Trustwave Helps The United States Patent & Trademark Office’s Zero Trust Architecture With Leading Database Security

Trustwave Helps The United States Patent & Trademark Office’s Zero Trust Architecture With Leading Database Security

Trustwave Government Solutions (TGS), a Federally-focused cybersecurity provider and the wholly-owned subsidiary of Trustwave Holdings, Inc., today announced it has been awarded an expanded database security contract with the United States Patent and Trademark Office (USPTO). The expanded contract will allow USPTO to further build upon its robust Zero Trust Architecture (ZTA) with the expansion of DbProtect’s purpose-built database vulnerability management, Rights Management for advanced user rights review and Threat Monitoring.

“At USPTO, our mission to foster innovation through examination, granting high-quality patents and trademarks is crucial to American prosperity,” said Jamie Holcombe, Chief Information Officer of USPTO. “Part of our mission requires creating, deploying, and protecting the critical data in one of the world’s largest repositories of innovation which includes almost every conceivable creation for over the last 250 years. Our expanded contract with Trustwave Government Solutions is a key investment to ensure our mission is sustained in a secure way.”

As the central repository for U.S. Patent and Trademark data, actively monitoring and protecting American innovation and intellectual property data is essential to USPTO’s mission. In response, USPTO has become a pioneer in building and operationalizing Zero Trust Architecture across the five pillars of the federal Zero Trust framework: users, apps, data, networks, and devices. By providing real-time visibility of database assets, vulnerabilities, risk levels, user privileges, and anomalies, TGS will help USPTO security teams deliver on two of the five zero-trust pillars: users and data.

“USPTO is constantly at the forefront of Zero Trust Architecture innovation, and we’re thrilled to be a partner on this journey with them,” said Bill Rucker, President of Trustwave Government Solutions. “Data is at the heart of the Zero Trust conversation, and in order to operate securely today and in the future, databases need to be considered as critical assets with the appropriate security considerations applied. Gone are the days of ‘good enough’ scanning. Databases are just more important, and they should be protected at all costs.”

Also Read: Ways to Secure Businesses from Social Engineering Attacks

TGS’s Database Security offering proactively assesses threats to databases to help government entities gain visibility into the vulnerabilities in on-premises or cloud databases that could lead to a data breach. It automates the security of critical data by uncovering vulnerabilities that threat actors could exploit, limiting user access to the most sensitive data, and alerting on suspicious activities, intrusions, and policy violations. As a result, government clients can spend less time chasing database security alerts and more time on activities that drive value, like remediating risks and reducing attack surfaces.

Trustwave has been laser-focused on database security for more than 20 years and is currently protecting thousands of databases across the commercial and Federal Government spectrums. In fact, Trustwave’s DbProtect was the only database vulnerability scanner included in the original tools acquisition under the Department of Homeland Security (DHS) Continuous Diagnostic and Monitoring (CDM) program, and it is the only database security solution recognized by Marsh’s Cyber Catalyst program to have meaningful impact in reducing cyber risk by top global cyber insurers.

As the threat landscape evolves and adversaries find new ways to exfiltrate and manipulate data, the government has been finalizing Zero Trust adoption guidance to adhere to the Biden administration’s cybersecurity executive order to “advance toward Zero Trust Architecture.” USPTO is setting the example for other government entities to employ a database-specific security approach that includes continuous vulnerability and configuration assessments and remediation, database privileged access visibility and control, and continuous database activity monitoring to alert and respond to anomalous database activity.

For more such updates follow us on Google News ITsecuritywire News. Please subscribe to our Newsletter for more updates.