Schedule a Demo
July 12, 2022

PKI Spotlight Latest Release

by Mark B Cooper

PKI Spotlight’s Latest Release Introduces New Features To Help IT Teams Solve Their Greatest PKI Challenge

 

It’s another exciting day at PKI Solutions as we introduce our latest updated release of PKI Spotlight, the industry’s first and only real-time PKI monitoring and alerting solution. This latest release of PKI Spotlight introduces new capabilities including a new Best Practices Engine and first-of-its-kind Is-Alive tests for ADCS Certificate Authorities.

Our initial goal with PKI Spotlight was to build a product that will give you the peace of mind that your organization’s PKI and HSM environments are available and functional, and that any service that relies on your PKI is operating smoothly and securely. Today, we’re pleased to share with you that our latest updates to PKI Spotlight carry that mission forward with some important new must-have product features that not only help protect the integrity of your organization’s encryption and identity systems but may also save you from your worst cybersecurity nightmares.

Organizations everywhere are struggling with the global IT brain drain and there are not enough PKI experts to meet the cybersecurity demands. Our latest version of PKI Spotlight, with its new Best Practices Engine, helps you address this widespread problem of not having enough time or PKI expertise within your organization to fully implement the important best practices needed to ensure the security of your organization’s PKIs and HSMs. We like to say it’s like having your own virtual PKI Solutions consultant!

And, even if you don’t have the dedicated IT resources to manage all of your PKI environments, our new Is-Alive (not just looks alive) health checks detect failure conditions before they create a big problem and may prevent millions of dollars in losses for your organization as a result of a data breach or denial of service attacks.

During discussions with customers, I’ve found that current monitoring tools can give a false status that all CAs and HSMs are operational, while in reality, they are failing. These issues can go undetected for weeks, ultimately resulting in outages that are hard to troubleshoot and waste time—consequently introducing high-impact security risks, and loss of productivity and revenue. Our new Is-Alive functionality helps PKI admins keep track of the actual operational status and availability of their ADCS Certificate Authority (CA) and HSMs indicating whether the Certificate Authority is truly able to digitally sign requests.

As I’ve said before, PKI Spotlight is the culmination of years of work applying our PKI expertise to solve an urgent business problem for IT teams around the world and to develop a product that will be a real game changer for our industry. It’s been great to see the positive response from our customers, partners, and industry leaders about PKI Spotlight so far.


“Kudos to the team for using a CSMA mesh architecture to work with other products and services and bring it into a nice single pane of glass (within PKI Spotlight) so that analysts can go in, see what they need, see what’s going on. We’ve been long overdue for that.” – David Mahdi, Chief Strategy Officer & CISO Advisor, Sectigo

“PKI Spotlight has closed a blind spot that we’ve always had in the PKI industry. I love PKI Spotlight …” – Roger A. Grimes, Author & PKI Expert

“PKI Spotlight is an important addition to our portfolio of products and gives us productivity gains together with peace of mind that our PKI systems are available and functional.”

Scott Fales, principal network engineer, BayPort Credit Union

You can read our news release for more details about our product update announcement. Also, please plan to join us for our live webinar on Wednesday, July 20 at 10:30 PT.
In conjunction with the latest release update of PKI Spotlight, we’re proud to offer you 20% off the purchase price if you request a demo and buy an annual license for PKI Spotlight before August 15, 2022. Sign up for a demo at pkispotlight.com today! And, stay tuned for more exciting new features to come for PKI Spotlight.

Posted in PKI

← What’s New in PKI Spotlight | July 2022 Release Update Emphasizing Security Best Practices; the Rise and Fall of Diginotar →

Mark B Cooper

President & Founder at PKI Solutions, Leading PKI Cybersecurity Subject Matter Expert, Author, Speaker, Trainer, Microsoft Certified Master.

View All Posts by Mark B Cooper

Comments

Leave a Reply

Your email address will not be published. Required fields are marked *