Press Release
4 min read

Cyolo Announces Cyolo PRO: A Hybrid Secure Remote Access Solution for OT Environments

Cyolo PRO delivers safe and privileged remote operations, redefining the SRA and RPAM markets

Mountain View, Calif. - March 4, 2024 – Cyolo, the access company for the digital enterprise, today announced the launch of Cyolo PRO (Privileged Remote Operations), a hybrid secure remote access solution for Operational Technology (OT). Developed specifically to enable safe operations of privileged users, Cyolo PRO is an advanced solution set to redefine Secure Remote Access (SRA) by shifting from managing access to managing operations. Aligning with the core principles of Remote Privileged Access Management (RPAM), Cyolo streamlines access processes providing a hybrid, infrastructure-agnostic solution with a low cost of change. Get complimentary access to the Gartner® report, Securing Remote Privileged Access Management Through RPAM Tools. 

"As OT environments change, Cyolo PRO offers a comprehensive set of capabilities tailored to the unique, dynamic needs of organizations operating within these ecosystems. We have been attuned to the requirements emerging from the field, which has driven us to craft a secure, agile, and user-friendly tool,” said Almog Apirion, CEO & Co-founder at Cyolo. “This solution empowers organizations to seamlessly handle remote operations in their core units, without compromising productivity or security."

Cyolo PRO works across environments whether those are cloud-based, cloud-averse or offline. Key features of Cyolo PRO include: 

  • VPN-less Connectivity with Zero Trust Principles: Cyolo PRO introduces VPN-less connectivity, eliminating the risks associated with network access while adhering to Zero Trust principles.

  • Identity Authentication and MFA for Legacy Apps: The solution ensures robust identity authentication,verifying the identity (instead of user) behind the access, even for legacy applications, enhancing overall security measures.

  • Granular Access and Actions Management: Cyolo PRO offers granular control over access and actions management using the principle of “least privilege,” providing organizations with a flexible and secure framework.

  • Massive Supervision Capabilities: The product includes extensive supervision features and Just-in-Time access, allowing organizations to monitor and manage remote access effectively.

“Our company has benefited a great deal from Cyolo’s platform,” said Gibson Mark, Senior Systems Administrator at Tata Chemicals. “We’re able to provide seamless remote access to our systems to both internal users and external users. The management overhead of these remote access connections has been greatly reduced. The ease of use of the remote access has been increased for third-party individuals and our internal employees. The adoption rates of these secure remote access methods have gone up substantially since we implemented Cyolo.”

Cyolo PRO is designed to answer the increasing security concerns and complexity around secure remote access in OT environments. Through its solution, Cyolo is empowering organizations with safe, secure and productive remote operations, even in the most demanding mission-critical settings. Its unique capabilities allow organizations to secure access to both internal and third-party users, operating online or offline and in hybrid, on-prem or cloud environments. This comprehensive suite also ensures industry compliance and guarantees uptime, safety and operational integrity.

“With Cyolo PRO’s features, tailored specifically for OT ecosystems, Cyolo is positioning itself as a market leader,” said Joe O’Donnell, Executive Vice President of Corporate Development at Cyolo. “The solution’s capability to seamlessly fit into existing architectures without extensive change management processes is critical in OT environments, as even the slightest change can yield significant consequences.”

Cyolo PRO is now available for enterprises across all critical industries, including manufacturing, oil & gas, utilities, pharmaceuticals, transportation and more. Consolidate your security stack and experience the power of seamless and secure operations across any application in any environment, from legacy infrastructure to cloud environments. Visit https://cyolo.io/ to learn more.

Gartner, Securing Remote Privileged Access Management Through RPAM Tools, Abhyuday Data, Felix Gaehtgens, Michael Kelley, 28 December 2023.

GARTNER is a registered trademark and service mark of Gartner, Inc. and/or its affiliates in the U.S. and internationally and is used herein with permission. All rights reserved.

Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner’s research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose. 

About Cyolo

Cyolo is a leading cybersecurity innovator dedicated to providing cutting-edge access solutions for all environments and deployment scenarios. With a focus on security, operational agility, and user experience, Cyolo is fostering a transition from merely enabling access to empowering operations, productivity, and compliance with its Cyolo PRO (Privileged Remote Operations) solution.

Media Contact

10Fold Communications

PR for Cyolo
cyolo@10fold.com

Subscribe to Our Newsletter