TMCnet News

Remediant Shakes Up the PAM Market in 2019 with Just-in-Time Privileged Access
[February 11, 2020]

Remediant Shakes Up the PAM Market in 2019 with Just-in-Time Privileged Access


SAN FRANCISCO, Feb. 11, 2020 (GLOBE NEWSWIRE) -- Remediant, Inc., a leading provider of Privileged Access Management (PAM) software, today announced that 2019 was a breakthrough year for the company with strong growth and industry recognition that further validates its disruptive approach to PAM with SecureONE.

“Looking back, 2019 was a pivotal year for us as we expanded the company and continued innovating our SecureONE software,” said Tim Keeler, Remediant CEO and Co-Founder. “We’re proud of what we’ve been able to accomplish in such a short time and we’re excited that our unique approach to PAM with Just-in-Time Administration is now recognized as the de facto standard for how to do PAM right. We remain committed to our team, our customers and our investors, and look forward to a very successful 2020.”

Specifically, Remediant achieved the following milestones in 2019:

  • Industry Recognition:
  • Company Movement:
    • Employee Headcount Grew: Remediant tripled the size of its U.S. sales force and now has coverage across all territories.
    • Key Executive Hires: Remediant named Mark Hodgson as Head of Marketing, Tobin Edwards as Head of Engineering, and Bryan Copeland as Global Head of Channels.
  • Technology Innovation: Remediant delivered two key product enhancements to SecureONE:
    • Offline Access Management: Enables customers to enforce a default privileged access policy on local computer administrator/root accounts on any machine on a company network. The policy includes disabling default admin accounts, password rotation, password strength and multifactor authentication (MFA). 
    • Protect-Deny Mode: Deepens the enforcement of Zero Standing Privilege across the enterprise. Specifically, Protect-Deny mode removes all unauthorized privileges and makes SecureONE the single source of approval for net new privileged access. This prevents admins from creating new privileged accounts to circumvent PAM controls while in session.
  • Continued Support for Women in Security: Remediant once again took a proactive stance in sponsoring women in cybersecurity events and organizations, including The Diana Initiative, Day of Shecurity, WoSec (Women in Security), and Women Unite over CTF.



“Remediant is one of the fastest-growing cybersecurity startups that has finally solved the age-old problem of credential theft attacks,” said Tom Kellermann, Remediant Advisor and Head Cybersecurity Strategist for VMware Carbon Black. “With its vaultless and agentless Just-in-Time approach, Remediant’s SecureONE software is a must-have for enterprises that need to lock down their user and admin credentials with Zero Standing Privileges.”

About SecureONE
SecureONE approaches privileged access differently than any other PAM solution on the market. As the first PAM solution to bring the ease of an agentless and vaultless approach, SecureONE delivers continuous detection of new privileged access across on-premise and cloud environments. Using Just-In-Time Administration (JITA), the platform can both define the minimal set of privileged access requirements and configure permissions to expire after a specified time period to enable optimal security.


Based on a Zero Trust access model, SecureONE ensures privileged access is precisely allocated and continuously inventoried by granting administrator access on a Just-In-Time, Just-Enough basis, coupled with multi-factor authentication. It has been adopted by major enterprises across a number of industries, protecting more than one million endpoints. SecureONE can scan more than 100,000 hosts in minutes, providing customers with near real-time insight.

About Remediant
Founded in the heart of San Francisco, Remediant leads with innovation, delivering enterprise-class cybersecurity solutions that enable real-time monitoring, Zero Trust protection of privileged accounts and Just-In-Time Administration (JITA) across IT/Security/Cloud ecosystems. We protect organizations from stolen credentials being used against them, which is the number one attack vector across all breaches. To learn more, please visit: www.remediant.com

Media Contact:
Michelle Schafer
Merritt Group for Remediant
703.403.6377
[email protected]

Primary Logo


[ Back To TMCnet.com's Homepage ]