TMCnet News

Venafi Announces Adaptable Application Driver for Trust Protection Platform
[December 01, 2016]

Venafi Announces Adaptable Application Driver for Trust Protection Platform


Venafi®, the leading provider of protection for cryptographic keys and digital certificates, today announced a new Adaptable Application Driver in the latest release of the Venafi Trust Protection Platform™. The Adaptable Application Driver dramatically simplifies the integration of the Venafi platform with any certificate-dependent, third-party application. This integration allows organizations to automate key and certificate provisioning and lifecycle management across their entire security technology environment. It enables users, partners, or system integrators to easily integrate the Venafi Trust Protection Platform with minimal programming expertise.

"The addition of this functionality means that we are the only solution that can provide turnkey orchestration of keys and certificates across the extended enterprise," said Hari Nair, director of product management for the Venafi Trust Protection Platform. "Many organizations currently use manual processes to provision keys and certificates that are both error prone and time intensive. Our new solution makes real-time certificate provisioning and intelligence available to every enterprise device or application. Automating certificate provisioning and the lifecycle for certificate-dependent applications as well as integrating crucial, real-time intelligence with other security applications, dramatically improves an organization's overall security posture and makes it much more difficult for cyber criminals to hide in encrypted traffic."

The new Adaptable Application Driver allows the Venafi partner ecosystem to integrate Venafi certificate intelligence into a wide range of solutions. The Adaptable Application Driver has been leveraged by several Venafi partners across a variety of applications.

Venafi partner quotes:

"Integration between Avi and Venafi was fast and straightforward. The integration enables our mutual customers to take advantage of secure key and certificate lifecycle automation. Our customers can now securely scale the use of modern encryption to protect customer privay and data across applications everywhere."



Edward Sharp, vice president of strategy, Avi Networks

"By integrating the Venafi Trust Protection Platform with the Brocade (News - Alert) vADC solution customers have the opportunity to automate the creation and management of certificates. Streamlining this workflow enables customers to be more agile, making it much easier to deploy and maintain applications."


Michael Bushong, vice president product management, software networking for Brocade

"We are excited to take Radware's (News - Alert) certification management automation to the next level, through the integration with Venafi certificate automation system, allowing Alteon to be part of a complete SSL/TLS certificate management ecosystem."

Tamir Ron, vice president of products for Radware

In addition to the Adaptable Application Driver, the most recent version of the Venafi Trust Protection Platform includes a range of new enhancements:

  • Support for Public Key Cryptography Standards 12 (PKCS 12) and IBM (News - Alert) Global Security Kit (GSKit) key store formats.
  • Support for the Venafi agent on RedHat Enterprise Linux7 and CentOS 7.
  • Improved certificate validation that increases certificate inventory accuracy and broadens support of dynamic cloud and DevOps environments.
  • SSH key automation and scalability enhancements that simplify protection and management of large-scale SSH deployments.

For more information about the Venafi Trust Protection Platform please visit, https://www.venafi.com/platform.

About Venafi

Venafi is the market-leading cybersecurity company that secures and protects the cryptographic keys and digital certificates every business and government depends on for secure communications, commerce, computing, and mobility. Venafi provides the Immune System for the Internet®, constantly assessing which keys and certificates are trusted, protecting those that should be trusted, and fixing or blocking those that are not. By protecting the foundation of all cybersecurity-keys and certificates-Venafi prevents them from being misused by cyber criminals. The Venafi Trust Protection Platform delivers an ever-evolving, intelligent response that protects your network, business, and brand.

Venafi customers are among the world's most demanding, security-conscious Global 2000 organizations, including four of the top five U.S. banks, eight of the top U.S. 10 health insurance companies and four of the top seven U.S. retailers. Venafi is backed by top-tier venture capital funds, including Foundation Capital, Intel Capital (News - Alert), Origin Partners, Pelion Venture Partners, QuestMark Partner and Silver Lake Partners. For more information, visit www.venafi.com.


[ Back To TMCnet.com's Homepage ]