08.08.2021 Views

Borchure IT-SAFE.SHOP

Product overview IT-SAFE.SHOP

Product overview IT-SAFE.SHOP

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

<strong>IT</strong>-SECUR<strong>IT</strong>Y<br />

solutions for your<br />

business


« Not only big companies are beloved<br />

targets - take action before you become<br />

the target»


Risks in the digital world today<br />

Please think about your last digital<br />

onboarding interaction with a company<br />

or within your company. Was this a modern<br />

on-boarding journey with no friction?<br />

- Online shopping<br />

- Research<br />

- Education<br />

- New job or role<br />

- Access to a new<br />

application<br />

- Innovation of new<br />

solutions/products<br />

Digital<br />

Transformation<br />

Attacks are on the raise<br />

- New applications<br />

- New ways of working<br />

- New edges to secure<br />

Work from Home<br />

Remote Workers are<br />

Targets<br />

- Home routers<br />

- Re-using VPN’s<br />

- The Employee GAP<br />

5G Net<br />

Higher Band width Higher Risks<br />

- Faster Attacks<br />

- New Distributed<br />

Architecture<br />

- Less time to Respond on an Attack<br />

Cloud Computing<br />

New Risks<br />

- How do you store and secure data<br />

- How do you share online data<br />

- How do you access online data<br />

- Regulatory Compliance


I have nothing to hide!<br />

Why do I need to secure<br />

my digital connections?<br />

You might not be the target,<br />

it might be someone in your<br />

network!<br />

Third-Party risk is real!<br />

59%<br />

29%<br />

46%<br />

of organizations have<br />

experienced a data<br />

breach originated from<br />

a third party<br />

of organizations state<br />

that a third party would<br />

notify them of a data<br />

breach<br />

of organizations always<br />

audit the security risk of<br />

third parties<br />

VPN<br />

RDP<br />

E-MAIL<br />

x<br />

65%<br />

have exposed<br />

credentials<br />

11%<br />

are being discussed<br />

on the dark web<br />

44%<br />

are running risky<br />

technology<br />

ENTER INFECT SPREAD


<strong>IT</strong>-<strong>SAFE</strong> GLOBAL<br />

SALES PARTNER<br />

Multi-Factor Authentication<br />

Security Key, Smartcard Reader,<br />

Fingerprint Reader<br />

Passwordless Authentication<br />

Desktop, Application,<br />

Web, Remote<br />

Password Manager<br />

Password resets,<br />

Password complexity rules<br />

Canada<br />

USA<br />

Colombia<br />

Finland<br />

Sweden<br />

Switzerland<br />

Belgium<br />

Turkey<br />

Nigeria<br />

South Africa<br />

India<br />

Bangladesh<br />

Thailand<br />

Singapore<br />

Indonesia<br />

Identities Access Management (IAM)<br />

Identity Life Cycle management, delegated<br />

administration, user account provisioning/<br />

deprovisioning<br />

Monitoring<br />

Incident management, security and<br />

awareness, security operations as a<br />

service, threat hunting


K9<br />

K33<br />

K8<br />

K10<br />

K35<br />

K12<br />

K40<br />

K13<br />

K44<br />

K22<br />

A4B<br />

K26<br />

H41<br />

K27<br />

I34<br />

JuBiter<br />

About FE<strong>IT</strong>IAN<br />

FE<strong>IT</strong>IAN Technologies was founded in 1998.<br />

Headquartered in Beijing, the innovative company<br />

is the largest supplier of authentication and<br />

transaction security for online banking in China.<br />

5 overseas offices in Asia, Europe and North<br />

America and a professional international team<br />

enables it to serve customers all over the world.<br />

Oustanding feature<br />

Wide range of different tokens for secure and<br />

user-friendly multi-factor authentication. Established<br />

standards and security protocols.<br />

How does it work<br />

The user registers with an online service and generates<br />

a new key pair on the device used - consisting<br />

of a private key and a public FIDO2 key.<br />

While the private key is stored on the device and<br />

is known only on the client side, the public key is<br />

registered in the key database of the web service.<br />

Subsequent authentications can now be performed<br />

exclusively by proving the private key,<br />

which must always be unlocked by user action.<br />

There are various options, such as entering a<br />

PIN, pressing a button, voice input or inserting<br />

a separate two-factor hardware (FIDO2 token).<br />

Some operating systems, such as Windows 10<br />

and Android, can now also act as security tokens<br />

themselves.<br />

Where can I use it<br />

Google, Facebook, etc.<br />

Applications Fields<br />

Mobility, identification, payment transactions<br />

References<br />

Google, DSV Sparkassenverlag, Toyota, Audi,<br />

SEIKO, adidas, Nintendo, Toshiba, Fujitsu, RICOH,<br />

YAMAHA, H<strong>IT</strong>ACHI<br />

Multi-Factor Authentication<br />

$<br />

USB-A USB-C NFC Lightning Bio BLE<br />

PIV / HOTP / FIDO2 / U2F / OTP<br />

Developed:<br />

China<br />

Manufactured:<br />

China


YubiKey 5 NFC YubiKey 5-nano YubiKey 5C NFC YubiKey 5Ci YubiKey 5C YubiKey 5C-nano Security Key<br />

YubiKey FIPS YubiKey Nano FIPS YubiKey C FIPS YubiKey C-nano FIPS YubiKey Bio YubiHSM 2<br />

About YUBICO<br />

Yubico was founded in Sweden in 2007 with the<br />

mission to make secure login easy and available<br />

to everyone. Working closely with Internet<br />

leaders and thought leaders, Yubico has created<br />

native support for their security keys across<br />

major online platforms and browsers, enabling a<br />

more secure Internet for billions of people. Yubico‘s<br />

team is spread across 7 countries. This Brand<br />

have gained the trust of the largest companies<br />

and millions of users around the world.<br />

Oustanding feature<br />

One notable feature is that YubiKey is considered<br />

ultra-secure. One reason for this is that the physical<br />

key must be used by a human and cannot be<br />

hacked remotely. Login is fast and reliable with<br />

a single tap, no download required, no batteries,<br />

and durable and waterproof. You only need one<br />

key to access hundreds of popular websites. No<br />

user or security information is shared between<br />

services, so your data is protected.<br />

How does it work<br />

You can register a YubiKey with your personal accounts<br />

and favorite digital services in just a few<br />

seconds. The easiest and most common way to<br />

securely access millions of websites is to connect<br />

the YubiKey to leading cloud single sign-on providers<br />

or password managers.<br />

Where can I use it<br />

Facebook, Google, Microsoft, Gmail, Outlook, Instagram,<br />

Twitter, Youtube, Apple<br />

Applications Fields<br />

Mobility, identification, payment transactions<br />

References<br />

AGFA, CERN, Dropbox, dyson, Facebook, UCAR,<br />

Google, GOV.UK, Microsoft, NOVARTIS, salesforce,<br />

GitHub, etc.<br />

Multi-Factor Authentication<br />

$<br />

USB-A USB-C NFC Lightning<br />

Bio<br />

PIV / HOTP / FIDO2 / U2F / OTP /<br />

PGP /FIPS / Open Card<br />

Developed:<br />

Sweden<br />

Manufactured:<br />

Sweden/USA


Nitrokey FIDO2 Nitrokey HSM Nitrokey Pro Nitrokey Storage<br />

About Nitrokey<br />

Nitrokey develops <strong>IT</strong> security hardware for data<br />

encryption, key management and user authentication.<br />

The company was founded in Berlin in<br />

2015 and can already count tens of thousands of<br />

users, including numerous well-known international<br />

companies from numerous industries. Due<br />

to its steady growth, Nitrokey GmbH has been<br />

able to remain self-financed and is thus independent<br />

of external investors.<br />

Oustanding feature<br />

All Nitrokeys are produced in Germany and thus<br />

enable a high level of trust. In addition, all Nitrokeys<br />

are operating system independent, have a<br />

robust and twist-proof USB connector and (optional)<br />

a Secure Element for highest security requirements.<br />

Credible deniability at border controls<br />

thanks to encrypted and hidden memory.<br />

Very interesting for law firms and companies<br />

where highly secret data must not be released to<br />

the public under any circumstances.<br />

How does it work<br />

Your emails, files, hard drives, server certificates<br />

and user accounts are cryptographically secured.<br />

Your private keys are always securely stored in<br />

the Nitrokey hardware and cannot be stolen. The<br />

device is PIN protected and secure against brute<br />

force and hardware attacks. Backups protect in<br />

case of loss.<br />

Where can I use it<br />

Google, Facebook, Dropbox, etc.<br />

Applications Fields<br />

Mobility, identification, payment transactions<br />

References<br />

Adobe, Bosch, German Federal Office for Information<br />

Security, German Chancellery, Caterpillar,<br />

DB, Ford, intel, Miele, NOKIA, PHILIPS, Porsche,<br />

Red Hat, SAP, SIEMENS, SONY, SwissLife, UBS, VISA<br />

Multi-Factor Authentication<br />

$<br />

USB-A Storage<br />

TOTP / HOTP / FIDO2 / U2F / OTP / PGP<br />

Developed:<br />

Germany<br />

Manufactured:<br />

Germany


Type A GOV Type C GOV uTrust FIDO2 NFC uTrust FIDO2 NFC<br />

About IDENTIV<br />

Identiv was formed by the merger of SCM Microsystems,<br />

Inc. (a leading U.S.-based provider<br />

of contact and contactless smart card readers<br />

and reader modules), Bluehill ID AG (a Swiss<br />

technology company focused on RFID) and<br />

Hirsch Electronics, LLC (a U.S. government-approved<br />

provider of physical access control solutions).<br />

Through internal development, Identiv has<br />

grown into an industry-leading company with an<br />

impressive platform of security and identification<br />

solutions. The company is headquartered in the<br />

USA. IDENTIV now has offices in Germany, Hong<br />

Kong, India, Japan and Singapore.<br />

Oustanding feature<br />

Especially suitable for government, healthcare,<br />

airports and aviation and education.<br />

How does it work<br />

The user registers with an online service and generates<br />

a new key pair on the device used - consisting<br />

of a private key and a public FIDO2 key.<br />

While the private key is stored on the device and<br />

is only known on the client side, the public key is<br />

registered in the key database of the web service.<br />

Subsequent authentications can only be performed<br />

by proving the private key, which must<br />

always be unlocked by a user action. There are<br />

various options, such as entering a PIN, pressing<br />

a button, voice input or inserting a separate<br />

two-factor hardware (FIDO2 token). Some operating<br />

systems, such as Windows 10 and Android,<br />

can now also act as security tokens themselves.<br />

Where can I use it<br />

Gmail, Facebook, Salesforce, LinkedIn, etc.<br />

Multi-Factor Authentication<br />

Applications Fields<br />

Mobility, identification, payment transactions<br />

$<br />

USB-A USB-C NFC<br />

PIV / HOTP / FIDO2 / U2F / OTP /<br />

PGP /FIPS / Open Card<br />

Developed:<br />

USA<br />

Manufactured:<br />

USA


About HYPR<br />

Founded in 2014, the company is headquartered<br />

in New York City. HYPR continues to expand<br />

around the world with teams in North America,<br />

EMEA and Asia.<br />

Oustanding feature<br />

Truly Passwordless. Whether you have one identity<br />

provider or many, HYPR makes it easy to<br />

eliminate passwords. Extend your single signon<br />

investment and achieve the highest level of<br />

security across all applications. Implement true<br />

passwordless MFA for your preferred SSO provider<br />

with minimal effort. With HYPR‘s passwordless<br />

platform extensions, anything is possible.<br />

like FIDO2. HYPR eliminates passwords through<br />

the use of Public Key Encryption (PKE), drastically<br />

reducing the attack vector. It uses a pair of cryptographic<br />

keys: a private key kept secret at the<br />

hardware level on the user‘s device and a public<br />

key stored in the passwordless cloud.<br />

Where can I use it<br />

Protect workforce and customer identities with<br />

True Passwordless Authentication. With HYPR<br />

you can reduce account takeover by up to 99%.<br />

HYPR protects and removes all your Passwords<br />

for; your workstations (Windows & Mac), Customer<br />

Authentication, Single Sign-On and Remote<br />

Login.<br />

Passwordless<br />

How does it work<br />

Simply put, it‘s like turning your smartphone into<br />

a smart card. Instead of storing passwords and<br />

shared secrets in the enterprise, HYPR replaces<br />

the use of passwords and shared secrets with<br />

Public Key Cryptography and open standards<br />

Applications Fields<br />

Mobility, identification, payment transactions<br />

References<br />

Rakuten, Mastercard, Aetna, Bank of America,<br />

CVS Health<br />

$<br />

Desktop APP<br />

Developed:<br />

USA


About DASHLANE<br />

The U.S.-based company is headquartered in<br />

New York City was founded in 2012 and has offices<br />

in New York, Paris and Lisbon. Dashlane is<br />

the leading and patented security technology<br />

for protecting passwords and identities online.<br />

Using a password manager, Dashlane generates<br />

and protects all user passwords and data, storing<br />

them only locally. The „digital wallet“ manages<br />

all digital transactions and information as<br />

well as credit card numbers, identification documents<br />

and addresses. Already over five million<br />

users worldwide protect their digital identity with<br />

Dashlane‘s AES-256 encryption technology.<br />

Oustanding feature<br />

Always automatically enter the correct username<br />

and password for each account. Correctly fill out<br />

addresses and other forms with just one click.<br />

Save payment data so every online payment is<br />

done in a snap. No more tedious typing.<br />

How does it work<br />

Dashlane enters all passwords, payment and private<br />

data for you where you need it - anywhere<br />

on the web and on any device you want. So you<br />

can do what you want to do right away. Dashlane<br />

automatically saves passwords and credentials<br />

while you browse, indefinitely, and you can access<br />

them anytime. Whether Apple or Android,<br />

your Dashlane data is automatically synced to all<br />

devices.<br />

Where can I use it<br />

The app can be used on desktop PCs and mobile<br />

devices. Amazon, adobe, Airbnb, amazon, Apple,<br />

asos, etc.<br />

Applications Fields<br />

Mobility, identification, payment transactions<br />

References<br />

Dashlane have + 20.000 B2B customers<br />

world-wide<br />

Password Manager<br />

$<br />

Desktop APP<br />

Developed:<br />

USA


About PhenixID<br />

The Swedish company was founded in 2014.<br />

The headquarters is Nack Strand in Sweden.<br />

Oustanding feature<br />

Many organizations are faced with a rapidly<br />

growing number of applications and user stores<br />

where identities are managed in each application.<br />

Strong authentication integration has traditionally<br />

been done for each application individually,<br />

which is a complex and expensive task.<br />

Remembering account information for a large<br />

number of applications and inconsistent ways<br />

to authenticate are challenges for end users.<br />

PhenixID Authentication Services (PAS) provides<br />

end users and organizations with a single point<br />

authentication and application portal for secure<br />

and easy access to their applications.<br />

How does it work<br />

• Force MFA<br />

• Use passwordless authentication<br />

• Combine any authentication mechanism<br />

• supported by PhenixID<br />

• Enable a single point of identity management<br />

for applications, user account lifecycles, and<br />

delegated password self-service<br />

• Control access based on context; network,<br />

time, device, groups, etc.<br />

Where can I use it<br />

Google, WatchGuard, SONICWALL, office 365,<br />

salesforce<br />

Applications Fields<br />

Mobility, identification, payment transactions<br />

References<br />

Joomla, NETSU<strong>IT</strong>E, unikum,<br />

Microsoft Dynamics 365<br />

Identities Access Management<br />

$<br />

Desktop APP<br />

Developed:<br />

Sweden


About Svensk E-IDENT<strong>IT</strong>ET<br />

Svensk e-identitet was founded in 2009 with<br />

the to turn advanced technology into easy-touse<br />

services. The company felt that flexible and<br />

user-friendly solutions for authentication was<br />

non-existent and decided to fill the gap, making<br />

digitization easier for organizations and, in turn,<br />

for users and society.<br />

Oustanding feature<br />

The company is exceptionally keen to act as a<br />

hub between people and technology. Thus, they<br />

offer various integration methods that allow users<br />

to log in to one or more systems using their<br />

preferred login method.<br />

Their own simple and unique API; GrandID API is<br />

usually the starting point to get simple and easy<br />

to use login solutions.<br />

How does it work<br />

Svensk e-identitet are experts in integrated systems.<br />

They integrate your company with most<br />

systems, accounts and social media. No matter<br />

what integration methods are required to communicate<br />

with the same “language” on your side<br />

and on the side of the system provider.<br />

Where can I use it<br />

Instagram, google, office 365, Snapchat, Safe-<br />

Doc, salesforce, SchoolSoft, Wordpress, etc.<br />

Applications Fields<br />

Mobility, identification, payment transactions<br />

References<br />

Selfpoint, Linköpings municipality, Kristianstad<br />

municipality, Attendo, Aurora Innovation<br />

Identities Access Management<br />

$<br />

Desktop APP<br />

Developed:<br />

Sweden


About CYBERWATCH<br />

CyberWatch is a fully equipped Managed Security<br />

Service Provider. They are specialized in<br />

Threat Hunting, Cybersecurity Center Operations<br />

Management, Zero Trust Network Access<br />

Solutions and Virtual Chief Information Security<br />

Officer Services.<br />

Oustanding feature<br />

As specialists in several markets, CyberWatch<br />

have strong partnerships with industry-leading<br />

manufacturers which means that CyberWatch<br />

have robust relationships with their vendors and<br />

partners.<br />

The goals are simple: CyberWatch leverages their<br />

exceptional relationships with industry-leading<br />

manufacturers to provide complete solutions to<br />

their customers. They accomplish this by providing<br />

competitive services, leading-edge technologies,<br />

field service support, pre- and post-sales<br />

support, and exceptional customer service.<br />

How does it work<br />

Cyberwatch is a managed cybersecurity as a<br />

service solution who specialize in threat hunting,<br />

cybersecurity center operations management,<br />

zero trust network access solutions, and virtual<br />

Chief Information Security Officer as a service.<br />

Where can I use it<br />

CyberWatch Threat Hunting and Vulnerability<br />

Detection provides the capability for small to<br />

medium sized businesses to gain a holistic view<br />

into their infrastructure.<br />

Applications Fields<br />

Your business need to be able to protect sensitive<br />

customer data, protect critical system that<br />

are required to perform normal business operations,<br />

and ensure the reliability of data within<br />

their systems.<br />

References<br />

Ciptor, VirnetX, Elastic, IACI<br />

Monitoring<br />

$<br />

Consulting Surveillance Service<br />

Developed:<br />

Sweden


Head of <strong>IT</strong>-<strong>SAFE</strong> GLOBAL<br />

About <strong>IT</strong>-<strong>SAFE</strong> GLOBAL<br />

<strong>IT</strong>-<strong>SAFE</strong> is an enterprise-grade, affordable, allin-one-platform<br />

for SecurityKey’s, FIDO2 Authentication,<br />

Key Access Mangagement Lifecycle,<br />

Distribution, e-commerce for mobile and<br />

desktop devices. Our solutions are affordable,<br />

easy to use and very scalable. They support<br />

organizations ranging from 20 to 10,000+ employees.<br />

Mikael is a seasoned cybersecurity expert with<br />

extensive experience from helping organizations<br />

to improve their security posture. Recently<br />

he was one of the most important persons at<br />

Yubico and played an import role to build up<br />

their global success.<br />

MIKAEL ZAMAN RODIN<br />

Cybersecurity Expert<br />

TOBIAS GURTNER<br />

<strong>IT</strong>-Security Expert<br />

WE WILL BE HAPPY<br />

TO ADVISE YOU<br />

<strong>IT</strong>-<strong>SAFE</strong> gives organizations, customers and<br />

employees a faster way to register their SecurityKey<br />

to secure their computers, accounts,<br />

email, on-boarding, WebEx, payments, and<br />

it’s not restricted by geography, so employees<br />

have more flexibility to work from home.<br />

WHO IS MANAGING YOUR<br />

EMPLOYEES PASSWORDS?<br />

GO PASSWORDLESS<br />

GO <strong>IT</strong>-<strong>SAFE</strong>


<strong>SHOP</strong><br />

NOW<br />

« I have often met with customers, and in these conversations learn<br />

that they weren’t happy with the current Authentication solutions<br />

for SecurityKey’s. I firmly believed I could develop a platform which<br />

would make customers happy, and that is why I, together with<br />

Tobias Gurtner, have launched the SecurityKey Authentication<br />

Platform. » - Mikael Zaman Rodin, Cybersecurity expert


it-safe.shop<br />

sales@it-safe.shop

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!