Cybersecurity News that Matters

Cybersecurity News that Matters

Saviynt Signs CISA’s Secure by Design Pledge

by Business Wire

May. 22, 2024
10:54 PM GMT+9

The Identity Authority commits to enhancing product security within a year alongside some of the largest global software companies

LOS ANGELES–(BUSINESS WIRE)–Saviynt, a leading provider of cloud-native identity and governance platform solutions, announced today that it has voluntarily committed to the Cybersecurity and Infrastructure Security Agency’s (CISA) Secure by Design pledge. It is among one of the first 100 companies that pledges to enhance product security within a year, alongside industry giants like AWS, Microsoft, IBM, and Google. This move further validates Saviynt’s commitment to power and protect the world at work.


“Identity is the front door to get into an organization. Our customers trust our robust security to protect over 50 million identities within sectors like energy and utilities, healthcare, finance, retail, and transportation,” said Akshay Sivananda, Chief Information Security Officer at Saviynt. “We are grateful to CISA for calling on the industry to raise the bar when it comes to keeping organizations secure. It was an easy decision to publicly sign this industry pledge because it’s important that we, along with the software manufacturing community, get this right as a group to protect companies and end consumers from the bad guys.”

Saviynt is dedicated to protecting the data under its control and providing a secure environment for its customers. The company’s security program currently provides safeguards that follow industry best practices to secure its customers’ sensitive information – from initial product development and platform architecture to data transmission and storage, including regular employee training and physical security.

To continue delivering the highest level of security for its customers, Saviynt has pledged to work over the next year to demonstrate measurable progress towards these seven concrete goals, including multi-factor authentication (MFA), default passwords, reducing entire classes of vulnerability, security patches, vulnerability disclosure policy, CVEs, and evidence of intrusions.

“At Saviynt, these have always been areas of focus, as these goals should be table stakes for any software producer. Committing to this pledge dovetails nicely with our current security strategy and strengthens our overall security posture, ultimately translating to reduced risk for our customers,” said Sivananda.

CISA’s global Secure by Design initiative, launched last year, implements the White House’s National Cybersecurity Strategy by shifting the cybersecurity burden away from end users and individuals to technology manufacturers who are most able to bear it. Collectively, these commitments will help protect Americans by securing the technology that our critical infrastructure relies on.

To learn more about Saviynt’s commitment to CISA’s Secure by Design pledge, please visit our website.

About Saviynt:

Saviynt empowers enterprises to secure their digital transformation, safeguard critical assets, and meet regulatory compliance. With a vision to provide a secure and compliant future for all enterprises, Saviynt’s cutting-edge solutions have been recognized as industry leaders. For more information, please visit www.saviynt.com.

Contacts

Press Contacts:
Orlando DeBruce

[email protected]

Subscription

Subscribe to our newsletter for the latest insights and trends. Tailor your subscription to fit your interests:

By subscribing, you agree to our Privacy Policy. We respect your privacy and are committed to protecting your personal data. Your email address will only be used to send you the information you have requested, and you can unsubscribe at any time through the link provided in our emails.

  • Business Wire

    Business Wire, a Berkshire Hathaway company, is the global leader in press release distribution and regulatory disclosure. Public relations, investor relations, public policy and marketing profession...

    View all posts
Stay Ahead with The Readable's Cybersecurity Insights