SecurityBrief UK - Technology news for CISOs & cybersecurity decision-makers
Story image
ColorTokens boosts Xshield with Zero Trust microsegmentation
Tue, 13th Feb 2024

Leading enterprise microsegmentation company, ColorTokens, Inc., has revealed significant enhancements to its flagship platform, Xshield. These improvements include extended asset protection and a groundbreaking new method for Zero Trust microsegmentation implementation, reinforcing the company's commitment to bolstering IT and security leaders' defences against breaches by impeding malware spread.

Identifying the problems inherent in the implementation of microsegmentation with existing market solutions, ColorTokens reengineered its platform to offer enhanced operational capabilities. With these advancements, organisations can expedite and enlarge their microsegmentation initiatives, with pivotal assets to aid in both initial installation and enduring operations.

Rajesh Khazanchi, the Chief Executive Officer of ColorTokens, explained, "We frequently encounter organisations investing a substantial amount of resources in implementing microsegmentation with existing solutions in the market, only to gain less than 5% of the promised benefits after two years.

"This disparity is primarily due to the disregard for the practical deployment necessities of customers," Khazanchi said.

"While leading products may be adequate for proof-of-concept in a limited capacity, deployment at scale demands a complete re-evaluation. I'm honoured to lead a company that continues to prioritise rapidly and seamlessly enabling microsegmentation deployment at scale," he added.

In response to the ever-evolving landscape of modern enterprises, ColorTokens has expanded its asset protection to include containers and IoT/OT. The rise of digital transformation trends have put Operational Technology (OT) networks increasingly at risk. Simultaneously, the rapid evolution of containerised microservices demonstrates the need for an innovative, API-based approach to security.

ColorTokens' solution provides comprehensive microsegmentation across these diverse computing environments, utilising both agent-based and agentless protection to ensure that enterprises have comprehensive cyber defences, leaving no blind spots.

Agnidipta Sarkar, former CISO of the Biocon Group and currently Vice President, CISO Advisory at ColorTokens, stated, "The introduction of agentless microsegmentation policy enforcement for OT/ICS deployments is a significant advancement for ColorTokens. It enables companies to establish definitive cybersecurity visibility and limits ongoing cyber-attacks, thereby empowering enterprises to enhance their cyber defence capacities, a key facet of any Shields UP campaign."

Abdulla Kagalwalla, CFO of CalBio shared his experience, "Deciding to partner with ColorTokens was a strategic move for CalBio. Our goal was to find a single vendor that could provide an integrated and unified view with controls across data centres, cloud, and OT environments. With their diverse competencies, including OT protection, ColorTokens stood out as the vendor that could fulfil our requirements while adapting to the pace of our rapidly expanding organisation."

In addition to expanded asset protection, ColorTokens has entirely reimagined Zero Trust microsegmentation implementation to accelerate its application. With guided workflows, continuing risk reduction strategies, and nondisruptive implementation tools, companies can now observe their microsegmentation initiatives succeed on a continuous basis, and at a faster, more significant scale.