SECURITY

Complete Control Over Your Critical Data

Work with confidence knowing sensitive information is safe, accessible, and protected with multi-layered, military-grade security. No data migrations required: keep your own data in your own systems.

KEY Security FEATURES

Mobile applications present unique challenges to organizations with distributed workforces. Information is on the move, users are remote, and data is accessed on multiple devices. Adyton's Zero Trust platform eliminates unnecessary friction by enabling secure access while safeguarding critical data for the end user and the enterprise.

CLOUD SECURITY & RESILIENCE

Adyton's software is hosted on AWS GovCloud, integrated with the Air Force for deployment into DoD Cloud One, and is deployable into any enterprise cloud environment.

FLEXIBLE AUTHENTICATION OPTIONS

AOK supports integration with the Customer's existing identity management solution, enabling capabilities such as CAC authentication, PIV card, and WebAuthn/FID02 authentication.

AUDITING & COMPLIANCE

Extensive auditing and reporting capabilities allow for detailed tracking of who accesses what information and when. This capability assists in ensuring compliance with relevant security standards, including NIST, DOD, and other applicable regulations.

DATA ENCRYPTION

All applications built on our platform incorporate FIPS 140-2 encryption for data at rest and data in transit, with NIST- validated cryptographic modules up to IL6.

REMOTE WIPE & ACCESS CONTROLS

Ensure the right people can access and control key information with role-based access control, remote wipe, remote access verification, multi-factor authentication, and device authentication.

DATA SECURITY TAGGING

AOK employs extensible attribute-level security tagging for CUI and Classified (CAPCO), enabling partner and cross domain data interoperability.

Zero Trust Focuses on Data Protection

Adyton's Zero Trust architecture, the foundation of our entire suite of products, is grounded in the real-world security challenges faced by our users. Our framework assumes that a network's security is always at risk to both external and internal threats, eliminates implicit trust and continuously validates every stage of a digital interaction.

1

PRECISE DATA ASSET PROTECTION

Protection is set at the atomic data asset level, allowing the enterprise to determine access utilizing logic around varying policy controls, including: discretionary, hierarchical, data classification, role-based, and environmental access permissions including encryption method, device operating system hygiene, device trust, and authentication method.

2

CONTEXTUALLY DETERMINED ACCESS CONTROL

Built on Attribute Based & Role Based Access Control methods, our method includes: strong authentication of users via MFA, client application identity, device trust state, fraud detection signals, user clearance level, and operating environment of the user or the application.

3

GRANULAR ACCESS

Maximize collaboration by allowing users to get access to the information they need wherever they are to get the job done, while also ensuring that only authorized personnel can query and access specific datasets based on predefined permissions.

Compliance

Our Zero Trust platform has been awarded a Certificate to Field and is engineered from the ground up to address requirements including but not limited to the following policies:

  • NIST SP 800-53NIST SP 800-53r5 (Control Catalog)
  • CNSSI 1253 (National Security Systems Overlay)
  • DoD FedRAMP+MMX (Control Overlay)
  • DoD CC SRG
  • CNSSI 1253F Privacy Overlay for PHI
  • NIST 800-63r3
  • NIST 800-124
LEARN MORE

Procurement

We offer a variety of pathways to help make procurement easy, regardless of your branch of service. We'll work with your team to find the right purchasing solution, including:

  • Basic Ordering Agreement (BOA) sponsored through the US Navy
  • Army CHESS Software Catalog
  • GPC Swipe
  • DoD Vendor Demonstration Agreement
LEARN MORE

REQUEST A security information sheet to learn more

Contact Us