News Releases

Luminate Announces General Availability of Its BeyondCorp-as-a-Service Secured Access Platform
Unleashes enterprises' digital transformation by breaking network security barriers and facilitating the transition to the cloud; Offers first demos at RSA Conference 2018

PALO ALTO, California, April 11, 2018 /PRNewswire/ -- Luminate Security, provider of the first universal platform for secure access to corporate applications in hybrid cloud environments, today announced the platform's general availability and its first public presentation after the company's official launch in March.

Luminate will demonstrate its Secure Access Cloud™ at the RSA Conference 2018 in San Francisco, CA, April 16-19, at the Moscone Center, South Hall at the Israel Cyber Alliance Booth #735.

Luminate's solution solves a once in a generation security problem by redefining the corporate applications usage and the way IT teams grant, secure, manage and govern users' access to those applications.

"Modern organizations are under pressure to quickly adopt dynamic business solutions that allow mobility of resources and users," said Luminate CEO Ofer Smadari. "Corporate applications are moving to the cloud and enterprise environments become hybrid and distributed. As a result, traditional network perimeter security techniques, such as VPNs and DMZs, no longer support current business needs. With Luminate's Secure Access Cloud™, CISOs, CIOs and CTOs can move at the speed of their business operations. It provides and manages secure access to any cloud-based and on-premises corporate application to help organizations remain competitive, scalable and agile."

Already deployed by international financial, technology, and consumer services enterprises, Luminate's Secure Access Cloud™ gives employees the freedom to access any corporate application, wherever it is hosted, from any device or location worldwide through a consistent, cloud-native user experience. All users' activities are examined against company policies, triggering automatic actions to ensure security enforcement and prevent unauthorized access.

Luminate's Benefits

  • Secured, zero-trust architecture allowing point-to-point, ad-hoc user access to corporate resources
  • Reduced corporate networks attack surface
  • Quick provisioning of access to any corporate application, hosted in the cloud or on-premises
  • Unified security stack for all environments
  • Real time visibility and governance of users' actions to prevent malicious usage of corporate resources
  • Supports tracking and audit of all application access activities
  • Secured access of mobile workforce and third-party users
  • 100% API driven infrastructure, seamlessly integrating with automation and orchestration solutions

Luminate creates a secure, one-time connection between the user and the requested application, while all other corporate resources are isolated. Connections are ephemeral and automatically end once the users complete their session, blocking access to other network resources and eliminating the risk of network-based attacks.

"Luminate agentless platform can be set up in less than five minutes. Utilizing its infrastructure-as-code functionality, it can be quickly deployed over numerous environments, connecting unlimited number of users to the corporate distributed resources," said Luminate co-founder and CTO Leonid Belkind. "Operating on the application layer, it gives organizations a new-found level of security without disrupting their existing architecture, user permissions and applications to the delight of our customers."

Luminate was officially came out of stealth last month with $14M in combined round A and seed funding.

About Luminate
Luminate is a software-as-a-service security platform that allows CISOs, CIOs and CTOs to securely manage access to all their corporate resources from any device anywhere in the world. Based on Software Defined Perimeter principles, Luminate gives users one-time access to the requested application while all other corporate resources are cloaked without granting access to the entire network. This prevents any lateral movements to other network resources and eliminates the risk of network-based attacks. Visit www.luminate.io to learn more.

For more information, please contact:

Adi Bar-Lev, VP Marketing
Luminate Security
+972-54-533-0537
adib@luminate.io 

Josh Turner, Senior Associate
Silicon Valley Communications
+1-917-231-0550
turner@siliconvpr.com

 

SOURCE Luminate Security