Keeper Security and St. Anna Children’s Cancer Research Institute Partner to Secure and Protect Research Data

2024-01-22 08:25:39

Keeper Security and St. Anna Children’s Cancer Research Institute Partner to Secure and Protect Research Data

Keeper Security announces that it will now provide secure password management to the St. Anna Pediatric Cancer Research Institute (St. Anna CCRI) in Vienna, Austria. The renowned pediatric cancer research institute successfully implemented Keeper’s cutting-edge password management solution to strengthen the security of their digital data. This achievement represents a significant step forward in ensuring the confidentiality and integrity of critical research data in the fight once morest pediatric cancer.

The evolving cybersecurity threat landscape has created a critical need for proactive data security measures to protect valuable digital assets, particularly in the healthcare industry. Ste Anna Institute turned to Keeper, known for its cutting-edge cybersecurity solutions and expertise in password management. Their goal was to improve the performance of their previous system, with a focus on improving user adoption, administrator visibility and controls, security, and the ability to improve overall operational efficiency within their collaborative environment.

The St. Anna Institute was a direct fit with Keeper’s mission to protect individuals and organizations once morest the most dangerous and widespread cybersecurity threats. This mission has taken on even more meaning and importance with an organization like the St. Anna CCRI Institute that works tirelessly to advance health care solutions for children.

“Keeper is honored to play a critical role in fortifying the digital credentials that fuel critical cancer research at St. Anna CCRI,” said Darren Guccione, CEO and co-founder of Keeper Security. “Our secure password management solutions are designed to give organizations the tools they need to protect sensitive data and focus on their core missions. »

Through the implementation of Keeper’s password management platform, St. Anna CCRI was able to realize the following benefits:

· Seamless migration: Ste. Anna planned three months to migrate her files and references from the old system to Keeper. However, thanks to the efficiency of Keeper’s automated import tools, this process was significantly accelerated and completed several months ahead of schedule, with minimal disruption to daily operations. Keeper integrated seamlessly with Ste Anna’s existing identity provider (IdP), optimizing administrative functionality and user management, while strengthening security measures.

· Enhanced security measures: Keeper combines device-level elliptic curve cryptography with multiple layers of vault, folder and record-level encryption, as well as multi-factor and biometric authentication, and 256-bit AES encryption plus PBKDF2 validated by the FIPS-140-2 standard. Ste Anna has not only created a strong defense once morest cyber threats and unauthorized access, but has also had a profound impact on the overall workflow and productivity within the organization.

· Simplified Access Control: Keeper has streamlined access control mechanisms, ensuring that only authorized personnel have the necessary permissions to access critical research data and patient information. Ste Anna used Keeper’s admin console to gain visibility and control over employee password usage. By using Keeper for password management, password storage and record sharing are now standardized across the institute.

· Increased user adoption: A user-friendly interface improved the overall experience for researchers and staff, leading to increased adoption rates and greater satisfaction in daily operations. By leveraging Keeper’s shared folders and one-time sharing feature, Ste Anna teams can easily collaborate and share necessary credentials without compromising security.

The collaboration between Keeper and St. Anna Pediatric Cancer Research Institute demonstrates the power of innovative cybersecurity solutions to advance critical missions. Progress in improving data security, streamlining access controls and improving overall system performance underscores the commitment to excellence shared by both entities. For more details on this collaboration, view Keeper’s full case study, St. Anna’s Cancer Research Institute Enables Secure Password Management.

1705912515
#Keeper #Security #Anna #Childrens #Cancer #Research #Institute #Partner #Secure #Protect #Research #Data

Share:

Facebook
Twitter
Pinterest
LinkedIn

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.