Device Authority Products/Solutions for the Public Sector

Products: 

 

KeyScaler Platform 

KeyScaler® is a patented, industry-leading IoT device security platform that uses automation to eliminate human error, accelerate incident response, and reduce IoT risk by: 

  • Securely provisioning and registering devices 
  • Enforcing Zero Trust policy at the Edge, unifying IT/OT security strategy 
  • Utilizing AI to provide indicators of compromise and automated responses 
  • Delivering out of the box connectors to enterprise IoT platforms and services 

 

The platform comprises: 

KeyScaler Central 

KeyScaler Central is the cornerstone of the KeyScaler security platform, designed to revolutionize your device security management. Features include: 

  • Zero touch device provisioning 
  • Security Policy Enforcement 
  • Device Identity Lifecycle Management 
  • Enterprise Application Integration 
  • Overall Platform Intelligence 

 

KeyScaler Edge 

KeyScaler Edge extends automated identity lifecycle management and Zero Trust policy enforcement for IoT ecosystems to the Internet’s Edge, where individual devices and entire production systems may be air-gapped for security purposes, or be offline with infrequent access. KeyScaler Edge provides enterprise Edge security for your entire IoT security lifecycle, whether you need localized security for medical devices or security orchestration for OT devices on your factory floor. Key features of this versatile, breakthrough technology include: 

  • Secure Certificate Provisioning & Management 
  • Central Visibility and Control 
  • Support Any Public and Private CA 
  • Offline Support 

 

KeyScaler AI 

KeyScaler AI is a dedicated AI/Machine Learning module that focuses on enhancing device security, visibility, and incident response. KeyScaler AI’s direct connection to KeyScaler Central uses sophisticated AI/ML algorithms to automate certain aspects of a device identity lifecycle, such as frictionless onboarding, vulnerability management, anomalous behavior detection, and more. 

KeyScaler AI boasts a range of exceptional features, including: 

  • Anomalous Device Detection: KeyScaler AI can automatically identify patterns in the attributes of existing (known-good) registered devices to generate a model that is used to validate new devices as they onboard. This advanced capability enhances security by preventing unauthorized access to critical credentials and services. 
  • Retrainable Model: The platform incorporates a retrainable model that can continuously learn and adapt to new authorized device frameworks. As technology evolves and new device iterations are introduced, KeyScaler AI ensures that your security measures remain up-to-date and robust. 
  • Streamlined Onboarding: By removing the requirement to pre-configure KeyScaler with device properties, KeyScaler AI streamlines the device onboarding process, making it more efficient and user-friendly. 
  • Authorization Service Connector Framework: KeyScaler AI is built with a versatile authorization service connector framework, which enables swift and seamless real-time integration with any third-party system for device authorization. 

 

DDKG 

The KeyScaler platform architecture is supported by 13 issued patents, including Dynamic Device Key Generation (DDKG), which is Device Authority’s patented trust anchor technology utilizing the unique hardware attributes of a device to establish a strong root of trust. DDKG is especially relevant for brownfield devices, or devices without an existing root of trust, and in some use cases may eliminate the need for additional costly PKI infrastructure. 

DDKG technology creates device “whitelists” based on the unique attributes of the device, allowing KeyScaler to lock down device registration and provisioning to known-good hardware, ensuring that only authorized devices can register. 

 

Solutions:

 

Connected Product 

KSaaS 

KeyScaler as a Service (KSaaS) is Device Authority’s award-winning cloud-based delivery platform that revolutionizes IoT security offering a fully-hosted solution for managing device identities, access controls, and security policies.  

KsaaS offers all the features of the KeyScaler platform including automated PKI with full Device Identity Lifecycle Management, enhanced visibility and control over your IoT/OT infrastructure ad out of the box integration with leading enterprise applications. However it also brings the added benefits of: 

  • Scalability 
  • Accessibility 
  • Cost-effectiveness 
  • Fully managed maintenance and updates 
  • Rapid deployment 

 

PKI Automation for IoT 

Device Authority KeyScaler brings PKI automation for IoT deployments by simplifying the initial attestation and authorization processes for devices, furnishing them with standards-compliant x.509 Certificates, eliminating weak credentials, and enforcing Zero Trust policies across the device identity lifecycle – all without human intervention. Moreover, with KeyScaler Edge, organizations can extend these capabilities to Edge gateways or other devices operating offline or with sporadic internet connectivity.  

 

PAM for IoT 

Device Authority’s PAM for IoT solution,  delivered in partnership with CyberArk, addresses the unique challenges posed by the vast array of interconnected devices, ensuring that only authorized entities can access sensitive resources and perform privileged actions. By implementing robust access controls, monitoring mechanisms, and automated workflows, PAM for IoT enables organizations to fortify their security posture, mitigate risks, and safeguard critical assets from unauthorized access and potential cyber threats. 

The integration between CyberArk and Device Authority KeyScaler provides a unique, best in class solution to Enterprise IoT Access Management at scale. It enables organizations to control the authorization of connected devices in their network via a device centric identity model, enhancing identity governance by extending CyberArk Privileged Access Management to IoT devices, and strengthening an organizations Zero Trust by automating password rotation and security policies. 

 

SBOM Validation/Continuous Assurance 

As organizations navigate the shifting regulatory landscape, KeyScaler offers a comprehensive solution tailored to meet the evolving needs of the IoT market, empowering organizations to adopt a Zero Trust approach and safeguard their devices and software. 

  • Continuous Assurance: KeyScaler provides visibility into SBOM status across all assets, enabling continuous tracking and automated reporting against policy requirements. 
  • Real-Time Zero Trust Defense: With assured SBOMs, KeyScaler delivers real-time Zero Trust defense, ensuring that only trusted devices and software are granted access to critical resources. 
  • Remediation Controls: KeyScaler integrates remediation controls into IoT and cloud applications, enabling operational efficiency and automation at scale. 
  • Risk Reduction: By mitigating the risk of compromised device data infiltrating critical enterprise infrastructure, KeyScaler helps organizations protect their assets and maintain operational continuity. 
  • Supply Chain Integrity: KeyScaler enhances trust and security in the supply chain by ensuring the integrity, provenance, and transparency of devices, mitigating the risk of unauthorized access and tampering. 
  • Cost Savings and Compliance: By streamlining compliance processes and reducing administrative overhead, KeyScaler helps organizations avoid fines and mitigate the financial impact of non-compliance. 

 

Code Signing / Secure Updates 

Device Authority’s Secure Updates solution provides a flexible framework to fulfil the main requirements of securing your IoT updates: source verification, integrity assurance, and access security. Updates are encrypted specifically for target devices using your preferred code signing platform, eliminating the risk of exposure to unprotected downloads. With KeyScaler, update integrity is meticulously verified, from initial code verification all the way to over the air delivery at the device level, providing comprehensive protection for your IoT devices. 

 

AI-Driven Continuous Authorization 

At the scale of enterprise IoT deployments, maintaining security can be daunting. However, KeyScaler AI leverages the power of observable device data and machine learning to provide unparalleled assurance and efficacy in securing IoT ecosystems. KeyScaler’s Authorization Service Connector facilitates seamless integration of additional AI/ML algorithms into the authentication and authorization processes in real-time. This enables the dynamic adaptation of security policies based on observed behaviors within the KeyScaler platform and industry-specific knowledge bases. 

 

Connected Operation 

HSM Access Control 

Seamlessly integrate applications, services, and devices using KeyScaler’s HSM Access Controller with off-the-shelf Hardware Security Module (HSM) integration, using standard RESTful APIs. 

When considering the deployment and integration of an HSM, you need to prioritize three crucial security points: 

  1. Authentication: Trusting the client making key requests is paramount. KeyScaler’s HSM Access Controller leverages our patented DDKG authentication process to strongly authenticate and validate clients, ensuring the utmost security. 
  2. Authorization: Ensure that requestors are permitted to utilize specific keys for designated HSM functions. KeyScaler enables you to meticulously control access, enhancing security and compliance. 
  3. Network Security: Safeguard your HSM by ensuring its placement within a secure location in your network. With KeyScaler, bolster network security, mitigating potential vulnerabilities and threats. 

 Redefine security standards and streamline integration processes with the KeyScaler HSM Access Controller. Experience unparalleled peace of mind as you fortify your infrastructure against evolving cyber threats. 

 

Policy Driven Encryption 

KeyScaler offers policy-driven encryption at the data layer for safeguarding sensitive or critical data stored on devices, ensuring its protection across various states. Leveraging patented key technology and crypto-policy agents, KeyScaler provides customizable “drop-in” application-level code tailored to specific data payloads and transmissions. These drop-in agents support multiple applications, facilitating straightforward installation and policy configuration on KeyScaler to fortify data security. 

 

Federated Data Sharing 

In today’s interconnected world, the need for seamless and secure data sharing across diverse organizations, networks, and platforms has never been more critical. KeyScaler offers a comprehensive solution for federated data sharing, empowering organizations to collaborate, exchange information, and derive insights while ensuring the utmost security and compliance. 

Key features include: 

  • Federated Identity Management 
  • Data Encryption and Tokenization 
  • Fine-Grained Access Controls 
  • Audit Logging and Compliance Reporting 
  • Secure Collaboration Workflows 

 

 

Back to Top