ElevenPaths announces that its security platform complies with the new european data protection regulation one year earlier than required

ElevenPaths    31 May, 2017
  • The European regulations will enter into force in May 2018, when entities that do not comply can be penalized with fines of up to 4% of their annual turnover. 
  • ElevenPaths introduces new technology integrations with strategic partners such as Check Point and OpenCloud Factory, with Michael Shaulov, Director of Check Point Product, Mobile Security and Cloud, who will be the special guest of ElevenPaths annual event. ElevenPaths also works with Wayra, Telefónica’s corporate start-up accelerator.
  • ElevenPaths collaborates with the CyberThreat Alliance to improve and advance the development of solutions that fight cybercrime. 

Madrid, May 31, 2017.- ElevenPaths, Telefónica’s cybersecurity unit, announces that its platform SandaS GRC – the Governance, Risk and Compliance solution – offers a GDPR Privacy module with which organisations are able, from now, to implement a management system that facilitates the adaptation to the new general data protection regulation.  SandaS GRC is one of the three axes of the RGPD compliance solution together with the consulting services and security products and services which represent an integral solution that is developed in the evaluation fields of the compliance, governance, privacy and security. “

The GDPR, aimed at providing citizens of the European Union of the Common Market with greater control over their personal data, will compel European Union companies to comply with this regulation before May 25, 2018. This regulation establishes fines of up to 4% of annual turnover for those who do not comply.
The 4th ElevenPaths Security Day, under the slogan Cybersecurity beats, has been the scene chosen to present the new technological integrations carried out with its strategic partners to help companies combat cyber-attacks against their technological infrastructures.
Strategic alliances

Among the latest incorporations to its program, the unit has announced and explained the added value involved in the integration between OpenNAC technology, from OpenCloud Factory, and Mobile Connect, driven by ElevenPaths, for authentic access to WiFi networks, which uses the telephone number as the user’s double authentication factor.This service uses the SIM card as a secure element to store user credentials and makes use of the mobile operator’s network as a secure channel to access those credentials.

In corporate environments, this authentication method is ideal for managing guest user access and personal business user devices.

Given the complexity of controlling all the apps that brands develop, publish and distribute in market stores, ElevenPaths has introduced mASAPP, a proprietary technology that provides a real-time view of the security status of companies’ mobile apps.
Moreover, the event has been attended by Michael Shaulov, Director of Check Point Product, Mobile Security and Cloud, and one of the leading experts in the mobile security ecosystem, who has presented the technological integration of SandBlast Mobile with Tacyt, which is an ElevenPaths’ cyber-intelligence tool that fights threats in the mobile world.
ElevenPaths continuously seeks to create and find the best security solutions for its custommers and supports collaborative initiatives in the security industry that allow faster progress in the fight agains cybercriminals. For this reason, in 2015, ElevenPaths joined forces with other leading companies from the industry, such as Check Point, Cisco, Fortinet, Intel Security, Palo Alto and Symantec, and became part of the CyberThreat Alliance (CTA), a non-profit organization, which aims to improve the early detection of threats and their prevention to better protect clients of the members of the alliance, at the head of which is the former coordinator of White House Cybersecurity, Michael Daniel.

Furthermore, ElevenPaths and the CyberThreat Alliance have strengthened their commitment to fight cybercrime, working together, completing and expanding the image of attacks, providing better protection against major global attacks as well as targeted threats.

ElevenPaths has also launched for the first time this year a session in collaboration with Wayra Spain – the Telefónica Open Future accelerator – in order to find the most disruptive solutions in this area, as well as to provide continuity to other security-focused entrepreneurial initiatives, invested in by companies including 4iQ, Logtrust and Countercraft.

ElevenPaths continuously seeks to create and find the best security solutions for its customers and supports collaborative initiatives in the security industry that allow faster progress in the fight against cybercriminals.

» Download the press release “ElevenPaths announces that its security platform now complies with the new european data protection regulation.

More information:

Leave a Reply

Your email address will not be published. Required fields are marked *