Solutions
Keypasco ZTNA

    Keypasco ZTNANEW

    Exhibitor 
    Product Category
    Zero Trust Network Access
    Product Description

    Keypasco's Zero Trust Architecture is based on the security frameworks of Taiwan's National Information and Communications Security (NICS) Institute and the U.S. NIST SP 800-207 Zero Trust Architecture, featuring the Resource Portal-Based Deployment method. It offers:

    (A)Identity Authentication: Multi-factor identity verification and identity assertion.

    (B)Device Authentication: Device verification and device health management.

    (C )Trust Inference: Contextual trust inference mechanism for users.

    Certified by the National Communications Security Institute (NCSI) of Taiwan, Keypasco’s solution is applicable across a wide range of sectors, including government agencies, financial institutions, and various corporate environments.

    Browse other exhibited products by Lydsec.
    Keypasco Platform
    Zero Trust Network Access
    Keypasco Platform
    Keypasco Enterprise
    Zero Trust Network Access
    Keypasco Enterprise
    Keypasco Fido
    Zero Trust Network Access
    Keypasco Fido