Nubeva Announces Support for Modern Endpoint-Based Decryption

    by Nubeva 13 March 2020

    IT Now Able to Deliver Next-Gen Decryption for Endpoints, Including Support for Pinned Certificates and New Protocols Like DNS over HTTPS Which Allows Faster and More Efficient Performance for Proxy-Based Systems

     

    SAN JOSE, Calif., March 12, 2020Nubeva Technologies Ltd. (TSX-V: NBVA), a cloud visibility SaaS software developer for enterprises with assets in public and private clouds and data centers, today announced support for modern endpoint-based decryption. Nubeva TLS Decrypt, a software solution using symmetric key intercept technology, now allows organizations to offload decryption from proxy-based systems to allow full visibility with improved speed, performance and reduced cost. The solution enables security teams to monitor traffic at endpoints including Linux, Microsoft Windows and Macintosh operating systems, Google Suite Collaboration and Productivity Apps, and pinned certificate-based applications like Dropbox.

    “This solution decouples symmetric key discovery from the act of decryption,” said Randy Chou, CEO at Nubeva. “With the ability to discover symmetric encryption keys without participating in the TLS handshake, Nubeva creates a massive decryption performance boost and unlocks the out-of-band decryption capability previously unavailable with the introduction of Perfect Forward Secrecy-based decryption as well as legacy.”

    Nubeva TLS Decrypt is the first solution to decrypt both client and server-based traffic anywhere in the network. This expands Nubeva’s addressable market to include a new universe of potential use cases at enterprises that need complete visibility into network traffic in data centers, cloud environments and at endpoints.

    Gartner’s latest forecast of global information security and risk management spending is forecast to reach $174.5 billion in 2022 and endpoint security tools make up nearly 25% of this spend. However, security teams continue to struggle to reduce breaches on endpoints because of the sheer number of PCs, laptops, tablets and smartphones used by enterprise employees. Without proper infrastructure that allows for full network visibility, breaches can’t be identified in a timely way – further enabling an attacker the ability to snoop for high-value data in an organization’s network.

    Launched in June 2019, Nubeva TLS Decrypt features patented symmetric key intercept technology that captures session keys at the handshake. When security teams need to see network traffic, the keys can be called on by a Nubeva decryptor agent to deliver Port 80 traffic to monitoring tools providing detailed packet data well beyond standard header and flow data.

    Using the same out-of-band technology, Nubeva engineers have enabled the solution to capture keys from endpoint clients as well. Once identified, the keys can be used to decrypt traffic from an employee device, identifying potential data breaches, anomalies and malware.

    “Nubeva TLS Decrypt can also be used for inline decryption optimizations,” added Chou. “It dramatically reduces cost, complexity and latency when used in conjunction with proxy-based and firewall decryption.”

     

    About Nubeva Technologies Ltd. 

    Nubeva Technologies Ltd. develops Software-as-a-Service ("SaaS") solutions that enable enterprises to obtain visibility of encrypted cloud traffic. Nubeva’s Symmetric Key Intercept architecture provides universal TLS decryption and works in any cloud platform. The service unlocks cloud traffic for best-of-breed security. The scalability and ease-of-use of Nubeva enable any organization to adopt aggressive encryption in the cloud needed for network monitoring and security tools. Visit nubeva.com for more information.

     

    Forward-Looking Statements 

    This news release contains "forward-looking information" within the meaning of applicable securities laws relating to the Company's business plans and the outlook of the cybersecurity industry. Although the Company believes in light of the experience of its officers and directors, current conditions and expected future developments and other factors that have been considered appropriate that the expectations reflected in this forward-looking information are reasonable, undue reliance should not be placed on them because the Company can give no assurance that they will prove to be correct. Actual results and developments may differ materially from those contemplated by these statements.  The statements in this press release are made as of the date of this release and the Company assumes no responsibility to update them or revise them to reflect new events or circumstances other than as required by applicable securities laws. The Company undertakes no obligation to comment on analyses, expectations or statements made by third-parties in respect of the Company, its subsidiaries, their securities, or their respective financial or operating results (as applicable). 

     

    Neither the TSX Venture Exchange nor its Regulation Services Provider (as that term is defined in the policies of the TSX Venture Exchange) accept responsibility for the adequacy or accuracy of this release. 

     

     

    For additional information, please contact: 

    Nubeva Technologies Ltd.                                                                                        Marcel Valentin, Investor Relations 

    Steve Perkins, Chief Marketing Officer                               or                                Marcel@SophicCapital.com 

    1-(844)538-4638                                                                                                          1-(647)697-0498 

    Tags: cloud security sensor traffic visibility visibility decryption TLS
    resources banner desktop
     

    Want to learn more?

    Request a Demo
    View video