TMCnet News

BigID introduces access controls to mitigate insider risk, enable zero trust security, and accelerate AI compliance
[February 15, 2024]

BigID introduces access controls to mitigate insider risk, enable zero trust security, and accelerate AI compliance


Advanced Access Intelligence Capabilities for Security, Risk, & AI Compliance Across the Cloud & On Prem

NEW YORK, Feb. 15, 2024 /PRNewswire/ -- BigID, the category-leading data security and compliance vendor for the cloud and hybrid cloud, announced new access governance controls that enable organizations to easily improve security posture, mitigate insider risk, achieve zero trust security, and accelerate AI compliance. BigID is pioneering access governance and controls for analytics and AI data, across the cloud and on-prem - including Microsoft 365, AWS S3, on-premise SMB file shares, data lakes, and more.

With BigID, organizations can automatically identify and surface unwanted access exposure across sensitive structured and unstructured data, cloud and on-prem. Organizations can proactively reduce the risk of overexposed data and overprivileged users, monitor potential exposure for insider risk, and manage external user and group access to sensitive data.

BigID's access governance and controls help organizations strengthen zero trust, mitigate insider risk, reduce their ttack surface, and meet AI compliance through a data-centric strategy.



Key Benefits:

  • Enhance Access Risk Visibility: Quickly identify who, internally and externally, has access to sensitive, personal, regulated, and critical information.
  • Reduce the Attack Surface: Proactively identify, prioritize, and remediate overexposed sensitive data to shrink the potential attack surface of a breach.
  • Meet AI Compliance: Effectively carry out access governance and controls around AI training data to help meet regulatory requirements.
  • Accelerate Access Rights Management: Streamline and centralize access rights management natively with BigID for faster and more efficient security operations.
  • Enable Zero Trust: Layer in a data-centric strategy to Zero Trust by pinpointing sensitive data internally and externally accessible to unwanted parties and actively reducing exposure.
  • Mitigate Insider Risk: Understand internal users and groups across the organization that have excessive amounts of access to sensitive data.

"As data landscapes become more intricate, securing access to sensitive information becomes critical," says Tyler Young, CISO at BigID. "BigID's access intelligence and remediation capabilities represent a significant step towards addressing the challenges organizations face in managing access to sensitive data effectively, especially across large, on-prem, and hybrid IT environments."


About BigID:
BigID empowers organizations to know their enterprise data and take action for data-centric security, privacy, compliance, AI innovation, and governance. Customers deploy BigID to proactively discover, manage, protect, and get more value from their regulated, sensitive, and personal data across their data landscape. BigID has been recognized for its data intelligence innovation as a CNBC's 2022 Top 25 Startups for the Enterprise, named to the 2021 Forbes Cloud 100, recognized on the 2023 Inc. 5000 for the 3rd consecutive year, the 2023 Deloitte 500 for the 3rd consecutive year, and named as a "Market Leader Data Security Posture Management (DSPM)" in the 2023 Global InfoSec Awards, is a World Economic Forum Technology Pioneer, and an RSA Innovation Sandbox winner. Find out more at https://bigid.com.

Cision View original content to download multimedia:https://www.prnewswire.com/news-releases/bigid-introduces-access-controls-to-mitigate-insider-risk-enable-zero-trust-security-and-accelerate-ai-compliance-302062578.html

SOURCE BigID


[ Back To TMCnet.com's Homepage ]