Full Site Protection – New Secfense functionality

Secfense meta 2a

What is full site protection?

Secfense User Access Security Broker has a new and interesting functionality now. This is a big change because it shifts the application protection even further than before.

We called it full site protection and it means that apart from securing the login process Secfense protects the entire application now. By default, Secfense User Access Security Broker stands before the application and strengthens the user authentication process. With the most recent upgrade, a person on the client site can now set up Secfense to be placed one step earlier, protecting not only the login process but the entire application.

With full site protection Secfense creates a distinction between trusted and untrusted networks. A trusted network is when employees log in from within the company network. Untrusted is when they log in from anywhere else where there is internet available.

With full site protection, a user will only be able to authenticate from the untrusted network if he or she has already activated the second factor. The initial activation of the two-factor authentication method via Secfense needs to be done within the trusted network, so only when the user is in the office.

Secfense Full Site Protection
Secfense Full Site Protection

Why is full site protection that important?

Main purpose of Secfense User Access Security Broker is to give security admins full control of the authentication security. With Secfense security, admins can pick any two-factor aut

hentication method available on the market and then easily enable it on any application they want.

Such an approach increases the level of security of the authentication process but applications can still get compromised if they have some vulnerabilities inside. In such a case, even if authentication is secure the breach can still happen and data can still get compromised.

With Secfense full site protection in place, no traffic can ever be admitted without initial pre-authentication. Such a configuration will only accept users who own the already registered second component. Users without registered second factors won’t even be able to get to the login page.

The situation in which this is especially useful and important is when there is no SSL VPN placing Secfense as a great alternative solution to VPN.

Full site protection takes one step further into securing the company data and protecting organizations against hacking threats. All application users are obliged to visit the office and within the company network to enable their second factor. The decision which applications should be protected with full site protection and which can be left with a softer security policy is for the admin to decide. Full site protection can be turned on and off within the Secfense admin dashboard. The same place where two-factor authentication methods are chosen.

Antoni takes care of all the marketing content that comes from Secfense. Read More

Testimonials

We are faced with new challenges every day. We must always be one step ahead of the attackers and know what they are going to do before they do it. We are convinced that the User Access Security Broker will bring security to a new level, both for those working at the office and from home. For us, working with Secfense is an opportunity to exchange experience with developers who put great value on out-of-the-box thinking.

Krzysztof Słotwiński

Business Continuity and Computer Security Officer

BNP Paribas Bank Poland

As part of the pre-implementation analysis, we verified that users utilize a wide range of client platforms: desktop computers, laptops, tablets, smartphones, and traditional mobile phones. Each of these devices differs in technological advancement, features, and level of security. Because of this, and also due to the recommendation of the Polish Financial Supervision Authority (UKNF), we decided to introduce additional protection in the form of multi-factor authentication mechanisms based on FIDO. As a result, users of our applications can log in safely, avoiding common cyber threats such as phishing, account takeover, and theft of their own and their clients’ data.

Marcin Bobruk

CEO

Sandis

We are excited to partner with Secfense to enhance our user access security for our web apps. By integrating their User Access Security Broker, we ensure seamless and secure protection for our applications and systems, delivering superior security and convenience to our customers.

Charm Abeywardana

IT & Infrastructure

Visium Networks

Before investing in Secfense, we had the opportunity to talk to its existing clients. Their reactions were unanimous: wow, it’s so easy to use. We were particularly impressed by the fact that implementing their solution does not require the involvement of IT developers. It gives Secfense a huge advantage over the competition, and at the same time opens the door to potential customers who so far were afraid of changes related to the implementation of multi-factor authentication solutions.

Mateusz Bodio

Managing Director

RKKVC

Even when the network and infrastructure are secured enough, social engineering and passwords can be used to gain control of the system by attackers. Multifactor authentication is the current trend. Secfense addresses this and allows you to build zero trust security and upgrade your current systems to passwordless applications within minutes, solving this problem right away,” said Eduard Kučera, Partner at Presto Ventures and cybersecurity expert – former Director in hugely successful Czech multinational cyber security firm Avast.

Eduard Kučera

Partner

Presto Ventures

One of the biggest challenges the world is facing today is securing our identity online. That’s why we were so keen to have Secfense in our portfolio. They make it possible to introduce strong authentication in an automated way. Until now, organizations had to selectively protect applications because the deployment of new technology was very hard, or even impossible. With Secfense, the implementation of multi-factor authentication is no longer a problem, and all organizations can use the highest standards of authentication security.

Stanislav Ivanov

Founding Partner

Tera Ventures

Two-factor authentication is known to be one of the best ways to protect against phishing; however, its implementation has always been difficult. Secfense helped us solve that problem. With their security broker, we were able to introduce various 2FA methods on our web applications at once.

Dariusz Pitala

Head of IT

MPEC S.A.