Lux Leader in Password Protection Goes Commercial


The Luxembourgish startup for password protection is going commercial this month. After two years of R&D and its graduation from Fit4Start, Passbolt will launch the commercial edition of its advanced password manager, which carries enterprise features and dedicated support with SLA. Silicon Luxembourg has been following Passbolt since its graduation from Fit4Start. Here’s an overview and the latest details.

We should be alarmed to hear that most passwords are still “qwerty,” “azerty,” “12345678,” or easily-crackable variants. Despite increased enforceability of the General Data Protection Regulation (GDPR), we still let our guard down. Given that the average loss per incident of stolen passwords is $1.5 Million USD (Computer Security Institute), this security desensitization also lingers in teams in charge of critical systems.

But passwords alone aren’t the only security weakpoint. Every day, web agency employees spend a hindering amount of time searching for passwords—whether for clients or for internal purposes. In an attempt to speed the process, employees end up exchanges the sensitive info on post-its or in emails. In other words, the cause of the desensitization is human error and the lack of truly usable secure alternatives.

Passbolt is an open source solution. True to its transparency spirit, anyone can download, audit, and modify the source code. An OSI-approved license keeps the code compliant.

Passbolt aims to solve this problem by decreasing the impact of human factors with its password manager solution. The program stores passwords securely, centralizes them, and facilitates collaboration via shared credentials among team members. On a more technical level, Passbolt sets itself apart from the competition by giving hosting power to clients while remaining GDPR compliant:

    • Passbolt is self-hosted. Clients host onsite and have total data ownership. Turn-Key installation and update solutions keep the system compliant.

    • Passbolt is an open source solution. True to its transparency spirit, anyone can download, audit, and modify the source code. An OSI-approved license keeps the code compliant.

    • Passbolt is secure. End-to-end encryption systems based on asymmetric encryption and battle-tested industry standards like OpenPGP means clients can sleep soundly. The encryption itself help keeps Passbolt compliant.

    • Passbolt is user friendly. Passwords are a burden from the get-go; Passbolt’s user friendly design makes the process easy and simple for users. Ok, no need for compliance here.

Passbolt is already available for free in the community edition. The big news here is April’s commercial plan, “passbolt pro.”, designed for the needs of enterprises. In addition to the free functionalities, users will have access to advanced functions such as importing/exporting, tag management, master passwords memorization policy, and a web installer. The commercial offer will also include professional support with service level agreement—a huge plus for internal adoption.

Next steps

Going forward, Passbolt will be working on cloud-based solutions for companies without onsite servers, as well as the creation of a blockchain-based platform to heighten the integrity of exchanges. On top of that, Passbolt is aiming to extend its key-based authentication to popular CMSs such as WordPress and Drupal.

Total
0
Shares
Leave a Reply

Your email address will not be published. Required fields are marked *

Related Posts
Total
0
Share