Keeper Security and St. Anna Children’s Cancer Research Institute partner

After long-standing user adoption issues with their previous password manager, St. Anna CCRI is now at the forefront of data security with Keeper.

  • 2 months ago Posted in

Keeper Security will now provide secure password management to St. Anna Children’s Cancer Research Institute (St. Anna CCRI) in Vienna, Austria. A renowned paediatric cancer research institute, St. Anna CCRI, has successfully implemented Keeper’s state-of-the-art password management solution to fortify their digital credential security. This achievement exhibits a significant step forward in ensuring the confidentiality and integrity of critical research data in the fight against paediatric cancer.

The evolving cybersecurity threat landscape has created a critical need for proactive data security measures to safeguard valuable digital assets, particularly in the healthcare sector. Facing significant challenges in managing and securing their digital credentials with their legacy password manager, St. Anna CCRI turned to Keeper, known for its cutting-edge cybersecurity solutions and expertise in password management. Their goal was to improve upon the performance of their previous system, with a key focus on improving user adoption, visibility and administrator controls, security, and the ability to enhance overall operational efficiency within their collaborative environment.

Protecting more than ten million individuals and tens of thousands of businesses worldwide, the opportunity to work with St. Anna CCRI directly aligned with Keeper’s mission to protect individuals and organisations from the most dangerous and pervasive cybersecurity threats. This mission took on even greater meaning and importance with an organisation such as St. Anna CCRI that is working tirelessly to advance healthcare solutions for children.

"Keeper is honoured to play a vital role in fortifying the digital credentials that drive critical cancer research at St. Anna CCRI,” said Darren Guccione, CEO and Co-founder of Keeper Security. “Our secure password management solutions are designed to empower organisations with the tools they need to protect sensitive data and focus on their core missions.”

Through its implementation of Keeper’s password management platform, St. Anna CCRI experienced:

Seamless Migration: St. Anna CCRI set aside three months for the migration of their records and credentials from the legacy system to Keeper. However, thanks to the efficiency of Keeper’s automated import tools, this process was dramatically expedited and completed months ahead of schedule with minimal disruption to daily operations. Keeper seamlessly integrated with St. Anna CCRI’s existing Identity Provider (IdP), further optimising administrative functionality and user management, while bolstering security measures.

Enhanced Security Measures: Keeper combines device-level, elliptic curve cryptography with multiple layers of encryption at the vault, folder and record level, as well as multi-factor and biometric authentication, and FIPS-140-2 validated AES 256-bit encryption plus PBKDF2. The implementation of Keeper at St. Anna CCRI has not only created a robust defence against cyber threats and unauthorised access, but has also had a profound impact on overall workflow and productivity within the organisation.

Streamlined Access Control: Keeper has streamlined access control mechanisms, ensuring that only authorised personnel have the necessary permissions to access critical research data and patient information. St. Anna CCRI leveraged Keeper’s Admin Console to gain visibility and control over employee password usage. By utilising Keeper for password management, password storage and record sharing is now standardised across the whole institute.

Boosted User Adoption: A user-friendly interface has improved the overall user experience for researchers and staff, leading to increased adoption rates and greater satisfaction in daily operations. By leveraging Keeper’s shared folders and One-Time Share feature, St. Anna CCRI teams can easily collaborate and share necessary credentials without compromising security.

The collaboration between Keeper and St. Anna CCRI stands as a testament to the power of innovative cybersecurity solutions in advancing critical missions. The strides made in enhancing data security, streamlining access controls and improving overall system performance underscore the commitment to excellence shared by both entities. For further details on this collaboration, please view Keeper’s full case study, St. Anna Children’s Cancer Research Institute Enables Secure Password Management.

New Barracuda report explores why just 43% of organizations surveyed have confidence in their...
Zero-trust networks deployable, at scale, in as little as 6 minutes, addresses current industry...
RAGroup increases activity by over 300% since its last known attacks in December 2023, entering the...
Bitdefender has launched Bitdefender Voyager Ventures (BVV), a new investment initiative dedicated...
Coveware by Veeam will bring 'industry-leading' cyber-extortion incident response services and...
Zscaler has released the Zscaler ThreatLabz 2024 Phishing Report, which analyzes 2 billion blocked...
Thales has released the 2024 Imperva Bad Bot Report, a global analysis of automated bot traffic...
Egress has launched its third Phishing Threat Trends Report 2024, detailing key trends, new data,...