New Features Enhance Data Security and Further Reduce the Risk of a Data Breach

Accellion, Inc., the leading provider of private cloud solutions for secure file sharing and collaboration that ensures data security and compliance, today announced the addition of several key security features to its kiteworks secure content platform to further safeguard enterprise data from a costly data breach.

These features, including a number of “industry first” offerings, better enable enterprise employees to handle enterprise content securely. It does not matter whether employees are working remotely or onsite, collaborating with colleagues or external partners, or accessing content that is stored on premises or in the cloud; enterprise content can be retrieved, edited and shared securely within kiteworks.

“As data breaches become more frequent, sophisticated and damaging, cybersecurity technology has to respond and, ideally, stay ahead of the hackers,” commented Jim Lundy of Aragon Research. “Having several mechanisms in place to protect PII and other sensitive data is therefore not just advantageous but absolutely critical. Accellion has an enviable track record of innovation when it comes to securing enterprise content and these new features make kiteworks one of the more secure options available.”

“As more and more enterprise employees create and share increasing amounts of sensitive content, the risk of a data leak, whether accidental or intentional, grows too,” said Yorgen Edholm, CEO of Accellion. “Therefore, having a number of safeguards in place that allow employees to access and share content securely is critical for enterprises. kiteworks is singularly positioned to enable secure access to enterprise content, from a single pane of glass, ensuring the highest levels of data security and adhering to the most rigorous industry compliance requirements.”

Accellion’s new security features include the following key capabilities:

Restricted Folders and Leak Proof Editing
Enable leak proof editing within restricted folders that allow file editing but prevent file downloading or forwarding. A first for the industry, restricted folders significantly reduce the risk of a data leak in that collaborators cannot share sensitive documents with unauthorized people.

Desktop Remote Wipe
Set desktop clients to encrypt synced data when not in use and delete data remotely. A first for the industry, this capability minimizes the risk of a data leak should a laptop be stolen or when an employee leaves an organization with work files still on a personal PC.

Secure Email Message
Whether originating from kiteworks or Microsoft Outlook, users can ensure the contents of an email – both text and attachments – are secure. Recipients receive a secure link to retrieve an email and must authenticate to access the content in the email body.

File Type Exclusions
Restrict email upload of certain file types that are very large or are popular vehicles for malware, including .exe, .mov, and .mp4. In fact, kiteworks not only checks the file extension name but also the content to prevent users from simply renaming a file with a different file extension.

Touch ID
Enable Touch ID authentication on iOS (iPhone 5S or later) devices, providing an alternative to traditional PIN authentication.

Multi-Branding
Customize the kiteworks platform to maintain consistent corporate brand identity. A first for the industry, multi-branding provides enterprises with custom branding capabilities for each of their subsidiaries to ensure a consistent user experience and eliminate any concerns about phishing.

Collaboration Permissions Per User Profile
Configure (enable or disable) collaboration permissions based on a user’s profile to prevent unauthorized sharing of files and folders with people outside the company that could pose a security risk or licensing violation.

Single Sign-On Using Kerberos
Support for Kerberos, an industry standard network authentication protocol that enables secure mutual authentication between users and servers, adding another single sign-on capability.

All of these features are currently available and complement the many security features already provided in kiteworks, including:

  • Encryption: All files are encrypted at-rest and in-motion and organizations retain full ownership of the encryption keys.
  • Full Auditing: Every user action in the system is logged, and audit reports can be easily created to provide full visibility and demonstration of compliance.
  • DLP integration: Monitor shared documents and quarantine those containing sensitive data to prevent data leakage. Integrates with Symantec, WebSense, RSA, and others.
  • eDiscovery: Collect relevant documents and metadata, archive all relevant content, retain auditable logs, and easily export content tagged for eDiscovery to legal teams.
  • Policy-based Content Retention: Enforce corporate-defined content retention policies to ensure appropriate preservation and deletion of documents.
  • Data Sovereignty: geographic policies can be enforced to restrict user content to storage physically located in specific countries to meet data residency requirements.
  • App Whitelisting: Establish and enforce which applications and content sources are accessible via kiteworks on the web or via kiteworks mobile.
  • User-friendly DRM: Establish view-only roles to prevent file downloads, deter unauthorized forwarding and printing via watermarking, and withdraw files even after they have been sent.

To learn more about these security features, as well as a number of new productivity and collaboration capabilities, please attend Accellion’s upcoming webinar on Wednesday April 27, 2016 at 11AM PT / 2PM ET by registering here.

For more information about Accellion and the kiteworks secure content platform, please visit: www.accellion.com.

About Accellion

Kiteworks’ mission is to empower organizations to effectively manage risk in every send, share, receive, and save of sensitive content. The Kiteworks platform provides customers with a Private Content Network that delivers content governance, compliance, and protection. The platform unifies, tracks, controls, and secures sensitive content moving within, into, and out of their organization, significantly improving risk management and ensuring regulatory compliance on all sensitive content communications.

Get started.

It’s easy to start ensuring regulatory compliance and effectively managing risk with Kiteworks. Join the thousands of organizations who feel confident in their content communications platform today. Select an option below.

Lancez-vous.

Avec Kiteworks, se mettre en conformité règlementaire et bien gérer les risques devient un jeu d’enfant. Rejoignez dès maintenant les milliers de professionnels qui ont confiance en leur plateforme de communication de contenu. Cliquez sur une des options ci-dessous.

Jetzt loslegen.

Mit Kiteworks ist es einfach, die Einhaltung von Vorschriften zu gewährleisten und Risiken effektiv zu managen. Schließen Sie sich den Tausenden von Unternehmen an, die sich schon heute auf ihre Content-Kommunikationsplattform verlassen können. Wählen Sie unten eine Option.

Get A Demo