CYBER SECURITY
SOLUTIONS

WALLIX protects identities and access to IT infrastructure, applications, and data. Specializing in Privileged Access Management, WALLIX solutions ensure compliance with the latest IT security standards and protect against cyber-attacks, theft and data leaks linked to stolen credentials and elevated privileges to sensitive company assets.
European Leader in Privileged Access Management Founded in 2003, WALLIX is the first European cybersecurity software vendor to be publicly traded, listed on the EuroNext since 2015 (code: ALLIX). As a leader in the Privileged Access Management market and with a strategy based on innovation and agility, WALLIX offers a suite of open-ended solutions which are resilient, easy to use, and fast to deploy.

WALLIX MFA Authenticator:

WALLIX Authenticator offers strong, multi-factor authentication to protect access to IT, applications, and data, with a high-security connection wherever you are. Create a layered defense in depth and increase cybersecurity with WALLIX Authenticator. With all privileged accounts managed by a centralized solution, multi-factor authentication (MFA) is the next step towards robust cybersecurity. Combined with the WALLIX Bastion and/or Access Manager, WALLIX Authenticator facilitates “Zero Trust” risk management policy and ensures that only the right people can access the powerful WALLIX PAM suite that controls access to your systems and sensitive data.

Deploy a “Zero Trust” framework Take a “Zero Trust” approach to access security: Require multi-factor verification for additional proof that a user is who they claim to be establishes the trust necessary to enter the system.
Unified, Secure and Simple Identification Basic usernames and passwords can be hacked or broken; the use of MFA increases the security of authentication. Eliminate the risks associated with the use of passwords alone and request multiple forms of identification from your privileged users
Native Integration with WALLIX Access Security Solutions Implement strong authentication for WALLIX Bastion and WALLIX Access Manager. Enjoy seamless user experience as well as simple integration and maintenance for uncompromised security.

WALLIX Bastion Session Manager

Monitoring and recording the activity of privileged users in your IT infrastructure is critical to protecting sensitive assets and complying with strict cybersecurity regulations.
With the WALLIX Bastion Session Manager, gain a real-time view of privileged user activity to monitor actions, record user sessions, and automatically terminate suspicious activity for enhanced threat detection and response. Ensure privileged session security with an easy-to-use and cost-effective Privileged Session Management solution increasing IT administrators’ productivity and enabling fast and easy control.
Manage access and activity of privileged users through comprehensive session monitoring and recording, including real-time alerting and session sharing for complete privileged session oversight
• Meet compliance requirements (HIPAA, GDPR, PCI-DSS, NIST, etc.) with audit and tracing capabilities
• Deploy rapidly into existing environments to optimize Total Cost of Ownership (TCO)
• Discover and manage privileged assets
• Leverage a modern user interface with advanced components and design to improve workflows administration
• Enable auditors to view privileged users’ activity in real time, interact, and to immediately kill malicious sessions in case of emergency with Session Sharing
• Analytics and reporting of privileged accounts and their use
• Provide automated sign-on for privileged access to prevent credentials being revealed
• Monitor and record activity that can be for users in SSH or RDP but also in CLI or through API to SaaS or Cloud consoles
• Protect against suspicious files thanks to integration with ICAP-based antivirus solutions, both in RDP and SFTP, SCP and WinSCP
• Prevent a user from reconnecting after their session was terminated
• Implement feature-rich approval workflows for strong control over activity with enforcement of privileged session duration, session uniqueness, and timeout management
• Easily separate duties to enable dedicated supervisors to handle users while others manage access
• Leverage video recording of all session activity (typed, clicked, and command line) and simplified search capabilities powered by WALLIX’s patented “session probe” technology
• Real-time “4-Eyes” supervision and session sharing with keyboard and mouse between auditors and users
• Connect with external password vaults
• Protect against malicious activity with privilege elevation and delegation management.

WALLIX Bastion Password Manager:

Regain control over access to critical IT assets by managing password complexity, security, and rotation, guaranteeing that passwords can no longer be shared or stolen.
With the WALLIX Bastion Password Manager, manage system passwords in a consolidated vault to simplify IT super administrators’ access and control over credentials.
Control and manage privileged account credentials through comprehensive password management capabilities
• Meet compliance requirements (HIPAA, GDPR, PCI-DSS, NIST, etc.) with secure credential vaulting, rotation, and complexity: WALLIX vaults stores passwords and SSH keys with AES 256 encryption
• Connect the WALLIX Bastion with third-party vaults to optimize IT investment
• Manage password and SSH key complexity with password generation controlling length and character criteria
• Automatically propagate password changes to accounts belonging to a local device or global domain
• Automated restart of services after password rotation of service accounts
• Audit password history via an easy-to-use interface
• Connect to a multitude of assets thanks to the WALLIX Bastion plugin library
• Optimize access security and reduce risk exposure; maintain control over shared accounts, service accounts, and hard-coded passwords
• Receive real-time alerts and analyze incidents post-mortem
• Backup recorded activity to cloud storage such as EFS

WALLIX Bastion Access Manager:

Securing and managing external access to critical IT assets is a priority in the current climate of remote access and rampant cyber threats.
Empower your IT administrators and external providers to connect securely from anywhere with secure-by-design capabilities; enable your IT team to ensure that only the right person can access the right resource for the right purpose.
No untraceable VPNs. No fat clients. No plugins. Just maintenance-free and simplified secure access to IT resources with in-built monitoring for complete assurance.
Secure external and remote access to sensitive IT assets through a streamlined, centralized management platform
• Enable secure access for external users through a web gateway to drastically reduce your attack surface
• Audit your entire Bastion fleet and detect suspicious user behaviour from a centralized console
• Access extensive metadata of privileged session activity to quickly analyze long sessions.
• Quickly identify a session thanks to Global Search, encompassing session recordings from multiple Bastions.
• Seek and replay specific actions of a session for advanced threat detection
• Streamline the user experience of systems administrators thanks to a web portal embedding RDP and SSH clients
• Reduce total cost of ownership (TCO) with a unique gateway, no VPN clients, and seamless integration in your IT systems

WALLIX BestSafe

(Endpoint Privilege Management) : Privilege escalation is at the heart of most cyber-attacks and system vulnerabilities. And yet, such security breaches can easily be avoided by implementing the Principle of Least Privilege. WALLIX Bestsafe offers an innovative, application-level security solution to allow organizations to completely eliminate administrator accounts, significantly reducing security breaches without affecting productivity and in compliance with regulatory guidelines
White/Gray/Black Listing: White list for corporate applications, gray list for dangerous applications, blacklist for malware.
• Eliminate privileged accounts and local admin rights
• Grant application-level and process-level privileges to carry out authorized administrative tasks (White list)
• Reduce privileges of potentially dangerous applications (email clients, browsers, etc. with internet access) to deny access to sensitive resources, regardless of user’s elevated privileges (Grey list)
• Stop malware, ransomware, and crypto viruses from executing or encrypting files
Local membership: Take a proactive approach to endpoint security, compared to traditional endpoint management tools, implementing application-level privilege management.
• Eliminate privileges in user accounts
• Manage user-level privileges in addition to application and process privileges
• Assign user accounts to group memberships
• Set time limits for user sessions, automatically terminating the session when the time limit is reached
• Simplify IT administrator workloads
Password Rotation: Put an end to shared passwords used on countless endpoints and tools across local administrator accounts.
• Guarantee each password is unique per computer, account, and day
• Manage password rotation simply and effectively – a given password is only valid on that computer, on that day and time
• Trace attempts to change a password
• Predict future password iterations without connecting to the network
Ransomware Control: Detect encryption attempts in real time to stop ransomware in its tracks with a near-100% success rate, unlike other technologies
• Automatically detect when a process intends to perform an encryption operation, before it is carried out
• Stop the process and execute automated rules for response
• Define rule actions based on standards or administrator thresholds
• Store encryption keys to decrypt at a later date
Application Management: Manage and control all key business applications through an innovative and easy-to-use portal, leveraging Best Safe’s unique process-level privilege management technology
• Install applications on-demand, or deploy automatically and unattended
• Users perform software installations themselves, without holding administrator privileges or burdening the IT team
• The SDM flexibly and efficiently deploys updates, repairs, admin or maintenance tasks, emergency distributions and uninstallations, without the need for user interaction or elevated privileges
• Delegate administrative tasks to endpoint users, without granting administrative rights
• Maximize security with no impact on productivity or performance

WALLIX Trustelem:

Simplify and secure access to key business applications from a centralized platform. Protect strategic assets, increase efficiency and productivity, and improve user experience for both application users and administrators.

Straightforward application integration

WALLIX Trustelem has pre-integrated a wide selection of business applications including Office 365, G Suite, Salesforce, Box, Dropbox, OwnCloud and Next Cloud, WordPress and many others to make Trustelem implementation simple. Access detailed documentation for each application for streamlined set-up.

Build quickly, run easily

WALLIX Trustelem is designed to make administration simple and intuitive.

The web-based administration console enables IT staff to easily set up directory synchronization, manage life cycles of external user accounts and applications, create and adapt access rules, monitor activity, and audit access security.

Security is your top concern

Keep control over your identities and data! The WALLIX Trustelem platform is hosted and operated by a trusted European cloud provider. Your data sovereignty and security are essential to ensure quality of service and to protect your company’s assets.

Central Directory: Gather your identity sources into a single identity referential to easily control access rights in one centralized location.

  • Support for Active Directory, Azure AD, LDAP directories, and Google G Suite directory
  • Import as many directories as needed into your WALLIX Trustelem platform
  • Complete or partial directory import, based on group membership and attribute filtering
  • Import of group memberships and user attributes to define proper access management policies

 SSO: Provide users with a Single Sign-On experience to remove the burden of managing a different password for each target application and entering credentials again and again.

  • User dashboard displaying all applications to which the user has access rights
  • Integrated Windows Authentication and X.509 client certificates support to access the user dashboard with no login form
  • Identity federation through SAML, OpenID Connect, and OAuth protocols
  • Pre-integrated applications such as Office 365, G Suite, Salesforce and many other

MFA: Choose from an array of Multi-Factor Authentication mechanisms to fit the specific requirements of your different populations, because there is no one-size-fits-all MFA solution.

  • Trustelem Authenticator: a mobile application offering a strong authentication solution which is both secure and easy to use. Within network coverage, Trustelem Authenticator receives push notifications. When the device is offline, the application generates a 6-digit code. In addition to users locking their device, the application can be fingerprint-protected or require a four-digit PIN.
  • OTP over SMS authentication: a simple and practical solution, widely known by users in other contexts
  • FIDO 2 security devices: can be used through the WebAuthn protocol to implement multi-factor authentication based on USB or NFC physical keys. WALLIX Trustelem supports all FIDO2-compliant devices, including ANSSI-certified devices.
  • Google Authenticator or any RFC 6238-compliant OTP generation mobile application is supported by WALLIX Trustelem for multi-factor authentication

Self Service: Offer users a self-service solution for simplifying and streamlining management of credentials.

  • Active Directory Self-Service Password Reset (SSPR) allows users to re-initialize their Active Directory password independently, after re-authenticating with one or more add-on solutions such as the Trustelem Authenticator mobile app, an SMS, one or more secret questions, a link sent by email, or other solutions
  • The user dashboard suggests renewing the Active Directory password either spontaneously or upon expiration

Users are prompted with MFA enrollment procedures when they access their dashboard or a specific target application, so that enrollment is fully autonomous. Administrators control which user or group is prompted for auto-enrollment of the MFA solutions

CYBER SECURITY SOLUTIONS

WALLIX protects identities and access to IT infrastructure, applications, and data. Specializing in Privileged Access Management, WALLIX solutions ensure compliance with the latest IT security standards and protect against cyber-attacks, theft and data leaks linked to stolen credentials and elevated privileges to sensitive company assets.
European Leader in Privileged Access Management
Founded in 2003, WALLIX is the first European cybersecurity software vendor to be publicly traded, listed on the EuroNext since 2015 (code: ALLIX). As a leader in the Privileged Access Management market and with a strategy based on innovation and agility, WALLIX offers a suite of open-ended solutions which are resilient, easy to use, and fast to deploy.

WALLIX MFA Authenticator:

WALLIX Authenticator offers strong, multi-factor authentication to protect access to IT, applications, and data, with a high-security connection wherever you are. Create a layered defense in depth and increase cybersecurity with WALLIX Authenticator. With all privileged accounts managed by a centralized solution, multi-factor authentication (MFA) is the next step towards robust cybersecurity. Combined with the WALLIX Bastion and/or Access Manager, WALLIX Authenticator facilitates “Zero Trust” risk management policy and ensures that only the right people can access the powerful WALLIX PAM suite that controls access to your systems and sensitive data.

Deploy a “Zero Trust” framework Take a “Zero Trust” approach to access security: Require multi-factor verification for additional proof that a user is who they claim to be establishes the trust necessary to enter the system.
Unified, Secure and Simple Identification Basic usernames and passwords can be hacked or broken; the use of MFA increases the security of authentication. Eliminate the risks associated with the use of passwords alone and request multiple forms of identification from your privileged users
Native Integration with WALLIX Access Security Solutions Implement strong authentication for WALLIX Bastion and WALLIX Access Manager. Enjoy seamless user experience as well as simple integration and maintenance for uncompromised security.

WALLIX Bastion Session Manager

Monitoring and recording the activity of privileged users in your IT infrastructure is critical to protecting sensitive assets and complying with strict cybersecurity regulations.
With the WALLIX Bastion Session Manager, gain a real-time view of privileged user activity to monitor actions, record user sessions, and automatically terminate suspicious activity for enhanced threat detection and response. Ensure privileged session security with an easy-to-use and cost-effective Privileged Session Management solution increasing IT administrators’ productivity and enabling fast and easy control.
Manage access and activity of privileged users through comprehensive session monitoring and recording, including real-time alerting and session sharing for complete privileged session oversight
• Meet compliance requirements (HIPAA, GDPR, PCI-DSS, NIST, etc.) with audit and tracing capabilities
• Deploy rapidly into existing environments to optimize Total Cost of Ownership (TCO)
• Discover and manage privileged assets
• Leverage a modern user interface with advanced components and design to improve workflows administration
• Enable auditors to view privileged users’ activity in real time, interact, and to immediately kill malicious sessions in case of emergency with Session Sharing
• Analytics and reporting of privileged accounts and their use
• Provide automated sign-on for privileged access to prevent credentials being revealed
• Monitor and record activity that can be for users in SSH or RDP but also in CLI or through API to SaaS or Cloud consoles
• Protect against suspicious files thanks to integration with ICAP-based antivirus solutions, both in RDP and SFTP, SCP and WinSCP
• Prevent a user from reconnecting after their session was terminated
• Implement feature-rich approval workflows for strong control over activity with enforcement of privileged session duration, session uniqueness, and timeout management
• Easily separate duties to enable dedicated supervisors to handle users while others manage access
• Leverage video recording of all session activity (typed, clicked, and command line) and simplified search capabilities powered by WALLIX’s patented “session probe” technology
• Real-time “4-Eyes” supervision and session sharing with keyboard and mouse between auditors and users
• Connect with external password vaults
• Protect against malicious activity with privilege elevation and delegation management.

WALLIX Bastion Password Manager:

Regain control over access to critical IT assets by managing password complexity, security, and rotation, guaranteeing that passwords can no longer be shared or stolen.
With the WALLIX Bastion Password Manager, manage system passwords in a consolidated vault to simplify IT super administrators’ access and control over credentials.
Control and manage privileged account credentials through comprehensive password management capabilities
• Meet compliance requirements (HIPAA, GDPR, PCI-DSS, NIST, etc.) with secure credential vaulting, rotation, and complexity: WALLIX vaults stores passwords and SSH keys with AES 256 encryption
• Connect the WALLIX Bastion with third-party vaults to optimize IT investment
• Manage password and SSH key complexity with password generation controlling length and character criteria
• Automatically propagate password changes to accounts belonging to a local device or global domain
• Automated restart of services after password rotation of service accounts
• Audit password history via an easy-to-use interface
• Connect to a multitude of assets thanks to the WALLIX Bastion plugin library
• Optimize access security and reduce risk exposure; maintain control over shared accounts, service accounts, and hard-coded passwords
• Receive real-time alerts and analyze incidents post-mortem
• Backup recorded activity to cloud storage such as EFS

WALLIX Bastion Access Manager:

Securing and managing external access to critical IT assets is a priority in the current climate of remote access and rampant cyber threats.
Empower your IT administrators and external providers to connect securely from anywhere with secure-by-design capabilities; enable your IT team to ensure that only the right person can access the right resource for the right purpose.
No untraceable VPNs. No fat clients. No plugins. Just maintenance-free and simplified secure access to IT resources with in-built monitoring for complete assurance.
Secure external and remote access to sensitive IT assets through a streamlined, centralized management platform
• Enable secure access for external users through a web gateway to drastically reduce your attack surface
• Audit your entire Bastion fleet and detect suspicious user behaviour from a centralized console
• Access extensive metadata of privileged session activity to quickly analyze long sessions.
• Quickly identify a session thanks to Global Search, encompassing session recordings from multiple Bastions.
• Seek and replay specific actions of a session for advanced threat detection
• Streamline the user experience of systems administrators thanks to a web portal embedding RDP and SSH clients
• Reduce total cost of ownership (TCO) with a unique gateway, no VPN clients, and seamless integration in your IT systems

WALLIX BestSafe

(Endpoint Privilege Management) : Privilege escalation is at the heart of most cyber-attacks and system vulnerabilities. And yet, such security breaches can easily be avoided by implementing the Principle of Least Privilege. WALLIX Bestsafe offers an innovative, application-level security solution to allow organizations to completely eliminate administrator accounts, significantly reducing security breaches without affecting productivity and in compliance with regulatory guidelines
White/Gray/Black Listing: White list for corporate applications, gray list for dangerous applications, blacklist for malware.
• Eliminate privileged accounts and local admin rights
• Grant application-level and process-level privileges to carry out authorized administrative tasks (White list)
• Reduce privileges of potentially dangerous applications (email clients, browsers, etc. with internet access) to deny access to sensitive resources, regardless of user’s elevated privileges (Grey list)
• Stop malware, ransomware, and crypto viruses from executing or encrypting files
Local membership: Take a proactive approach to endpoint security, compared to traditional endpoint management tools, implementing application-level privilege management.
• Eliminate privileges in user accounts
• Manage user-level privileges in addition to application and process privileges
• Assign user accounts to group memberships
• Set time limits for user sessions, automatically terminating the session when the time limit is reached
• Simplify IT administrator workloads
Password Rotation: Put an end to shared passwords used on countless endpoints and tools across local administrator accounts.
• Guarantee each password is unique per computer, account, and day
• Manage password rotation simply and effectively – a given password is only valid on that computer, on that day and time
• Trace attempts to change a password
• Predict future password iterations without connecting to the network
Ransomware Control: Detect encryption attempts in real time to stop ransomware in its tracks with a near-100% success rate, unlike other technologies
• Automatically detect when a process intends to perform an encryption operation, before it is carried out
• Stop the process and execute automated rules for response
• Define rule actions based on standards or administrator thresholds
• Store encryption keys to decrypt at a later date
Application Management: Manage and control all key business applications through an innovative and easy-to-use portal, leveraging Best Safe’s unique process-level privilege management technology
• Install applications on-demand, or deploy automatically and unattended
• Users perform software installations themselves, without holding administrator privileges or burdening the IT team
• The SDM flexibly and efficiently deploys updates, repairs, admin or maintenance tasks, emergency distributions and uninstallations, without the need for user interaction or elevated privileges
• Delegate administrative tasks to endpoint users, without granting administrative rights
• Maximize security with no impact on productivity or performance

WALLIX Trustelem:

Simplify and secure access to key business applications from a centralized platform. Protect strategic assets, increase efficiency and productivity, and improve user experience for both application users and administrators.

Straightforward application integration

WALLIX Trustelem has pre-integrated a wide selection of business applications including Office 365, G Suite, Salesforce, Box, Dropbox, OwnCloud and Next Cloud, WordPress and many others to make Trustelem implementation simple. Access detailed documentation for each application for streamlined set-up.

Build quickly, run easily

WALLIX Trustelem is designed to make administration simple and intuitive.

The web-based administration console enables IT staff to easily set up directory synchronization, manage life cycles of external user accounts and applications, create and adapt access rules, monitor activity, and audit access security.

Security is your top concern

Keep control over your identities and data! The WALLIX Trustelem platform is hosted and operated by a trusted European cloud provider. Your data sovereignty and security are essential to ensure quality of service and to protect your company’s assets.

Central Directory: Gather your identity sources into a single identity referential to easily control access rights in one centralized location.

  • Support for Active Directory, Azure AD, LDAP directories, and Google G Suite directory
  • Import as many directories as needed into your WALLIX Trustelem platform
  • Complete or partial directory import, based on group membership and attribute filtering
  • Import of group memberships and user attributes to define proper access management policies

 SSO: Provide users with a Single Sign-On experience to remove the burden of managing a different password for each target application and entering credentials again and again.

  • User dashboard displaying all applications to which the user has access rights
  • Integrated Windows Authentication and X.509 client certificates support to access the user dashboard with no login form
  • Identity federation through SAML, OpenID Connect, and OAuth protocols
  • Pre-integrated applications such as Office 365, G Suite, Salesforce and many other

MFA: Choose from an array of Multi-Factor Authentication mechanisms to fit the specific requirements of your different populations, because there is no one-size-fits-all MFA solution.

  • Trustelem Authenticator: a mobile application offering a strong authentication solution which is both secure and easy to use. Within network coverage, Trustelem Authenticator receives push notifications. When the device is offline, the application generates a 6-digit code. In addition to users locking their device, the application can be fingerprint-protected or require a four-digit PIN.
  • OTP over SMS authentication: a simple and practical solution, widely known by users in other contexts
  • FIDO 2 security devices: can be used through the WebAuthn protocol to implement multi-factor authentication based on USB or NFC physical keys. WALLIX Trustelem supports all FIDO2-compliant devices, including ANSSI-certified devices.
  • Google Authenticator or any RFC 6238-compliant OTP generation mobile application is supported by WALLIX Trustelem for multi-factor authentication

Self Service: Offer users a self-service solution for simplifying and streamlining management of credentials.

  • Active Directory Self-Service Password Reset (SSPR) allows users to re-initialize their Active Directory password independently, after re-authenticating with one or more add-on solutions such as the Trustelem Authenticator mobile app, an SMS, one or more secret questions, a link sent by email, or other solutions
  • The user dashboard suggests renewing the Active Directory password either spontaneously or upon expiration

Users are prompted with MFA enrollment procedures when they access their dashboard or a specific target application, so that enrollment is fully autonomous. Administrators control which user or group is prompted for auto-enrollment of the MFA solutions

our partners

We have partnered with some of the world’s leading technology brands and We are the Exclusive Distributors in the region!

OUR PARTNERS

We have partnered with some of the world’s leading technology brands and We are the Exclusive Distributors in the region!