Telefónica Signing Strategic Alliances in the Security Sector

ElevenPaths improves and optimises its most powerful tools, Sinfonier, Latch, SandaS or Metashield Protector, thanks to these alliances, and offers unbeatable solutions for companies.

The Luxonomist. 12/10/2015

Telefónica and ElevenPaths presented the company’s new cybersecurity product lines at its third Security Innovation Day conference. The improved and expanded services are a result of Telefónica signing strategic alliances with major partners and key players in the security sector including Alien Vault, BlueCoat, Intel Security, Palo Alto Networks, RSA, and Vaultive. Thanks to the input and technological capabilities of the new partners, ElevenPaths has improved and optimised its most powerful tools ncluding  Sinfonier, Latch, SandaS  and Metashield Protector.

Telefónica 4

The continuously escalating threat landscape is pushing cybersecurity further up the list of boardroom concerns. Palo Alto Networks is leading the charge in putting an end to successful data breaches. Telefónica has teamed with Palo Alto Networks to develop a service that can discover mobile malware through integration with three industry-leading technologies:

  • Palo Alto Networks next-generation security platform, which includes the WildFire – cloud-based malware analysis and prevention service
  • Tacyt -the innovative cyber​intelligence tool for mobile threats developed by ElevenPaths
  • Sinfonier, -the open system for real-time processing of information sources

Through this integration, customers will be protected from malicious mobile applications on both the network and on mobile devices.

Telefónica 3
Telefónica new cybersecurity products. Click for more information

Thanks to the agreement between Telefonica and BlueCoat, filtering systems used to access Proxy SG Internet will incorporate Metashield Protector technology – ElevenPaths’ solution preventing information leaks in all document environments, meaning all files are scanned before publication in web services. All access information generated by Proxy SG systems is accessible from Telefónica’s SandaS platform, allowing companies real time access to IT security information. Moreover, along with GIN, BlueCoat’s IP reputation service, SandaS can run filters or blockers in http/https accesses from a single point.

Telefónica 11
Telefónica new cybersecurity products. Click for more information

Telefónica has also partnered with RSA, and now this company’s solution, Security Analytics, will admit connection with SandaS, providing a holistic view of companies’ security and the external threats and vulnerabilities that may affect them as well as risk, governance and compliance.

For this purpose, Telefónica has partnered with Intel Security and now this company’s security event management and correlation system NITRO will be able to connect with SandaS and SandaS GRCSandaS can also be connected to Alien Vaults USM platform to improve its analysis and risk control capabilities, thus increasing those capabilities already existing in the integration with earlier versions.

Telefónica 2
Telefónica new cybersecurity products. Click for more information

Telefónica, through ElevenPaths, has joined Vaultive to integrate the encryption proxy service developed by the company. This protects the confidentiality of companies’ information in SaaS platforms, especially in Microsoft Office365, with the Latch tool. This allows mobile device authorization and access to all Office 365 devices.

ElevenPaths has recently acquired GesConsultor, the technology solution specialising in management and compliance systems (Governance, Risk & Compliance, or GRC), which from now on is integrated as SandaS GRCwithin its product portfolio. The Telefónica subsidiary has also acquired the intellectual property of the “Handwritten Signature Capture and Verification Development System in Mobile Platforms” Software, which is linked to research work with the Carlos III University of Madrid.

Telefónica Global Solutions
Telefónica new cybersecurity products. Click for more information

Telefónica is working to develop new services and security capabilities that help their clients’ businesses to be better protected against threats in the environments in which they operate. In the past year, the Company has undertaken a transformation process based on innovation through technology. As a result Telefónica España is the leading company in billing, managed devices and implemented projects. Spain’s top companies, public bodies and law enforcement forces and agencies rely on them for their cyber security.

Subir arriba

Este sitio utiliza cookies para prestar sus servicios y analizar su tráfico. Las cookies utilizadas para el funcionamiento esencial de este sitio ya se han establecido.

MÁS INFORMACIÓN.

ACEPTAR
Aviso de cookies
Versión Escritorio