Secfense Joins Forces with DirectTrust

Secfense Joins Forces with DirectTrust: A Milestone for Healthcare Security

Secfense has recently become a member of DirectTrust. This collaboration marks an important step in enhancing the security protocols within the healthcare industry in the US, which is becoming increasingly reliant on digital infrastructure.

Understanding DirectTrust

DirectTrust is dedicated to enabling secure, verified electronic health information exchanges. It champions secure communications in healthcare through a trust framework that supports secure and interoperable health information exchange, focusing on the security and privacy of electronic health records to combat rising data breaches and cybersecurity threats.

DirectTrust’s Approach to Security

While DirectTrust emphasizes strong authentication practices, it does not explicitly mention Multi-Factor Authentication (MFA), FIDO2, or passwordless technologies in the context of its current trust framework or security strategies. However, DirectTrust recognizes the importance of strong cryptographic methods and two-factor authentication for protecting private keys, as indicated in its certification process for high-value transactions and information exchanges.

Secfense’s Contribution to Cybersecurity

Secfense offers solutions to enhance user access security by implementing authentication mechanisms that protect sensitive data. The company’s understanding of cybersecurity threats and the necessity for stringent access controls aligns with the objectives of organizations focused on data protection.

The Significance of Secfense’s DirectTrust Membership

Secfense joining DirectTrust is a pivotal move, showcasing a mutual commitment to the security of health information exchanges. This partnership allows Secfense to align with trusted entities in healthcare and contribute to the standards of secure communication upheld by DirectTrust.

With Secfense’s user access security expertise and DirectTrust’s framework, there is a new potential for defending healthcare data against cyber threats. This collaboration underlines Secfense’s commitment to healthcare security, aiming for innovation, trust, and resilience in protecting health information.

Antoni takes care of all the marketing content that comes from Secfense. Read More

Testimonials

We are faced with new challenges every day. We must always be one step ahead of the attackers and know what they are going to do before they do it. We are convinced that the User Access Security Broker will bring security to a new level, both for those working at the office and from home. For us, working with Secfense is an opportunity to exchange experience with developers who put great value on out-of-the-box thinking.

Krzysztof Słotwiński

Business Continuity and Computer Security Officer

BNP Paribas Bank Poland

As part of the pre-implementation analysis, we verified that users utilize a wide range of client platforms: desktop computers, laptops, tablets, smartphones, and traditional mobile phones. Each of these devices differs in technological advancement, features, and level of security. Because of this, and also due to the recommendation of the Polish Financial Supervision Authority (UKNF), we decided to introduce additional protection in the form of multi-factor authentication mechanisms based on FIDO. As a result, users of our applications can log in safely, avoiding common cyber threats such as phishing, account takeover, and theft of their own and their clients’ data.

Marcin Bobruk

CEO

Sandis

We are excited to partner with Secfense to enhance our user access security for our web apps. By integrating their User Access Security Broker, we ensure seamless and secure protection for our applications and systems, delivering superior security and convenience to our customers.

Charm Abeywardana

IT & Infrastructure

Visium Networks

Before investing in Secfense, we had the opportunity to talk to its existing clients. Their reactions were unanimous: wow, it’s so easy to use. We were particularly impressed by the fact that implementing their solution does not require the involvement of IT developers. It gives Secfense a huge advantage over the competition, and at the same time opens the door to potential customers who so far were afraid of changes related to the implementation of multi-factor authentication solutions.

Mateusz Bodio

Managing Director

RKKVC

Even when the network and infrastructure are secured enough, social engineering and passwords can be used to gain control of the system by attackers. Multifactor authentication is the current trend. Secfense addresses this and allows you to build zero trust security and upgrade your current systems to passwordless applications within minutes, solving this problem right away,” said Eduard Kučera, Partner at Presto Ventures and cybersecurity expert – former Director in hugely successful Czech multinational cyber security firm Avast.

Eduard Kučera

Partner

Presto Ventures

One of the biggest challenges the world is facing today is securing our identity online. That’s why we were so keen to have Secfense in our portfolio. They make it possible to introduce strong authentication in an automated way. Until now, organizations had to selectively protect applications because the deployment of new technology was very hard, or even impossible. With Secfense, the implementation of multi-factor authentication is no longer a problem, and all organizations can use the highest standards of authentication security.

Stanislav Ivanov

Founding Partner

Tera Ventures

Two-factor authentication is known to be one of the best ways to protect against phishing; however, its implementation has always been difficult. Secfense helped us solve that problem. With their security broker, we were able to introduce various 2FA methods on our web applications at once.

Dariusz Pitala

Head of IT

MPEC S.A.