Archives

Saviynt Signs CISA’s Secure by Design Pledge

Saviynt

Saviynt, a leading provider of cloud-native identity and governance platform solutions, announced that it has voluntarily committed to the Cybersecurity and Infrastructure Security Agency’s (CISA) Secure by Design pledge. It is among one of the first 100 companies that pledges to enhance product security within a year, alongside industry giants like AWS, Microsoft, IBM, and Google. This move further validates Saviynt’s commitment to power and protect the world at work.

“Identity is the front door to get into an organization. Our customers trust our robust security to protect over 50 million identities within sectors like energy and utilities, healthcare, finance, retail, and transportation,” said Akshay Sivananda, Chief Information Security Officer at Saviynt. “We are grateful to CISA for calling on the industry to raise the bar when it comes to keeping organizations secure. It was an easy decision to publicly sign this industry pledge because it’s important that we, along with the software manufacturing community, get this right as a group to protect companies and end consumers from the bad guys.”

Also Read: IDology Wins 2024 Cybersecurity Excellence Award for Best Security Company 

Saviynt is dedicated to protecting the data under its control and providing a secure environment for its customers. The company’s security program currently provides safeguards that follow industry best practices to secure its customers’ sensitive information – from initial product development and platform architecture to data transmission and storage, including regular employee training and physical security.

To continue delivering the highest level of security for its customers, Saviynt has pledged to work over the next year to demonstrate measurable progress towards these seven concrete goals, including multi-factor authentication (MFA), default passwords, reducing entire classes of vulnerability, security patches, vulnerability disclosure policy, CVEs, and evidence of intrusions.

“At Saviynt, these have always been areas of focus, as these goals should be table stakes for any software producer. Committing to this pledge dovetails nicely with our current security strategy and strengthens our overall security posture, ultimately translating to reduced risk for our customers,” said Sivananda.

SOURCE: Businesswire