Remediant Pioneers Zero Standing Privilege Approach to Privileged Access Management

Report Recommends Security and Risk Management Leaders Implement a Zero Standing Privileges Strategy through a Just-in-Time Model


SAN FRANCISCO, Dec. 02, 2019 (GLOBE NEWSWIRE) -- Remediant, Inc., a leading provider of Privileged Access Management (PAM) software, today announced that leading research and advisory firm Gartner has released a new report, Remove Standing Privileges Through a Just-In-Time PAM Approach, that cites Remediant.

When user and machine accounts have standing or persistent privileged access, it creates the opportunity for threat actors to move laterally inside a network, even with a password vaulting solution in place. Zero Standing Privileges (ZSP) render privileged accounts useless to unauthorized users, even if they possess the credentials. ZSP leverages a Just-in-Time Administration (JITA) approach to reduce the attack surface and stop privileged account abuse.

Remediant pioneered the JITA approach to effectively secure enterprises against administrator credential theft attacks that have caused some of the most devastating breaches to date. Remediant offers a patent-pending, JITA approach to solving credential theft attacks through the removal of standing privileges, which fundamentally reduces the attack surface for enterprises.

“Remediant was founded on the basis of implementing a simple, yet effective zero standing privilege model for our customers. We pioneered a Just-in-Time Administration approach that only provides privileged access right when you need it. This has dramatically reduced the threat landscape for our customers, especially when we uncover and manage permissions they didn’t even realize still existed,” said Remediant’s Founder and CEO, Tim Keeler. “It’s very encouraging to see the value of our Just-in-Time Administration approach. We recommend that enterprises adopt this approach for improved PAM.”

Gartner has identified PAM as the number one security project, as we believe most data breaches today involve compromised, weak and reused passwords. Gartner’s report states, “Zero standing privileges (ZSP) is the purest form of JIT, which addresses the final guidance of the principle of least privilege ‘at only the right time,’ by eliminating the risk of standing privileges...Security and risk management leaders engaged in IAM must implement a zero standing privileges strategy through a just-in-time model.”

As the first PAM solution to bring the ease of an agent-less and vault-less approach, Remediant’s SecureONE PAM software provides enterprises with control and continuous insight over the distribution, usage, and protection of privileged access in enterprise environments. Based on a Zero-trust model, SecureONE ensures privileged access is precisely allocated by granting privileged access on a Just-In-Time, Just-Enough basis using multi-factor authentication.

This Gartner report follows Remediant recently being named a 2019 Gartner Cool Vendor in Identity and Access Management. The company was also named a “Privileged Access Management Solution of the Year” by CyberSecurity Breakthrough Awards for the second consecutive year and a “Black Unicorn by Cyber Defense Magazine and recently announced its $15 Million Series A funding round.

For more details, you can access a complimentary copy of Gartner’s report here.

Gartner, “Remove Standing Privilege Through a Just-in-Time PAM Approach” by Felix Gaehtgens, Abhyuday Data and Michael Kelley; September 6, 2019.

Gartner, “Cool Vendors in Identity and Access Management” by Felix Gaehtgens, Mary Ruddy, et al.; 10 May 2019.

Smarter with Gartner, “Gartner Top 10 Security Projects for 2019”; 18 June 2019.

About Remediant
Founded in the heart of San Francisco, Remediant leads with innovation, delivering enterprise-class cybersecurity solutions that enable real-time monitoring, Zero Trust protection of privileged accounts and Just-In-Time Administration (JITA) across IT/Security/Cloud ecosystems. We protect organizations from stolen credentials being used against them, which is the #1 attack vector across all breaches. To learn more, please visit: www.remediant.com

Gartner Disclaimer
Gartner does not endorse any vendor, product, or service depicted in our research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner’s research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.

Media Contact:
Michelle Schafer
Merritt Group for Remediant
703.403.6377
schafer@merrittgrp.com