• The European regulation will enter into force in May 2018, when entities that do not comply can be penalized with fines of up to 4% of their annual revenues.
  • ElevenPaths introduces new technology integrations with strategic partners such as Check Point and OpenCloud and a new collaboration program with cybersecurity startups such as Countercraft. ElevenPaths also has the collaboration of Wayra, Telefónica's corporate start-up accelerator.
  • Michael Shaulov, Director of Product, Mobile Security and Cloud of Check Point, will be the star guest of the ElevenPaths annual event.
  • ElevenPaths collaborates with the CyberThreat Alliance to improve and advance the development of solutions that fight cybercrime.

Madrid, May 31, 2017.- ElevenPaths, Telefónica's cybersecurity unit, announces that its platform SandaS GRC - the Governance, Risk and Compliance solution - already offers an RGPD Privacy module as established by the new European Data Protection Regulation (GDPR), being the first which complies with these obligations one year earlier than required by law.

The GDPR, aimed at providing European citizens with greater control over their personal data, will compel European Union companies to comply with this regulation before May 25, 2018. This regulation establishes fines of up to 4% of annual revenues for those who do not accomplish it.

The 4th ElevenPaths Security Day, under the slogan Cybersecurity beats, has been the scene chosen to present the new technological integrations carried out with its strategic partners to help companies combat cyber-attacks against their technological infrastructures.

Strategic alliances

Among the latest incorporations to its program, the unit has announced and explained the added value involved in the integration between OpenNAC technology, from OpenCloud Factory, and Mobile Connect, driven by ElevenPaths, for authentic access to WiFi networks, which uses the telephone number as the user's double authentication factor. This service uses the SIM card as a secure element to store user credentials and makes use of the mobile operator's network as a secure channel to access those credentials.

In corporate environments, this authentication method is ideal for managing guest user access and personal business user devices.

Given the complexity of controlling all the apps that brands develop, publish and distribute in market stores, ElevenPaths has introduced mASAPP, a proprietary technology that provides a real-time view of the security status of companies' mobile apps.

Moreover, the event has been attended by Michael Shaulov, Director of Product, Mobile Security and Cloud at Check Point, one of the leading experts in the mobile security ecosystem who has presented the technological integration of SandBlast Mobile with Tacyt, which is an ElevenPaths' cyber-intelligence tool that fights threats in the mobile world.

ElevenPaths continuously seeks to create and find the best security solutions for its customers and supports collaborative initiatives in the security industry that allow faster progress in the fight against cybercriminals. For this reason, in 2015, ElevenPaths joined forces with other leading companies from the industry, such as Check Point,Cisco, Fortinet,Intel Security, Palo Alto and Symantec, and became part of the CyberThreat Alliance (CTA), a non-profit organization, which aims to improve the early detection of threats and their prevention to better protect clients of the members of the alliance. The Alliance is head by Michael Daniel, former coordinator of cybersecurity at the White House Cybersecurity.

Finally, ElevenPaths has launched for the first time this year a session in collaboration with Wayra Spain - the Telefónica Open Future accelerator - in order to find the most disruptive solutions in the cybersecurity field, as well as to provide continuity to other security-focused entrepreneurial initiatives in which Wayra has invested including 4iQ, Logtrust and Countercraft.

About ElevenPaths

At ElevenPaths, the Telefónica Cybersecurity Unit, we believe in the idea of challenging the current state of security, a feature that should always be present in technology. We continually rethink the relationship between security and people with the aim of creating innovative products that are capable of transforming the concept of security, so we are always one step ahead of our attackers, who are an increasing threat in our digital life.

More information:

@ElevenPaths

blog.elevenpaths.com

Telefônica Brasil SA published this content on 31 May 2017 and is solely responsible for the information contained herein.
Distributed by Public, unedited and unaltered, on 31 May 2017 09:14:20 UTC.

Original documenthttps://www.telefonica.com/en/web/press-office/-/elevenpaths-announces-that-its-security-platform-complies-with-the-new-european-data-protection-regulation-one-year-earlier-than-required

Public permalinkhttp://www.publicnow.com/view/A59E2F99ED2B526B43DFDA6C9DA4A967FF42FEC6