Skip to main content
+1.408.886.7177Free Trial
A hand typing on a laptop keyboard with security icons
SecurityAnnouncements

2023 In Review: Streamlining Security for Everyday Operations

6 minute read

Get started with Splashtop Remote Access & Support

Free Trial

Subscribe

NewsletterRSS Feed

Share This

In today's fast-paced digital scene, businesses of all sizes face cybersecurity challenges, regardless of their industry. With everyone using a mix of personal and work devices and the rise of remote work and learning, the attack surface for cybercriminals keeps expanding.

Forecasts don’t paint a better picture, as Cybersecurity Ventures predicts that cybercrime's global cost will reach $10.5 trillion annually by 2025.

As cybersecurity challenges expand, tech leaders are called to focus on protecting organizations and end-users.

At Splashtop, we believe in a secure tech space for supercharged productivity. Since 2006, we have empowered users to access their devices, apps, and documents from anywhere, ensuring worry-free efficiency regardless of location, device, or identity.

Security has always been crucial for us, and with the constant increase in cybersecurity threats, it's now more pivotal than ever. Guided by customer and partner insights and championed by a team of security experts, this year marks a significant milestone in our security journey.

During 2023, we have been expanding on our core mission of enabling productivity from anywhere, driven by the belief that your work, data, and peace of mind are intertwined.

Splashtop has enhanced cybersecurity in remote access software, addressing scammers' misuse of freemium products. We advocate for a 'Code of Conduct' among remote access vendors, encouraging providers to validate all users, including free trials, through mandatory registration and credential verification. Additionally, we've expanded our security portfolio and introduced a groundbreaking solution to redefine and secure modern workspaces.

February 2023: Securing Endpoints with advanced Bitdefender Antivirus capabilities

Splashtop boosted its cybersecurity game through a key partnership. We launched Splashtop Antivirus powered by Bitdefender, designed to enhance endpoint security. It provides anti-malware, antivirus, and robust security features centrally managed from your Splashtop console.

Protecting endpoints, especially Point of Sale (POS) devices, is essential for retailers facing rising cybersecurity risks. POS devices are vulnerable targets for cyberattacks due to the sensitive financial information they handle.

The retail industry is witnessing a surge in phishing, ransomware, advanced persistent threats, and supply chain attacks. According to Verizon’s 2022 Data Breach Investigations Report, 98% of the 629 incidents in the retail sector involved a financial motive. At the same time, cybercriminals are finding new ways to exploit vulnerabilities in retail POS systems, IoT devices, endpoints, and cloud and server environments.

By joining forces with Bitdefender, Splashtop has started a 'single pane of glass' approach to provide IT professionals with one centralized console for streamlined and secure endpoint operations.

March 2023: Secure Wi-Fi access control, supporting password and password-less authentication, with the acquisition of Foxpass.

With the acquisition of Foxpass, a provider of cloud-based identity-centric password and password-less Wi-Fi and server access solutions, we have taken another strategic step towards security.
We've expanded our portfolio with Foxpass RADIUS, a solution that delivers centralized Authentication, Authorization, and Accounting (AAA) management for users accessing network services.

Wi-Fi Access control is crucial to protecting organizations from cyber threats, as internal or external actors can easily exploit Wi-Fi networks to gain unauthorized access to systems, resulting in serious complications. Keeping visibility and control over network access can be challenging, yet Wi-Fi networks tend to be wrongly perceived as inherently secure, and most organizations still rely on shared passwords.

Risks related to unsecured Wi-Fi access are particularly evident in the education industry, where many users connect to the school’s Wi-Fi network with personal devices by sharing passwords. In these scenarios, malicious actors can easily steal credentials through Man-in-the-Middle attacks (MitM), which often supply a gateway for ransomware and theft of personal data.

With Foxpass RADIUS, Splashtop provides a potent line of defense by employing robust authentication procedures and managing access at a granular level. When users attempt to access the network, their credentials are authenticated, and their device is assessed to meet security standards. This diminishes the likelihood of unauthorized access and mitigates the risk of breaches and data leaks. Consequently, it helps meet the compliance requirements under FERPA, COPPA, and HIPAA, to name just a few, by limiting access to sensitive data and health information.

August 2023: Splashtop achieves ISO/IEC 27001 Certification

In 2023, we accomplished a substantial milestone in developing our information security, data protection, and international compliance efforts. In addition to our SOC2, GDPR, and other compliance standards, Splashtop obtained the prestigious ISO/IEC 27001 certification. ISO 27001 is a globally recognized standard for establishing an Information Security Management System (ISMS) that subjects individuals, policies, and technologies to rigorous testing and auditing.

This certification solidifies Splashtop's position as a trusted industry partner, assuring customers of our consistent focus on security management, operational excellence, performance, and cyber-resilience.

September 2023: Securing the modern Workspace with Zero-trust principles

Today, organizations face access management challenges arising from the coexistence of multiple solutions for identity management, remote access, VPNs, firewalls, and secret vaults. This fragmented structure, where each component operates independently, exposes vulnerabilities, poses compliance risks, and hampers visibility and control from IT, resulting in a poor end-user experience that often hinders productivity.

At Splashtop, we've taken a holistic approach to address these issues by unifying access management systems into a seamless framework. The outcome is Splashtop Secure Workspace, a solution that revolutionizes access management for large enterprises and SMBs by offering a seamless interconnection of four foundational layers — identity, device, networking, and credentials.

Splashtop Secure Workspace tackles the complexities of remote workforces, multi-cloud migration, intricate network access, and credentials management, even for organizations with limited IT resources. The interconnected design of this ground-breaking solution fortifies organizations' security stance and provides end-users with seamless and enriching experiences throughout their work journey. Employees gain continuous and secure access, regardless of location or device, for streamlined workflows and heightened productivity.

Splashtop's architecture empowers organizations to enforce robust security measures, embracing end-to-end Zero Trust principles and conditional access controls. This ensures smooth and secure access to all applications, whether on-premises, in the cloud, or SaaS-based. Consequently, organizations benefit from a comprehensive and highly effective security framework where users can securely access any application from any device.

Scheduled for an official launch in 2024, Splashtop Secure Workspace has already made waves in the industry, earning the esteemed Security Today 2023 New Product of the Year Award in the "Convergence & Integrated Software Solutions" category.

Splashtop was further recognized for delivering a modern solution for Application, Network, and Resource Access, converging modern frameworks of Zero Trust Network Access, Privileged Access Management, and Secure Access Service Edge with the prestigious 2023 SDC Award as Security Vendor of the Year.

Summary

In 2023, Splashtop's proactive cybersecurity approach achieved remarkable milestones, from enhancing remote access and advanced endpoint protection to securing Wi-Fi with the Foxpass acquisition and unveiling the revolutionary Splashtop Secure Workspace.

As we enter 2024, our commitment to delivering innovation and top-notch cybersecurity for businesses of all sizes stands strong.

Explore our tailored solutions to discover how Splashtop can elevate your digital experience. Join us in securing and streamlining your operations for a seamless journey ahead.

Related Content

IT & Help Desk Remote Support

Remote Assistance for Windows, Mac, iOS, Android & Chromebook

Learn More
Comparisons

Microsoft Remote Desktop for Mac: Features, Limitations & Alternatives

Remote Access Insights

How to Use Remote Desktop Software: A Comprehensive Guide

IT & Help Desk Remote Support

What is Remote Support? Support Desktops & Mobile Devices

View All Blogs
Get the latest Splashtop news
AICPA SOC icon
  • Compliance
  • Privacy Policy
  • Terms of Use
Copyright © 2024 Splashtop Inc. All rights reserved. All $ prices shown in USD.