Your New Employee: PKI Spotlight Monitoring and Alerting Solution

Your New Employee: PKI Spotlight Monitoring and Alerting Solution

Attention #cybersecurity, #technology, #data and #cyber insurance risk compliance #journalists, #auditors, analysts and editors: This is the release you want to read carefully don’t want to delete… 

Cybersecurity industry’s first product providing real-time monitoring and alerting of the availability, configuration, and security of organizations’ Public Key Infrastructure environments 

PORTLAND, Ore., Feb. 7, 2023 — When CISOs Employ PKI Spotlight (With a Perpetually Updated Best Practices Playbook!) There is No Need for an Expert Full Time PKI Employee  

With CISOs in mind, and against the backdrop of... 

  • The upcoming cybersecurity bill from the SEC, the Quantum readiness bill and other regulations and concerns, such as: 
  • New emerging threats to PKI environments 
  • Cybercrime insurance requirements and failures 
  • And a shrinking talent/skillset pool in recession-aware industry 

...PKI Solutions announces the latest release of PKI Spotlight help CISOs: 

  • Secure the enterprise and customer data against exploitable PKI misconfigurations and vulnerabilities. 
  • Extend Visibility into non-Microsoft PKIs without slowing developer velocity and compromising on enterprise security.  
  • At-least 1 FTE PKI headcount productivity and scaling PKI Expertise 

 

“By employing PKI Spotlight companies can save at least $185k in salary per year,” said Mark B. Cooper, president and founder, PKI Solutions. “We compliment your in-house PKI expertise and skillset with a 24/7 ‘employee’ whose sole task is to monitor your PKI environment. Leveraging the nominal cost of PKI Spotlight is just like having an expert gatekeeper on staff, who never sleeps.”  

PKI Solutions is excited to announce the latest enhancements to PKI Spotlight, the first Public Key Infrastructure management solution built from the ground up for real-time monitoring and alerting of the availability, configuration, and security of all your PKI and HSM environments, Microsoft and non-Microsoft.  

This release of PKI Spotlight introduces the following capabilities: 

  • Support for all Microsoft and non-Microsoft PKI and HSM environments, including HashiCorp Vault and Enterprise JavaBeans Certificate Authority (EJBCA), by KeyFactor Keyfactor (Early Access Availability Upon Request). 
  • Real-time best practice checks for exploitable misconfigurations of MS ADCS certificate templates to prevent man in the middle and escalation of privileges attacks. 
  • Realtime alerts on the presence or absence of vulnerabilities starting with PetitPotam (CVE-2021-36942), which can be exploited to launch NTLM Relay Attacks. 
  • Updated Best Practice Playbooks (PKI Solutions’ expertise in PKI Spotlight). 

Mitigate Risks from Production and Dev PKIs as an Attack Surface in Under a Week 

Introducing non-ADCS PKI Management for HashiCorp and EJBCA 

Are ADCS and non-ADCS PKI misconfigurations and vulnerabilities exposing your entire enterprise and your customer’s data? 

PKI misconfigurations and vulnerabilities are constantly being probed by bad actors trying to undermine identity, access, code-signing and encryption efforts. 

Industry Experts Agree 

“With PKI Solutions, we get the best-in-class PKI expertise. PKI Spotlight is an important addition to our portfolio of products and gives us productivity gains together with peace of mind that our PKI systems are available and functional, and any service that relies on our PKI is operating smoothly and securely,” said Scott Fales, principal network engineer at BayPort Credit Union. “We expect our reliance on our PKI environment to increase over time and having a product like PKI Spotlight means that we can reliably execute on initiatives that continue to improve our security posture.” 

According to Roger Grimes, 34-year cybersecurity consultant and author of 13 books and more than 1,200 magazine articles on computer security, the time has come for a product like PKI Spotlight. “Whether you have one PKI server or dozens, you should get PKI Spotlight. It’s what Microsoft should have created 20 years ago,” said Grimes. “Once you see what it does it seems so obvious why you absolutely need it.” 

Organizations interested in seeing PKI Spotlight in action can request a demo and get 20% off the purchase price if they buy an annual license for PKI Spotlight before April 15, 2022. For more information, visit pkispotlight.com.  

About PKI Solutions 

PKI Solutions offers Public Key Infrastructure (PKI) products, services, and training to help ensure the security of organizations now and in the future. With deep knowledge and experience in all things PKI, PKI Solutions has developed the industry’s first and only solution that provides real-time monitoring and alerting of the availability, configuration, and security of all of organizations’ PKI environments – all consolidated into one easy-to-use dashboard. 

# # # 

Media contact: 

Joshua Sommer 

PKI Solutions 

Josh@pkisolutions.com 

#cyberinsurance #businessinsurance #cyberliabilityinsurance #cybercrime #commercialinsurance #riskmanagement #cyberattack #cyberattacks #databreach #businessinterruption #cyberliability #datasecurity #cyberawareness #securityarchitect #windowsserver2012r2 #windowsserver #mindingthekeystore  #pki  #adcs #microsoft #pkispotlight #cybersecurity #ndes #intune #microsoft #hacking #entrust #nshield #ncipher #hsm #w2012r2 #harrypotter #voldemort #threatdetection #codesigning #cybersecurity #pki #certificates #mitm #petitpotam #pentesting #ciso #securityarchitect #redteaming #pentesting

To view or add a comment, sign in

Insights from the community

Others also viewed

Explore topics