Perimeter-based cyber security has served its time. This is why the NIST (*National Institute of Standards and Technology: NIST SP 800-207) is calling for a paradigm shift: Zero Trust Architecture which uses zero trust principles to plan industrial and enterprise infrastructure and workflows.

 

Thanks to its groundbreaking software architecture and design developed on the premises of ZTA, p≡p is leading the way into the next generation of cybersecurity.

Zero Trust Architecture is the new paradigm

Perimeter-based cybersecurity has grown to be increasingly complex and can be hacked easily. Intruders stay undetected for a long time and cause dramatic damage. With the cloud, remote teams and "bring your own device", the perimeter doesn’t end at the company’s doorstep anymore – the risk of attackers getting inside the corporate network has grown rapidly. This has lead to a multitude of big attacks in the past years.

Zero Trust Architecture as proposed by NIST rethinks cybersecurity and changes its basic assumptions:

Trust nobody.
p≡p starts with zero trust and is a 100% peer-to-peer based technology. p≡p’s fully automated software secures all data and communication in transit with its peer-to-peer encryption system. Moreover, using a decentralized key-, trust- and identity management, the attack surface is radically reduced to the endpoints as opposed to centralized systems with a ‘single point of failure’.
Assume the attacker is inside.
Thanks to securing all data in transit, p≡p closes - outside the end-points - all attack vector. While in legacy systems, the ‘central element’ offers the attacker a ‘winner takes it all opportunity’, p≡p seals the entire corporation. If an attacker compromises one endpoint in a Million, the rest of all other 999’999 endpoints still remain protected.
Secure all data in transit.
Securing all data in transit is what p≡p does end-to-end on premises, in the cloud and in between with no exception. This is not possible with any of the legacy technologies. For example securing any digital payment flows from retail to wholesale. Legacy technology in the banks’ eco-systems and payment services (i.e., SWIFT payments) are still not end-to-end encrypted.
Prevent any unauthorized lateral movement.
As it is assumed that the attacker is inside any unauthorized lateral movement has to be prevented. p≡p does this by offering a lock-mode which prevents any un-authorized communication or access. As a result any potential damage can be dramatically reduced. The two p≡p mode’s ‘locked’ and ‘unlocked’ allow to easily change your network configurations both on premise and in the cloud.
Monitor all traffic and activity.
Monitoring all traffic and activity helps to detect any attacker. p≡p learns by checking, rating and logging each communication. This machine learning technology continously updates a local data base. p≡p has a trust rating system which flags any suspicious activity.

Now, not perimeters, but services are to be protected.
Trust is to be established, not assumed.

Implement state-of-the-art ZTA

p≡p has its origins in the open source community–and this is where the zero trust approach comes from. The principles of Zero Trust have therefore always been part of p≡p’s DNA.

All p≡p solutions are ZTA by default and by design. With our experience we can help you initiate the shift in your enterprise.

Increase the security in communication by more than one order of magnitude.

Significantly reduce the potential cyber damages.

Reduce the complexity and cost of the existing cyber security IT-stack by up to 50%.

p≡p is fully Zero Trust Architecture by design.

Get in touch with us today.

Contact p≡p
Strategic partners
IBM
Microsoft