NEW YORK, Dec. 18, 2020 (GLOBE NEWSWIRE) -- Varonis Systems, Inc. (Nasdaq: VRNS), a pioneer in data security and analytics, announced that the Varonis Data Security Platform achieved Common Criteria certification from the National Information Assurance Partnership (NIAP), a U.S. government initiative that oversees the evaluation of commercial cybersecurity and IT products for use in national security systems.

Michael J. Wallace, President, U.S. Public Sector, Varonis, says: "Governments and national defense agencies rely on Varonis to secure highly sensitive data and watch for stealthy threats from adversaries and insiders. After rigorous testing and evaluation, we are pleased to receive Common Criteria certification from the National Information Assurance Partnership to further demonstrate our commitment to our public-sector customers around the world."

The Varonis Data Security Platform helps thousands of organizations worldwide secure their critical information using automation to enforce Zero Trust, tackle privacy and compliance tasks, and detect advanced cyber threats from nation-states to insiders.

To achieve certification and be included in the NIAP's Product Compliant List, the Varonis Data Security Platform was validated against the latest version of the NIAP Protection Profile for Application Software, and it demonstrates that the Varonis Data Security Platform meets high and strict security standards.

Common Criteria (ISO 15408) is an international security standard containing a common set of requirements for the security functions of IT products and systems and assurance measures applied to them. The Common Criteria is a framework that provides assurance that the process of specification, implementation and evaluation of a computer security solution has been conducted in a rigorous, standard, achievable, repeatable and testable manner at a level that is commensurate with the target environment for use.

The Common Criteria is recognized by 31 member countries in the Common Criteria Recognition Arrangement (CCRA). Members of the CCRA include Australia, Canada, France, Germany, Italy, Japan, Spain, the United Kingdom and the United States. The NIAP serves as the U.S. representative to the CCRA.

Testing and validation for Varonis was completed by Acumen Security, a National Institute of Standards and Technology (NIST) accredited and NIAP-approved commercial testing laboratory, in December 2020. Common Criteria Certification is valid for two years.

Additional Resources

  • Sign up for a demo or a Data Risk Assessment.
  • For more information on Varonis' solution portfolio, please visit www.varonis.com.
  • Visit our blog, and join the conversation on Facebook, Twitter, LinkedIn and YouTube.
  • Watch and subscribe to Security Forward, Varonis' weekly YouTube show covering the latest infosec tips, tricks, and tools.

About Varonis
Varonis is a pioneer in data security and analytics, fighting a different battle than conventional cybersecurity companies. Varonis focuses on protecting enterprise data: sensitive files and emails; confidential customer, patient and employee data; financial records; strategic and product plans; and other intellectual property. The Varonis Data Security Platform detects insider threats and cyberattacks by analyzing data, account activity and user behavior; prevents and limits disaster by locking down sensitive and stale data; and efficiently sustains a secure state with automation. With a focus on data security, Varonis serves a variety of use cases, including governance, compliance, classification and threat analytics. Varonis started operations in 2005 and has customers spanning firms in the financial services, public, healthcare, industrial, insurance, energy and utilities, consumer and retail, technology, media and entertainment and education sectors.

Investor Relations Contact:
James Arestia
Varonis Systems, Inc.
646-640-2149
investors@varonis.com

News Media Contact:
Rachel Hunt
Varonis Systems, Inc.
877-292-8767 (ext. 4247)
pr@varonis.com


Primary Logo