Cyber Security

TrueFort Achieves Coveted CIS Benchmarks Certification

Leading Microsegmentation Technology Vendor is Approved to Provide Test and Validation Conformance Services for Center for Internet Security Best Practices Standards

TrueFort, the application-centric microsegmentation company, today announced that it has been certified by CIS BenchmarksTM to provide test and validation services that compare an organization’s defensive configurations against the consensus-based best practice standards contained in the CIS Benchmarks. The TrueFort platform enables customers to assess their systems and comply with the industry’s most demanding standards for system hardening.

“CIS best practices are globally recognized as the gold standard for implementing and managing cybersecurity defenses,” said Sameer Malhotra, CEO of TrueFort. “This certification validates that TrueFort is a recognized provider of CIS Benchmarks services which allow customers to automate the detection and remediation of configuration-based security vulnerabilities in their systems.”

“Cybersecurity challenges are mounting daily, which makes the need for standard configurations imperative. By certifying its product with the Center for Internet Security TrueFort has demonstrated its commitment to actively solve the foundational problem of ensuring standard configurations are used throughout a given enterprise,” said Curtis Dukes, CIS Executive Vice President of Security Best Practices & Automation Group.

TrueFort provides deep visibility and real-time protection for cloud, data center, and hybrid application environments. On day one, TrueFort customers benefit from application intelligence and workload behavior analytics to enforce Zero Trust microsegmentation that contains lateral movement and stops the spread of ransomware. TrueFort has unique full-stack cloud workload capabilities based on patented behavioral analytics and policy automation, specifically designed to address the complexities and dynamic nature of modern workloads.

The CIS Benchmarks program is a trusted, independent authority that facilitates the collaboration of public and private industry experts to achieve consensus on practical and actionable solutions. CIS Benchmarks are recommended as industry-accepted system hardening standards and are used by many organizations in meeting regulatory compliance regimes, including FISMA, FedRAMP, PCI DSS, NIST, HIPPA, and other security requirements.

Visit AITechPark for cutting-edge Tech Trends around AI, ML, Cybersecurity, along with AITech News, and timely updates from industry professionals!

Related posts

Lunavi enhances features to strengthen Microsoft Gold Partner status

PR Newswire

HITRUST announces formation of AI Assurance Working Group

PR Newswire

M&A Cyber Due Diligence Redefined

PR Newswire