Request demo

Press release

Future-Proofing Communications Security – SSH launches Zero Trust Suite

Helsinki, Finland – June 15, 2023 - SSH Communications Security launches SSH Zero Trust Suite, combining SSH’s proven-in-use communications security products into a modern passwordless, keyless, and borderless ecosystem solution and further fortifying solution with quantum-safe capabilities. Borderless means that today cybersecurity threat is equal in internet, extranet, and intranet environments.

Typical use cases:
- Sharing sensitive information by email and secure workspaces
- Managing access to critical resources and applications, e.g., secure third-party maintenance
- Automated inter-application communication, such as automated bank transfers
- Encrypted data transfer between data centers

Zero Trust Suite manages access and secrets in communications, ensuring that sensitive information remains secure and accessible only to authorized individuals, also monitoring and auditing who does what and when in the invisible digital world. While Suite supports traditional credential vaulting and rotation, it enables just-in-time authentication between people, applications, systems, networks, and clouds, eliminating the need to use passwords or SSH keys.

Modern and easy-to-use solution

Organizations can confidently exchange critical data, and Suite's advanced security preserves data confidentiality, audibility, and proper control and monitoring of access.

A simple user experience is at the heart of the Zero Trust Suite. Users can enjoy an effortless and smooth authentication and access process. By eliminating passwords and incorporating biometric and other intuitive authentication methods, Suite ensures a user-friendly experience.

Cybersecurity needs to be borderless

Cyber threats are a global concern. Intranet, extranet, and the internet all have the same cyber threat exposure. Solutions like firewalls or demilitarized zones were designed when borders were assumed.

“Zero Trust Suite allows organizations to manage access and safeguard their secrets in critical communications, enabling just-in-time authentication without the need for passwords or keys or artificial borders. Scalable Zero Trust Suite offers unique value for our customers,” states SSH’s CEO, Dr. Teemu Tunkelo.

Learn more about Zero Trust Suite

SSH Zero Trust Suite

 

For further information, please contact:

Teemu Tunkelo, CEO, tel. +358 40 5499605, email Teemu.Tunkelo@ssh.com
Jussi Rautio, Zero Trust Suite Product Manager, email Jussi.Rautio@ssh.com

Distribution:
Major media
www.ssh.com

 

About SSH

SSH is a defensive cybersecurity company that safeguards communications and access between systems, automated applications, and people. We have 5,000+ customers worldwide, including 40 percent of Fortune 500 companies and major organizations in the Finance, Government, Retail, and Industrial segments. We help our customers secure their business in the age of hybrid cloud and distributed IT and OT infrastructures. Our passwordless and keyless Zero Trust solutions reduce costs and complexity while quantum-safe encryption keeps critical connections future-proof. Our teams and partners in North America, Europe, and Asia ensure customer success. The company’s shares (SSH1V) are listed on Nasdaq Helsinki. www.ssh.com.