ColorTokens launches capabilities to empower organisations to be breach ready

ColorTokens the leading enterprise microsegmentation company, unveiled significant upgrades to Xshield, its flagship platform. The upgrades include expanded asset protection and a completely reimagined approach to Zero Trust microsegmentation implementation. These advancements reinforce the company’s commitment to providing IT and security leaders with breach-ready confidence by stopping the lateral spread of malware.

Expanded asset protection to include containers and IoT/OT

The complex landscape of the modern enterprise multiplies the available attack surface for hackers. Operational Technology (OT) networks are increasingly at risk because of the trends of digital transformation and convergence. In addition, IoT devices constitute a major target of external attacks, as highlighted by Forrester in their report ‘The State Of IoT Security, 2023’. The rise of containerised microservices demands a new, API-based approach to security.

ColorTokens offers comprehensive microsegmentation across all these diverse computing environments with both agentless and agent-based protection. This ensures that enterprises have no blind spots in their cyber defense. Protected asset types include:

“The addition of agentless microsegmentation policy enforcement for OT/ICS deployments is a game-changer for ColorTokens. This lets companies provide authoritative cybersecurity visibility and containment of ongoing cyber-attacks. It empowers enterprises to augment their cyber-defense capabilities, the foundational element of any Shields UP campaign. Industries such as manufacturing, pharmaceuticals, healthcare, energy, transportation, and other critical infrastructure sectors will significantly benefit from this technology,” said Agnidipta Sarkar, the former CISO of the Biocon Group, and currently Vice President, CISO Advisory at ColorTokens.

“Partnering with ColorTokens has proven to be a good strategic choice for CalBio. We sought a single vendor that could provide an integrated and unified view with controls across data centers, cloud, and OT environments. ColorTokens, with their diverse capabilities including OT protection, stood out as the one vendor that could deliver and meet all our requirements while implementing at the pace of our fast-growing organisation,” said Abdulla Kagalwalla, CFO of CalBio.

Microsegmentation, reimagined for accelerated implementation

Recognising the challenges in microsegmentation implementation with current market solutions, ColorTokens reinvented its platform to provide significant new operational capabilities. Organisations can now see microsegmentation initiatives succeed at speed and scale, with key capabilities that help them in both initial deployment and ongoing operations:

Guided workflows

Continuous risk reduction

Non-disruptive implementation

Rajesh Khazanchi, CEO of ColorTokens, remarked, “We often see organisations invest substantial resources in implementing microsegmentation with current solutions on the market, only to realise less than 5% of the promised benefits even after two years. This is due to a lack of focus on addressing the practical deployment needs of customers. While existing solutions may suffice for the limited scope of a proof-of-concept, the capabilities demanded for deploying at scale require a complete rethink. I’m proud that ColorTokens remains committed to its core mission of enabling rapid and seamless microsegmentation deployment at scale.”

There’s plenty of other editorial on our sister site, Electronic Specifier! Or you can always join in the conversation by commenting below or visiting our LinkedIn page.