. They built the first solution that safely connected people to work in a manner that did not compromise the zero-trust framework.

Business journey

Speaking about their journey into building Cyolo, Almog said, “We started Cyolo in a tiny workspace with a small team that shared the same idea: that secure access should indeed be secure, even from security vendors, and it shouldn’t be complex.” He faced many challenges. In fact, accurately developing the solution architecture was difficult but critical. “We put technology at the core and held ourselves accountable to deliver a disruptive solution that could answer the real-world pains I experienced as a CISO.”

Every time they showed their solution, people were blown away by how simple, fast, and secure it is, as well as the fact that it can be used from anywhere, even an oil rig in the middle of the ocean. Because of that enthusiasm, they have seen an accelerated growth rate in the United States and have expanded to other regions, including all of the Americas and EMEA. Cyolo was built to provide organizations with the ability to secure all the workers that need access to their assets, including remote workers, third-party partners, and vendors. Since the beginning, they’ve aimed to help organizations stay agile, secure, and productive—whatever the situation, wherever their users are located. They pride themselves on having built a solution that they also use.

Services

Cyolo implements a new way of layering security by retrofitting existing corporate networks to accommodate modern authentication tools like MFA, SSO, etc. Assets, and in turn, the network, remain secure while people seamlessly connect from anywhere in the world and from any network. Their solution allows businesses to create their own organizational access cloud. This is based on their unique needs; without the restriction’s VPNs can have on their access. The end result is more transparency for users and instant access to company resources while achieving advanced and cost-effective security measures.

Through Cyolo’s platform, organizations can connect both on-site and remote users to resources, applications, files, servers, desktops, and any required component in the network in minutes and without enlarging their attack surface. Take, for example, an M&A process. With Cyolo, organizations can connect employees from acquired companies to assets and systems in about five minutes, without change management or adding more users to their existing identity infrastructure.

CYOLO’S PLATFORMS ENSURES THAT ONLY IDENTIFIED AND AUTHORIZED USERS ARE ALLOWED ACCESS AND CONNECTION TO BUSINESS SYSTEMS, NETWORKS, SERVERS, APPLICATIONS, ASSETS, ETC.

Cyolo’s solution provides the only true zero-trust solution for OT, SCADA, and ICS systems, ensuring secure, frictionless access for employees as well as third-party users like contractors and maintenance teams. With its third-party access feature, admins can enable contractors and third-party users to access organizational assets securely. This includes preventing full network access, providing seamless access for native application support, and ensuring a full audit trail, visibility, and session recording.

Cyolo ensures businesses are secured from within through the implementation of strong authentication controls in a remote environment, such as MFA (multi-factor authentication).

While businesses engage in their day-to-day activities, Cyolo works to deter external threats by identifying unusual or anomalous behavior like traffic from a new geo-location—and blocking suspicious users and attacks in real-time. Cyolo can also stop users from moving laterally, hide their presence within the network, and record what they do.

Keeping up with the trends

In a world that is constantly changing, keeping up with the trends in the market becomes essential. To keep up with industry trends, the management listened closely to their prospects and customers and incorporated their feedback into the roadmap. They constantly evolve their knowledge as well as the depth and breadth of their products to continue providing a solution that answers the growing needs of CISOs and security practitioners. They also work closely with analysts to stay informed of market conditions and have a better understanding of where they fit in and where they may be lacking. This is a great way to understand how the market is shifting and what users are looking for.

Addressing common client problems

Cyolo’s platforms ensure that only identified and authorized users are allowed access and connection to business systems, networks, servers, applications, assets, etc., whether they are working on-site or remotely, corporate employees or third-party contractors, or utilizing IT or OT systems, using an identity-based security strategy.

Adding more to this, Almog said, “We are all aware of the potentially irreparable harm that a data breach or other type of cybercrime may wreak on the security front as it is continuously discussed. Cyolo is the only connectivity tool that addresses both security and productivity concerns; rather than enhancing one while damaging the other, we augment both.”

Future market trends

Cybersecurity has risen to the top of corporate agendas. Heightened concerns over cybersecurity, coupled with an ongoing shortage of cybersecurity professionals, will also drive changes to cybersecurity strategies and workplace policies in the coming years. As the global economy goes through a (hopefully short-lived) constriction, more emphasis will be placed on making the most of current investments and technology implementations.

Adding more to what’s ahead for this space, Almog said, “The greatest struggle is going to be with legacy applications and systems, in addition to custom applications.” This is the area that traditional IDPs can’t protect. These concerning applications will remain in use because businesses are built on them, and it’s too costly to replace them. Fortunately, the Cyolo solution architecture was built to secure even these, so while they may be risky, they don’t have to remain exposed.

Beyond that, many other elements will have to be considered moving forward, from third-party access trusting and verifying new access to unthinkable breaches at larger companies and the need to align with and be compliant with sweeping federal regulations. Access management and Zero-Trust will become top of mind to ensure controls are in place to prevent any security issues.

Cyolo has already pioneered this space and is now changing how people connect to organizational computer systems in these ways so that companies can stay efficient and keep their data safe.

CYOLO

LEAVE A REPLY

Please enter your comment!
Please enter your name here