ColorTokens Unveils Xshield 2.0 to Accelerate Enterprises’ Zero Trust Micro-Segmentation Journey

ColorTokens Unveils Xshield 2.0 to Accelerate Enterprises' Zero Trust Micro-Segmentation Journey-01

ColorTokens, a pioneer in Zero Trust-based cybersecurity solutions, today unveiled Xshield 2.0, the latest version of its award-winning product, Xshield, part of the Xtended ZeroTrust™ Platform. With Xshield 2.0’s new advancements, large enterprises can further accelerate their micro-segmentation journey, scale with ease, and secure their workloads across a distributed hybrid infrastructure.

While Zero Trust segmentation has been widely accepted as the most effective long-term security approach, existing solutions have lacked the ability to streamline and operationalise large-scale micro-segmentation projects, creating barriers to successful deployment. Meanwhile, according to Forrester, 63% of firms were breached in the past 12 months, and 45% of those breaches were internal or third-party, reinforcing the need to accelerate micro-segmentation projects¹. With this release, ColorTokens solves the challenges of micro-segmentation scalability with new innovations designed to streamline and automate the micro-segmentation journey for enterprises of all sizes.

Also Read: Identity is the First Step towards Zero Trust

Xshield 2.0 innovations include:

  • Discover On-Premises and Cloud Assets in Minutes: Deployment of micro-segmentation for a distributed and growing infrastructure is challenging at scale for security teams. With Xshield 2.0, security pros can search, identify, categorise, and classify assets in minutes. New auto-tagging capabilities map the asset metadata and automatically apply tags. Further, tag rules can be used to apply custom criteria to auto-tag and group assets at scale. In the auto-tagging process, FQL’s (flexible query language) natural language processing capabilities filters and searches assets, eliminating the need for any manual intervention. These advancements powerfully reduce enterprises’ micro-segmentation journey to rapidly secure environments.
  • Apply Machine Learning to Auto-Generate Recommendations within Hours: With Xshield 2.0’s ML-based automation, the journey of segment definition, policy creation, and management streamlines from months and weeks to hours. Its policy engine delivers easy segmentation at scale, providing policy recommendations, policy templates, policy cloning, and live policy status, with observe and block modes for progressive segmentation. Auto-grouping capabilities reduce manual micro-segmentation efforts by organising workloads, subnets, and domains into groups. And, the observe and block modes help security teams prevent any unintended communication between segments, during the definition and validation phases of segmentation, so that they can enforce policies with confidence.
  • Integrate with Open APIs into your Enterprise Environment: ColorTokens has expanded its Xtended ZeroTrust™ Platform to seamlessly integrate into enterprise environments. Its added support for public APIs helps security teams use Xshield’s capabilities in their existing infrastructure and gain a comprehensive view for monitoring and action within a single SIEM dashboard. ColorTokens’ native applications in Splunk and Azure integrate audit logs and alerts with the ability to quarantine any abnormal resource in the IT infrastructure. These advancements provide seamless integration into and out of the Xtended ZeroTrust™ Platform, enabling a deeper understanding of the segmentation progress and security posture across distributed infrastructures.

“CISOs today realise they need micro-segmentation to improve their posture, but complexity of identifying assets and defining policies gets in the way. Our mission is to make it easy for customers to deploy at scale,” says Vats Srivatsan, President, and Chief Operating Officer at ColorTokens. “Xshield 2.0 helps security teams address these challenges with confidence, by automating, simplifying and accelerating their Zero Trust micro-segmentation journey using our open platform to seamlessly bridge Xshield’s workload security across their on-premises and cloud infrastructure – while easing and securing their cloud migration.”

Anthony Jackman, Vice President of Strategy and Innovation at Expedient adds, “With the automation and ML-powered advancements of ColorTokens’ Xshield 2.0, which is now part of the Expedient CTRL Suite, we can rapidly deliver a scalable deployment of micro-segmentation to our end customers, helping them easily achieve a Zero Trust security posture.”