PrimeKey Enhances Product Portfolio, Raises Digital Security Standard with EJBCA SaaS

SAN MATEO, Calif., Dec. 10, 2020 /PRNewswire/ -- PrimeKey, a leading open-source identity and digital signing solutions company, today announced it has expanded its cloud product portfolio with EJBCA SaaS, a robust and unrestricted cloud-native Public Key Infrastructure-as-a-service (PKIaaS) solution. This serves as a complement to EJBCA Enterprise Cloud, a groundbreaking solution for delivering PKI as a cloud-native installation, now complemented by a full-suite SaaS offering. Setting the new standard for digital security, PrimeKey's EJBCA SaaS ensures the complex electronic transfer of information is secure on any network.

The new service strengthens PrimeKey's flagship on-premise software by providing zero touch and high speed certificate issuing and validation (OCSP). In addition, it offers flexibility for implementing a PKI in the cloud--both hybrid and native--and compatibility with several certificate types, protocols, and open APIs. Aiming to develop a scalable solution that doesn't compromise security or an IT team's capacity for managing the complexity of a sophisticated PKI-aaS software all while remaining compliant, PrimeKey utilized its open source community to ensure the final product delivers high quality service that customers can trust.

"We have served as a trusted IT security solutions company for over 20 years by global institutions in which people entrust their most personal information with from banks to government agencies to airports, and more," said Martin Oczko, vice president of products at PrimeKey. "We are staunchly committed to furthering our goal of creating trust for a connected society and aim to do so by achieving a reliably secure IT infrastructure through innovation. Our on-prem software remains the global standard through rigorous open source research and testing and we're raising that standard with an unlimited and scalable EJBCA SaaS so companies of any size can manage complex security as the digital economy evolves.

"Security done right is a deliberate process. Which is why we've carefully architected EJBCA SaaS to be every bit as reliable and secure as our on-prem solutions, while offering the scalability inherent in cloud computing, alongside a SaaS model that unburdens our customers with the need to become experts in PKI," said Alex Gregory, Senior Director, Cloud and Managed PKI Products and Services at PrimeKey. "We can do the heavy lifting and customization, while saving countless hours of costly labor because we have the expertise and flexibility to deliver, alongside absolute dedication to secure deployment."

The first customer to use EJBCA SaaS is a US based Medical Device Manufacturer, that integrates PrimeKey's digital certificate and signature software into wearable patient devices. As a long-time customer of PrimeKey, they have implemented the new EJBCA SaaS solution that enables devices to automatically authenticate sensitive data, ensuring it remains secure between patient and manufacturer; the new implementation is set for release with patient data in early 2021.

Continuing PrimeKey's tradition of community first, EJBCA SaaS is available on Amazon Web Services Marketplace and offers tiered pricing based on bucket size instead of on a per certificate basis.

To learn more about PrimeKey's EJBCA SaaS, visit www.primekey.com. PrimeKey will also be hosting a complimentary webinar on December 17 that will provide a demo and information about how to get started. Registration is open here.

About PrimeKey
PrimeKey is a Swedish company with offices in Stockholm, Sweden, San Mateo, USA, Aachen, Germany and Melbourne, Australia. PrimeKey's products EJBCA Enterprise, SignServer Enterprise and SEE are used in all industries where IT security and integrity are paramount. The products can be deployed as software or hardware appliances, on public cloud services such as AWS and Azure, or a combination of these. All products are certified according to Common Criteria and FIPS. The company's customers include numerous leading companies and institutions in the IT, telecommunications, industry, finance and public sectors. For more information, please visit https://www.primekey.com/.

Media Contact
primekey@clarity.pr

View original content:http://www.prnewswire.com/news-releases/primekey-enhances-product-portfolio-raises-digital-security-standard-with-ejbca-saas-301190388.html

SOURCE PrimeKey