SlideShare a Scribd company logo
1 of 5
Download to read offline
Copyright © 2016 Exostar, LLC All rights reserved. 1
Collaboration with
external partners
can and should be as
seamless and secure as
it is with internal users.
Let Exostar show you
how we can make
multi-enterprise
collaboration efficient
and secure.
The Right Solution
Collaboration is crucial to conducting
business in any industry. However,
in highly regulated industries, or
where intellectual property is at risk,
information security is essential.
These industries have always required
a solution to make it easier for
employees, buyers, suppliers, and
customers to collaborate, manage
projects, and exchange information.
The Exostar Multi-Enterprise
Collaboration platform is that
solution. It’s a secure, cloud-based,
collaboration platform designed to
support the critical needs of these
industries. Our platform is based on
Microsoft SharePoint 2013, a tool
everyone is familiar with; however,
we’ve added plenty of functionality
to meet the needs of customers that
require additional security, have
specific compliance requirements,
and/or allow internal and external
partners to collaborate on any project
in a central location.
With the Exostar Multi-Enterprise
Collaboration platform, you can
manage every aspect of a project’s
lifecycle in a secure, online
environment, and benefit from
improved communication, better
quality, faster cycle times, and
significant cost savings. It’s ideally
suited for integrated program,
product, or project teams involving
internal and external partners or
geographically dispersed team
members.
Among the many benefits of
conducting business within the
Exostar Multi-Enterprise Collaboration
platform:
•	NIST 800-171 compliance
•	Encryption and digital rights
management
•	Tiered security management
•	Successful use across a variety of
highly regulated industries
Each of these benefits is described in
detail on the following pages.
Multi-Enterprise Collaboration
Solution Overview
The Power of Working as One
Copyright © 2016 Exostar, LLC All rights reserved. 2
Solution Overview
Compliance
The federal government is working
toward a unified and mandatory
approach to contractor data security.
The U.S. Department of Defense (DoD)
has adopted a set of requirements
governing Controlled Unclassified
Information, or CUI, set out in the
National Institute of Standards and
Technology (NIST) Special Publication
800-171.
SP 800-171 describes fourteen sets of
security requirements for protecting
the confidentiality of CUI in non-
federal information systems and
organizations. Among the many 800-
171 requirements that Exostar can
help today’s government contracting
organizations meet, our enterprise
collaboration platform addresses two
that are particularly troublesome (i.e.,
expensive) to contractors and sub-
contractors – technologies in which we
are proven experts:
•	Identification and Authentication
– Exostar has implemented a
robust, proven, scalable Multi-
Factor Authentication (MFA)
solution within our enterprise
collaboration platform that is used
by more than 100,000 aerospace
and defense (A&D) organizations
and their partners, subcontractors,
and suppliers to protect and
control access to enterprise
applications and data.
•	Incident Response - When
incidents occur within an
organizational information system,
the contractor must report it to
the DoD Chief Information Officer
(CIO) within 30 days. Multi-Factor
authentication (see previous
bullet) is required to login to the
CIO’s reporting site to meet this
requirement.
NIST SP 800-171
focuses on minimum
standards and best
practices within 14
“Security Requirement
Families” and provides
detailed lists of
basic and derived
security requirements
contractors need to
employ to meet each
of the standards.
Copyright © 2016 Exostar, LLC All rights reserved. 3
Security
As a recognized leader in security
and user authentication, Exostar
understands that the key to
protecting the enterprise is first
determining if a user is authorized
for access. Therefore, multi-factor
authentication is recommended to
access our platform. And Exostar
offers the ability to place projects in
one of three distinct levels, where
access is controlled by increasingly
stringent methods.
Tiered Security Management
Exostar has added multiple user
profiles to our collaboration
platform, in addition to the standard
SharePoint groups. Depending
on their specific requirements,
customers can choose the level
of authentication and encryption
requirements to meet their specific
needs. Exostar supports a variety
of authentication/credential types,
including:
•	Username and password
•	Single sign-on (SSO)
•	PKI digital certificates of various
classes
•	Hardware and phone-based one-
time password (OTP) tokens
Single Sign-On (SSO)
One of the keys to successfully
implementing a world-class
collaboration platform like ours,
and ensuring user compliance, is
maintaining simplicity. The Exostar
identity and access management
platform controls access and ensures
users can only reach assets to which
they’ve been granted permission.
SSO enhances the user experience
and improves security by limiting the
number of passwords/credentials
users must maintain. That way, users
don’t lose them or write them down
and risk having them stolen.
Encryption
The Exostar multi-enterprise
collaboration platform promotes
the implementation of end-to-end
encryption, so data can be protected
both at-rest and in-transit.
Digital Rights Management
There is a growing demand for
data protection to extend beyond
application access controls in the
business world. Cybersecurity threats
and the need to protect sensitive
data and intellectual property are
driving this demand.
Exostar has therefore introduced
digital rights management into
our collaboration platform, a fine-
grained document level security that
encrypts documents when they are
checked out and decrypts and allows
access to documents based on the
user’s role.
Our collaboration
platform enables
secure online project
management,
facilitating better
management of
costs, deadlines,
expectations, and
results.
Solution Overview
Copyright © 2016 Exostar, LLC All rights reserved. 4
Solution Overview
•	Streamline clinical study coordination and
evaluation
•	Control 100% access to your data
•	Accelerate internal and external collaboration
•	Share very large data sets and analytics reports
Documenting ideas and data is key in figuring out
the unique road map that each drug requires for
development. Making sure that intellectual property
(IP) is kept in authorized hands and not subject
to corporate espionage or simple cyberattacks is
important for the fidelity of the treatment.
Moreover, keeping data offline is no longer a viable
option in the race to production. In addition to slowing
the creation process, it does not make data any safer
from intruders.
When research is complete and clinical trials are
underway, team members must be able to access any
data that is pertinent to the studies. When clinical
trials are complete, evaluations must be finalized,
documented, and discussed as treatments make their
way to market.
It is important that your chosen security system
doesn’t inhibit collaboration between team members.
SecureShare is a compliment to any clinical trial
management system (CTMS). Using federation and
security profile tiers, project members are granted
single sign-on access to share documents and data
securely in a single central location. With the addition
of digital rights management, unauthorized usage or
disclosure of any data is continuously monitored.
Because our collaboration platform integrates with
Microsoft products, such as MS Office and MS Outlook,
communication is streamlined online and offline,
creating increased productivity. Users benefit from
transparent and simple interaction. Research sponsors
benefit from more sophisticated collaboration, which
increases product efficacy potential and can speed
time-to-market.
The Exostar Multi-Enterpise
Collaboration platform
can be customized to
provide the Life Sciences
industry with collaboration
capabilities combined with
user accountability, security,
and document management
functionality.
~
Our platform brings
companies and their
customers, partners, and
suppliers together.
Enterprise Collaboration in the Life Sciences Industry
From Preclinical Trial Research through Consumer Distribution
Copyright © 2016 Exostar, LLC All rights reserved. 5
About Exostar
Exostar’s cloud-based solutions help companies in highly-regulated industries mitigate risk and solve identity and access challenges.
Nearly 125,000 organizations leverage Exostar to help them collaborate securely, efficiently, and compliantly with their partners and
suppliers. By offering connect-once, single sign-on access, Exostar strengthens security, reduces expenditures, and raises productivity
so customers can better meet contractual, regulatory, and time-to-market objectives.
Feature Summary
•	Single Sign-On
•	Secure file sharing
•	At-rest and in-transit data encryption
•	Streamline clinical study coordination and
evaluation
•	Multi-level security profiles
•	Robust search capabilities
•	Document management
•	Research and development applications
•	Compartmentalized data storage
•	Custom workspace personalization and
branding
•	Exostar Enchanced Audit Logs support
customer compliance requirements
•	Familiar and easy-to-use Microsoft interface
Solution Overview
Connect once. Collect once. Certify once.
Contact Exostar Today
sales@exostar.com 703.793.7733

More Related Content

What's hot

B2 - The History of Content Security: Part 2 - Adam Levithan
B2 - The History of Content Security: Part 2 - Adam LevithanB2 - The History of Content Security: Part 2 - Adam Levithan
B2 - The History of Content Security: Part 2 - Adam LevithanSPS Paris
 
Presentation by Seclore Technologies at Zensar #TechShowcase. An iSPIRT Produ...
Presentation by Seclore Technologies at Zensar #TechShowcase. An iSPIRT Produ...Presentation by Seclore Technologies at Zensar #TechShowcase. An iSPIRT Produ...
Presentation by Seclore Technologies at Zensar #TechShowcase. An iSPIRT Produ...ProductNation/iSPIRT
 
CYBERSECURITY MESH - DIGITAL TRUST FRAMEWORK
CYBERSECURITY MESH - DIGITAL TRUST FRAMEWORKCYBERSECURITY MESH - DIGITAL TRUST FRAMEWORK
CYBERSECURITY MESH - DIGITAL TRUST FRAMEWORKMaganathin Veeraragaloo
 
Frost Entrust Datacard-award-write-up-final
Frost Entrust Datacard-award-write-up-finalFrost Entrust Datacard-award-write-up-final
Frost Entrust Datacard-award-write-up-finalWendy Murphy
 
Storgrid-Encryption-White-Paper
Storgrid-Encryption-White-PaperStorgrid-Encryption-White-Paper
Storgrid-Encryption-White-PaperToshio Spoor
 
Knowledge brief securonix-ueba-market_2018-spark-matrix
Knowledge brief securonix-ueba-market_2018-spark-matrixKnowledge brief securonix-ueba-market_2018-spark-matrix
Knowledge brief securonix-ueba-market_2018-spark-matrixPrachi Joshi
 
The Enablement of an Identity-Centric SOC in the Regulatory Rumba Era
The Enablement of an Identity-Centric SOC in the Regulatory Rumba EraThe Enablement of an Identity-Centric SOC in the Regulatory Rumba Era
The Enablement of an Identity-Centric SOC in the Regulatory Rumba EraLuca Martelli
 
Symantec Mobility Suite -Workforce apps
 Symantec Mobility Suite -Workforce apps Symantec Mobility Suite -Workforce apps
Symantec Mobility Suite -Workforce appsSymantec
 
Enabling privacy and_traceability_in_supply_chains_using_blockchain_and_zero_...
Enabling privacy and_traceability_in_supply_chains_using_blockchain_and_zero_...Enabling privacy and_traceability_in_supply_chains_using_blockchain_and_zero_...
Enabling privacy and_traceability_in_supply_chains_using_blockchain_and_zero_...Cláudia Alves
 
Microsoft Enterprise Mobility and Security EMS
Microsoft Enterprise Mobility and Security EMSMicrosoft Enterprise Mobility and Security EMS
Microsoft Enterprise Mobility and Security EMSDavid J Rosenthal
 
Introduction to Microsoft Enterprise Mobility + Security
Introduction to Microsoft Enterprise Mobility + SecurityIntroduction to Microsoft Enterprise Mobility + Security
Introduction to Microsoft Enterprise Mobility + SecurityAntonioMaio2
 
4192 sslvpn sb_0412
4192 sslvpn sb_04124192 sslvpn sb_0412
4192 sslvpn sb_0412Hai Nguyen
 
From classification to protection of your data, secure your business with azu...
From classification to protection of your data, secure your business with azu...From classification to protection of your data, secure your business with azu...
From classification to protection of your data, secure your business with azu...Joris Faure
 
Report Gartner Magic Quadrant For Security Web Gateway 2011 En
Report Gartner Magic Quadrant For Security Web Gateway 2011 EnReport Gartner Magic Quadrant For Security Web Gateway 2011 En
Report Gartner Magic Quadrant For Security Web Gateway 2011 EnRiccardoPelliccioli
 
Overview of Microsoft Enterprise Mobility & Security(EMS)
Overview of Microsoft Enterprise Mobility & Security(EMS)Overview of Microsoft Enterprise Mobility & Security(EMS)
Overview of Microsoft Enterprise Mobility & Security(EMS)Radhakrishnan Govindan
 
Importance of Identity Management in Security - Microsoft Tech Tour @Towson
Importance of Identity Management in Security - Microsoft Tech Tour @TowsonImportance of Identity Management in Security - Microsoft Tech Tour @Towson
Importance of Identity Management in Security - Microsoft Tech Tour @TowsonAdam Levithan
 
Software Piracy Protection
Software Piracy ProtectionSoftware Piracy Protection
Software Piracy Protectionijtsrd
 

What's hot (20)

B2 - The History of Content Security: Part 2 - Adam Levithan
B2 - The History of Content Security: Part 2 - Adam LevithanB2 - The History of Content Security: Part 2 - Adam Levithan
B2 - The History of Content Security: Part 2 - Adam Levithan
 
Secure the modern Enterprise
Secure the modern EnterpriseSecure the modern Enterprise
Secure the modern Enterprise
 
Presentation by Seclore Technologies at Zensar #TechShowcase. An iSPIRT Produ...
Presentation by Seclore Technologies at Zensar #TechShowcase. An iSPIRT Produ...Presentation by Seclore Technologies at Zensar #TechShowcase. An iSPIRT Produ...
Presentation by Seclore Technologies at Zensar #TechShowcase. An iSPIRT Produ...
 
Web Services Security - Short Report
Web Services Security - Short ReportWeb Services Security - Short Report
Web Services Security - Short Report
 
CYBERSECURITY MESH - DIGITAL TRUST FRAMEWORK
CYBERSECURITY MESH - DIGITAL TRUST FRAMEWORKCYBERSECURITY MESH - DIGITAL TRUST FRAMEWORK
CYBERSECURITY MESH - DIGITAL TRUST FRAMEWORK
 
Frost Entrust Datacard-award-write-up-final
Frost Entrust Datacard-award-write-up-finalFrost Entrust Datacard-award-write-up-final
Frost Entrust Datacard-award-write-up-final
 
Storgrid-Encryption-White-Paper
Storgrid-Encryption-White-PaperStorgrid-Encryption-White-Paper
Storgrid-Encryption-White-Paper
 
Knowledge brief securonix-ueba-market_2018-spark-matrix
Knowledge brief securonix-ueba-market_2018-spark-matrixKnowledge brief securonix-ueba-market_2018-spark-matrix
Knowledge brief securonix-ueba-market_2018-spark-matrix
 
The Enablement of an Identity-Centric SOC in the Regulatory Rumba Era
The Enablement of an Identity-Centric SOC in the Regulatory Rumba EraThe Enablement of an Identity-Centric SOC in the Regulatory Rumba Era
The Enablement of an Identity-Centric SOC in the Regulatory Rumba Era
 
Symantec Mobility Suite -Workforce apps
 Symantec Mobility Suite -Workforce apps Symantec Mobility Suite -Workforce apps
Symantec Mobility Suite -Workforce apps
 
Enabling privacy and_traceability_in_supply_chains_using_blockchain_and_zero_...
Enabling privacy and_traceability_in_supply_chains_using_blockchain_and_zero_...Enabling privacy and_traceability_in_supply_chains_using_blockchain_and_zero_...
Enabling privacy and_traceability_in_supply_chains_using_blockchain_and_zero_...
 
Microsoft Enterprise Mobility and Security EMS
Microsoft Enterprise Mobility and Security EMSMicrosoft Enterprise Mobility and Security EMS
Microsoft Enterprise Mobility and Security EMS
 
Introduction to Microsoft Enterprise Mobility + Security
Introduction to Microsoft Enterprise Mobility + SecurityIntroduction to Microsoft Enterprise Mobility + Security
Introduction to Microsoft Enterprise Mobility + Security
 
4192 sslvpn sb_0412
4192 sslvpn sb_04124192 sslvpn sb_0412
4192 sslvpn sb_0412
 
From classification to protection of your data, secure your business with azu...
From classification to protection of your data, secure your business with azu...From classification to protection of your data, secure your business with azu...
From classification to protection of your data, secure your business with azu...
 
Report Gartner Magic Quadrant For Security Web Gateway 2011 En
Report Gartner Magic Quadrant For Security Web Gateway 2011 EnReport Gartner Magic Quadrant For Security Web Gateway 2011 En
Report Gartner Magic Quadrant For Security Web Gateway 2011 En
 
Overview of Microsoft Enterprise Mobility & Security(EMS)
Overview of Microsoft Enterprise Mobility & Security(EMS)Overview of Microsoft Enterprise Mobility & Security(EMS)
Overview of Microsoft Enterprise Mobility & Security(EMS)
 
The state of uma 2014 11-03
The state of uma 2014 11-03The state of uma 2014 11-03
The state of uma 2014 11-03
 
Importance of Identity Management in Security - Microsoft Tech Tour @Towson
Importance of Identity Management in Security - Microsoft Tech Tour @TowsonImportance of Identity Management in Security - Microsoft Tech Tour @Towson
Importance of Identity Management in Security - Microsoft Tech Tour @Towson
 
Software Piracy Protection
Software Piracy ProtectionSoftware Piracy Protection
Software Piracy Protection
 

Viewers also liked

External Collaboration: Lessons Learned (So Far)
External Collaboration: Lessons Learned (So Far)External Collaboration: Lessons Learned (So Far)
External Collaboration: Lessons Learned (So Far)Dan Munz
 
Leading Internal and External Collaboration
Leading Internal and External CollaborationLeading Internal and External Collaboration
Leading Internal and External CollaborationWest Muse
 
FITT Toolbox: Tools for External Collaboration
FITT Toolbox: Tools for External CollaborationFITT Toolbox: Tools for External Collaboration
FITT Toolbox: Tools for External CollaborationFITT
 
선운사 설날필리핀골프투어
선운사 설날필리핀골프투어선운사 설날필리핀골프투어
선운사 설날필리핀골프투어berywet
 
Resume 2016 cheryl hart
Resume 2016 cheryl hartResume 2016 cheryl hart
Resume 2016 cheryl hartCheryl Hart
 
Inconfidência nº 228‏
Inconfidência nº 228‏Inconfidência nº 228‏
Inconfidência nº 228‏Lucio Borges
 
La Informática y la Educación
La Informática y la Educación La Informática y la Educación
La Informática y la Educación Ana Mendoza
 
Buen uso del internet
Buen uso del internetBuen uso del internet
Buen uso del internetErikacoha
 
Energia especifica y cantidad de movimiento(luisana escalona)
Energia especifica y cantidad de movimiento(luisana escalona)Energia especifica y cantidad de movimiento(luisana escalona)
Energia especifica y cantidad de movimiento(luisana escalona)2804900
 
Disney Harvard Case Study
Disney Harvard  Case StudyDisney Harvard  Case Study
Disney Harvard Case StudySneha Swapnil
 
ICT-MECHANISMS OF INTELLIGENT TRANSPORTATION SYSTEM IN TAIPEI CITY AS A SMART...
ICT-MECHANISMS OF INTELLIGENT TRANSPORTATION SYSTEM IN TAIPEI CITY AS A SMART...ICT-MECHANISMS OF INTELLIGENT TRANSPORTATION SYSTEM IN TAIPEI CITY AS A SMART...
ICT-MECHANISMS OF INTELLIGENT TRANSPORTATION SYSTEM IN TAIPEI CITY AS A SMART...ijcsit
 

Viewers also liked (14)

External Collaboration: Lessons Learned (So Far)
External Collaboration: Lessons Learned (So Far)External Collaboration: Lessons Learned (So Far)
External Collaboration: Lessons Learned (So Far)
 
Leading Internal and External Collaboration
Leading Internal and External CollaborationLeading Internal and External Collaboration
Leading Internal and External Collaboration
 
FITT Toolbox: Tools for External Collaboration
FITT Toolbox: Tools for External CollaborationFITT Toolbox: Tools for External Collaboration
FITT Toolbox: Tools for External Collaboration
 
Industrialização
IndustrializaçãoIndustrialização
Industrialização
 
선운사 설날필리핀골프투어
선운사 설날필리핀골프투어선운사 설날필리핀골프투어
선운사 설날필리핀골프투어
 
Resume 2016 cheryl hart
Resume 2016 cheryl hartResume 2016 cheryl hart
Resume 2016 cheryl hart
 
Inconfidência nº 228‏
Inconfidência nº 228‏Inconfidência nº 228‏
Inconfidência nº 228‏
 
La Informática y la Educación
La Informática y la Educación La Informática y la Educación
La Informática y la Educación
 
Buen uso del internet
Buen uso del internetBuen uso del internet
Buen uso del internet
 
Energia especifica y cantidad de movimiento(luisana escalona)
Energia especifica y cantidad de movimiento(luisana escalona)Energia especifica y cantidad de movimiento(luisana escalona)
Energia especifica y cantidad de movimiento(luisana escalona)
 
Final
FinalFinal
Final
 
Disney Harvard Case Study
Disney Harvard  Case StudyDisney Harvard  Case Study
Disney Harvard Case Study
 
ICT-MECHANISMS OF INTELLIGENT TRANSPORTATION SYSTEM IN TAIPEI CITY AS A SMART...
ICT-MECHANISMS OF INTELLIGENT TRANSPORTATION SYSTEM IN TAIPEI CITY AS A SMART...ICT-MECHANISMS OF INTELLIGENT TRANSPORTATION SYSTEM IN TAIPEI CITY AS A SMART...
ICT-MECHANISMS OF INTELLIGENT TRANSPORTATION SYSTEM IN TAIPEI CITY AS A SMART...
 
Tưng bừng khuyến mại 1
Tưng bừng khuyến mại 1Tưng bừng khuyến mại 1
Tưng bừng khuyến mại 1
 

Similar to EnterpriseCollaboration_SolutionOverview_06Jun2016

Seclore Corporate Profile
Seclore Corporate ProfileSeclore Corporate Profile
Seclore Corporate Profilepatelhiranya
 
Cxo cockpit customer newsletter - october 2013
Cxo cockpit customer newsletter - october 2013Cxo cockpit customer newsletter - october 2013
Cxo cockpit customer newsletter - october 2013Richard Wolters
 
Company Profile and HIE
Company Profile and HIECompany Profile and HIE
Company Profile and HIEFadlil Mahmud
 
OpenText Legal Technology Solutions
OpenText Legal Technology SolutionsOpenText Legal Technology Solutions
OpenText Legal Technology SolutionsMarc St-Pierre
 
Manage risk by protecting apps, data and usage
Manage risk by protecting apps, data and usageManage risk by protecting apps, data and usage
Manage risk by protecting apps, data and usageCitrix
 
G07.2014 magic quadrant for enterprise file synchronization and sharing
G07.2014   magic quadrant for enterprise file synchronization and sharingG07.2014   magic quadrant for enterprise file synchronization and sharing
G07.2014 magic quadrant for enterprise file synchronization and sharingSatya Harish
 
Metakortex Presentation
Metakortex PresentationMetakortex Presentation
Metakortex Presentationguest0df6b0
 
Microsoft Cyber Defense Operation Center Strategy
Microsoft Cyber Defense Operation Center Strategy Microsoft Cyber Defense Operation Center Strategy
Microsoft Cyber Defense Operation Center Strategy Ioannis Aligizakis, M.Sc.
 
White Paper - Securing Mobile Access to enterprise data
White Paper - Securing Mobile Access to enterprise dataWhite Paper - Securing Mobile Access to enterprise data
White Paper - Securing Mobile Access to enterprise dataAppear
 
Hirsch Identive | White Paper | Securing the Enterprise in a Networked World
Hirsch Identive | White Paper | Securing the Enterprise in a Networked WorldHirsch Identive | White Paper | Securing the Enterprise in a Networked World
Hirsch Identive | White Paper | Securing the Enterprise in a Networked WorldIdentive
 
Expert Compliance Solutions by Ispectra Technologies.pptx
Expert Compliance Solutions by Ispectra Technologies.pptxExpert Compliance Solutions by Ispectra Technologies.pptx
Expert Compliance Solutions by Ispectra Technologies.pptxkathyzink87
 
Physical/Network Access Control
Physical/Network Access ControlPhysical/Network Access Control
Physical/Network Access Controljwpiccininni
 
Arx brochure - Intellect Design
Arx brochure - Intellect DesignArx brochure - Intellect Design
Arx brochure - Intellect DesignRajat Jain
 
Introducing Polymerize Connect_ The Ultimate Solution for Chemical R&D (1).pdf
Introducing Polymerize Connect_ The Ultimate Solution for Chemical R&D (1).pdfIntroducing Polymerize Connect_ The Ultimate Solution for Chemical R&D (1).pdf
Introducing Polymerize Connect_ The Ultimate Solution for Chemical R&D (1).pdfGerman Rings
 
Real World Business Interoperability
Real World Business InteroperabilityReal World Business Interoperability
Real World Business InteroperabilityJorgen Thelin
 
8 isecurity database
8 isecurity database8 isecurity database
8 isecurity databaseAnil Pandey
 
Unknown Facts about Virtual Data Room For Secured File Sharing.pdf
Unknown Facts about Virtual Data Room For Secured File Sharing.pdfUnknown Facts about Virtual Data Room For Secured File Sharing.pdf
Unknown Facts about Virtual Data Room For Secured File Sharing.pdfHokme
 

Similar to EnterpriseCollaboration_SolutionOverview_06Jun2016 (20)

Seclore Corporate Profile
Seclore Corporate ProfileSeclore Corporate Profile
Seclore Corporate Profile
 
Cxo cockpit customer newsletter - october 2013
Cxo cockpit customer newsletter - october 2013Cxo cockpit customer newsletter - october 2013
Cxo cockpit customer newsletter - october 2013
 
Company Profile and HIE
Company Profile and HIECompany Profile and HIE
Company Profile and HIE
 
OpenText Legal Technology Solutions
OpenText Legal Technology SolutionsOpenText Legal Technology Solutions
OpenText Legal Technology Solutions
 
Manage risk by protecting apps, data and usage
Manage risk by protecting apps, data and usageManage risk by protecting apps, data and usage
Manage risk by protecting apps, data and usage
 
G07.2014 magic quadrant for enterprise file synchronization and sharing
G07.2014   magic quadrant for enterprise file synchronization and sharingG07.2014   magic quadrant for enterprise file synchronization and sharing
G07.2014 magic quadrant for enterprise file synchronization and sharing
 
Metakortex Presentation
Metakortex PresentationMetakortex Presentation
Metakortex Presentation
 
Microsoft Cyber Defense Operation Center Strategy
Microsoft Cyber Defense Operation Center Strategy Microsoft Cyber Defense Operation Center Strategy
Microsoft Cyber Defense Operation Center Strategy
 
White Paper - Securing Mobile Access to enterprise data
White Paper - Securing Mobile Access to enterprise dataWhite Paper - Securing Mobile Access to enterprise data
White Paper - Securing Mobile Access to enterprise data
 
Hirsch Identive | White Paper | Securing the Enterprise in a Networked World
Hirsch Identive | White Paper | Securing the Enterprise in a Networked WorldHirsch Identive | White Paper | Securing the Enterprise in a Networked World
Hirsch Identive | White Paper | Securing the Enterprise in a Networked World
 
Expert Compliance Solutions by Ispectra Technologies.pptx
Expert Compliance Solutions by Ispectra Technologies.pptxExpert Compliance Solutions by Ispectra Technologies.pptx
Expert Compliance Solutions by Ispectra Technologies.pptx
 
Physical/Network Access Control
Physical/Network Access ControlPhysical/Network Access Control
Physical/Network Access Control
 
Arx brochure - Intellect Design
Arx brochure - Intellect DesignArx brochure - Intellect Design
Arx brochure - Intellect Design
 
Introducing Polymerize Connect_ The Ultimate Solution for Chemical R&D (1).pdf
Introducing Polymerize Connect_ The Ultimate Solution for Chemical R&D (1).pdfIntroducing Polymerize Connect_ The Ultimate Solution for Chemical R&D (1).pdf
Introducing Polymerize Connect_ The Ultimate Solution for Chemical R&D (1).pdf
 
Real World Business Interoperability
Real World Business InteroperabilityReal World Business Interoperability
Real World Business Interoperability
 
8 isecurity database
8 isecurity database8 isecurity database
8 isecurity database
 
Finance
FinanceFinance
Finance
 
Unknown Facts about Virtual Data Room For Secured File Sharing.pdf
Unknown Facts about Virtual Data Room For Secured File Sharing.pdfUnknown Facts about Virtual Data Room For Secured File Sharing.pdf
Unknown Facts about Virtual Data Room For Secured File Sharing.pdf
 
The 10 most promising enterprise security solution providers 2019
The 10 most promising enterprise security solution providers 2019The 10 most promising enterprise security solution providers 2019
The 10 most promising enterprise security solution providers 2019
 
Security operations center inhouse vs outsource
Security operations center   inhouse vs outsourceSecurity operations center   inhouse vs outsource
Security operations center inhouse vs outsource
 

EnterpriseCollaboration_SolutionOverview_06Jun2016

  • 1. Copyright © 2016 Exostar, LLC All rights reserved. 1 Collaboration with external partners can and should be as seamless and secure as it is with internal users. Let Exostar show you how we can make multi-enterprise collaboration efficient and secure. The Right Solution Collaboration is crucial to conducting business in any industry. However, in highly regulated industries, or where intellectual property is at risk, information security is essential. These industries have always required a solution to make it easier for employees, buyers, suppliers, and customers to collaborate, manage projects, and exchange information. The Exostar Multi-Enterprise Collaboration platform is that solution. It’s a secure, cloud-based, collaboration platform designed to support the critical needs of these industries. Our platform is based on Microsoft SharePoint 2013, a tool everyone is familiar with; however, we’ve added plenty of functionality to meet the needs of customers that require additional security, have specific compliance requirements, and/or allow internal and external partners to collaborate on any project in a central location. With the Exostar Multi-Enterprise Collaboration platform, you can manage every aspect of a project’s lifecycle in a secure, online environment, and benefit from improved communication, better quality, faster cycle times, and significant cost savings. It’s ideally suited for integrated program, product, or project teams involving internal and external partners or geographically dispersed team members. Among the many benefits of conducting business within the Exostar Multi-Enterprise Collaboration platform: • NIST 800-171 compliance • Encryption and digital rights management • Tiered security management • Successful use across a variety of highly regulated industries Each of these benefits is described in detail on the following pages. Multi-Enterprise Collaboration Solution Overview The Power of Working as One
  • 2. Copyright © 2016 Exostar, LLC All rights reserved. 2 Solution Overview Compliance The federal government is working toward a unified and mandatory approach to contractor data security. The U.S. Department of Defense (DoD) has adopted a set of requirements governing Controlled Unclassified Information, or CUI, set out in the National Institute of Standards and Technology (NIST) Special Publication 800-171. SP 800-171 describes fourteen sets of security requirements for protecting the confidentiality of CUI in non- federal information systems and organizations. Among the many 800- 171 requirements that Exostar can help today’s government contracting organizations meet, our enterprise collaboration platform addresses two that are particularly troublesome (i.e., expensive) to contractors and sub- contractors – technologies in which we are proven experts: • Identification and Authentication – Exostar has implemented a robust, proven, scalable Multi- Factor Authentication (MFA) solution within our enterprise collaboration platform that is used by more than 100,000 aerospace and defense (A&D) organizations and their partners, subcontractors, and suppliers to protect and control access to enterprise applications and data. • Incident Response - When incidents occur within an organizational information system, the contractor must report it to the DoD Chief Information Officer (CIO) within 30 days. Multi-Factor authentication (see previous bullet) is required to login to the CIO’s reporting site to meet this requirement. NIST SP 800-171 focuses on minimum standards and best practices within 14 “Security Requirement Families” and provides detailed lists of basic and derived security requirements contractors need to employ to meet each of the standards.
  • 3. Copyright © 2016 Exostar, LLC All rights reserved. 3 Security As a recognized leader in security and user authentication, Exostar understands that the key to protecting the enterprise is first determining if a user is authorized for access. Therefore, multi-factor authentication is recommended to access our platform. And Exostar offers the ability to place projects in one of three distinct levels, where access is controlled by increasingly stringent methods. Tiered Security Management Exostar has added multiple user profiles to our collaboration platform, in addition to the standard SharePoint groups. Depending on their specific requirements, customers can choose the level of authentication and encryption requirements to meet their specific needs. Exostar supports a variety of authentication/credential types, including: • Username and password • Single sign-on (SSO) • PKI digital certificates of various classes • Hardware and phone-based one- time password (OTP) tokens Single Sign-On (SSO) One of the keys to successfully implementing a world-class collaboration platform like ours, and ensuring user compliance, is maintaining simplicity. The Exostar identity and access management platform controls access and ensures users can only reach assets to which they’ve been granted permission. SSO enhances the user experience and improves security by limiting the number of passwords/credentials users must maintain. That way, users don’t lose them or write them down and risk having them stolen. Encryption The Exostar multi-enterprise collaboration platform promotes the implementation of end-to-end encryption, so data can be protected both at-rest and in-transit. Digital Rights Management There is a growing demand for data protection to extend beyond application access controls in the business world. Cybersecurity threats and the need to protect sensitive data and intellectual property are driving this demand. Exostar has therefore introduced digital rights management into our collaboration platform, a fine- grained document level security that encrypts documents when they are checked out and decrypts and allows access to documents based on the user’s role. Our collaboration platform enables secure online project management, facilitating better management of costs, deadlines, expectations, and results. Solution Overview
  • 4. Copyright © 2016 Exostar, LLC All rights reserved. 4 Solution Overview • Streamline clinical study coordination and evaluation • Control 100% access to your data • Accelerate internal and external collaboration • Share very large data sets and analytics reports Documenting ideas and data is key in figuring out the unique road map that each drug requires for development. Making sure that intellectual property (IP) is kept in authorized hands and not subject to corporate espionage or simple cyberattacks is important for the fidelity of the treatment. Moreover, keeping data offline is no longer a viable option in the race to production. In addition to slowing the creation process, it does not make data any safer from intruders. When research is complete and clinical trials are underway, team members must be able to access any data that is pertinent to the studies. When clinical trials are complete, evaluations must be finalized, documented, and discussed as treatments make their way to market. It is important that your chosen security system doesn’t inhibit collaboration between team members. SecureShare is a compliment to any clinical trial management system (CTMS). Using federation and security profile tiers, project members are granted single sign-on access to share documents and data securely in a single central location. With the addition of digital rights management, unauthorized usage or disclosure of any data is continuously monitored. Because our collaboration platform integrates with Microsoft products, such as MS Office and MS Outlook, communication is streamlined online and offline, creating increased productivity. Users benefit from transparent and simple interaction. Research sponsors benefit from more sophisticated collaboration, which increases product efficacy potential and can speed time-to-market. The Exostar Multi-Enterpise Collaboration platform can be customized to provide the Life Sciences industry with collaboration capabilities combined with user accountability, security, and document management functionality. ~ Our platform brings companies and their customers, partners, and suppliers together. Enterprise Collaboration in the Life Sciences Industry From Preclinical Trial Research through Consumer Distribution
  • 5. Copyright © 2016 Exostar, LLC All rights reserved. 5 About Exostar Exostar’s cloud-based solutions help companies in highly-regulated industries mitigate risk and solve identity and access challenges. Nearly 125,000 organizations leverage Exostar to help them collaborate securely, efficiently, and compliantly with their partners and suppliers. By offering connect-once, single sign-on access, Exostar strengthens security, reduces expenditures, and raises productivity so customers can better meet contractual, regulatory, and time-to-market objectives. Feature Summary • Single Sign-On • Secure file sharing • At-rest and in-transit data encryption • Streamline clinical study coordination and evaluation • Multi-level security profiles • Robust search capabilities • Document management • Research and development applications • Compartmentalized data storage • Custom workspace personalization and branding • Exostar Enchanced Audit Logs support customer compliance requirements • Familiar and easy-to-use Microsoft interface Solution Overview Connect once. Collect once. Certify once. Contact Exostar Today sales@exostar.com 703.793.7733