Request demo

Press release

SSH.COM launches Zero Trust solution portfolio for Just-in-Time access management

Helsinki, Finland – August 12th, 2021 – SSH.COM announced today the availability of their Zero Trust solution portfolio for just-in-time access and secrets management for super and power users in IT. The portfolio helps customers to move away from the complexity of managing static credentials like traditional passwords and digital keys to a Zero Trust model where the number of secrets under management is radically reduced and control automated when protecting critical data at rest, in transit and in use.

SSH’s Zero Trust solutions are well-suited for companies that want to strengthen their cybersecurity posture while reducing complexity, improving ease of use, and removing operational friction from secrets and access management. With the SSH portfolio, customers can migrate to more secure just-in-time (JIT) access to critical data – where risky passwords or credentials no longer need to be managed at all in many use cases. SSH Zero Trust non-intrusive solutions can be deployed without major changes to customers’ operating environments or configurations.

“Trends like Zero Trust and Zero Standing Privileges have emerged from the need to maintain security when organizations move their workloads to the hybrid cloud”, states SSH.COM’s CEO, Dr. Teemu Tunkelo.” From our discussions with customers, we have learned that they want to automate the control and radically reduce the number of active secrets, keys and credentials. Automation and reduced complexity mitigate risks and decreases the control overhead in critical data access.”

“For most of our customers, this is a journey of gradual implementation”, Tunkelo continues. “With our Zero Trust solution portfolio we provide our customers with a safe method to manage existing secrets while supporting them on their path to passwordless, keyless and credential-less paradigm with less operational friction and lower Total Cost of Ownership (TCO), especially in dynamic multi-cloud and hybrid environments.”

The portfolio has three key elements:

  • UKM Zero Trust: Discovers, controls and audits millions of SSH keys in large enterprise environments and allows migrating to interactive access and automated system-to-system connections without static keys.
  • Tectia Zero Trust: Secure remote access for internal and external superusers from client to server without leaving any static keys or access credentials behind.
  • PrivX Zero Trust: Just-in-time (JIT) access to network devices, databases, applications, code repositories, industrial control systems or targets in the hybrid cloud without leave-behind credentials or passwords to manage.

For more information on SSH.COM’s Zero Trust solution portfolio, please visit: https://www.ssh.com/ssh-zero-trust-access-key-and-secrets-management

About SSH Communications Security Corporation

SSH.COM helps organizations safeguard their mission-critical digital assets at rest, in transit and in use. We have 5,000+ customers worldwide, including 40 percent of Fortune 500 companies, and major organizations in Finance, Government, Retail, and Industries.

We are committed to helping our customers secure their business in the age of hybrid cloud and distributed IT and OT solutions. Our Zero Trust solutions offer safe electronic communications, secure access to servers and between servers. Our teams in North America, Europe, Asia along with a global network of certified partners ensure customer success. The company’s shares (SSH1V) are listed on Nasdaq OMX Helsinki. www.ssh.com.

For more information:

For more information:
Kristian Nieminen
SSH.COM
+358 50 3777970
kristian.nieminen@ssh.com