Rescale Zero Trust Security
| |

Rescale Zero Trust Security

Using the NIST Cybersecurity Framework, Rescale enforces the principle of least privilege security across people, devices, networks, and workloads

Zero Trust is not a single product or tool. At Rescale, Zero trust is a comprehensive methodology that encompasses security architecture, security policies, and security procedures that collectively deliver best-in-class security protection that our customers can rely on.

Zero Trust security is an essential part of Rescale’s defense-in-depth strategy to ensure the Rescale Platform, its data, and its customers are protected with the most comprehensive cybersecurity defenses in the industry.

Zero Trust Defense-in-Depth

Our defense-in-depth security strategy focuses on four key security facets: people, devices, networks, and workloads.

Zero Trust means that trust in any one of the four key areas does not implicitly mean trust in another. At Rescale, we live by the mantra: “Trust no one and verify everything.”

With our security approach, any entity (people and devices) requires authenticated trust at every level. We constantly monitor all four key areas to ensure that entities are operating securely within our trust model. Any attempt to subvert our security model alerts our Rescale Security Incident Response Team, who then immediately responds to the alert.

Zero Trust Security at Rescale

Our security stack includes a powerful combination of AI/ML-integrated cybersecurity products and platforms, combined with comprehensive security policies.With our cybersecurity infrastructure, we are constantly monitoring the four key security elements and how they interact with data. This allows us to ensure that:

  • Only authorized individuals (people) have access to data.
  • Authorized users are accessing company and platform data from secure endpoints (devices).
  • All network access must be authenticated at all times, and we limit the flow of data to specific ports and protocols as defined by our principle of least privilege.
  • Workloads are isolated from each other, are only allowed to move data within specified ports and protocols as defined by least privilege, and require authentication to access at all times.

Rescale adheres to the cybersecurity framework established by the National Institute of Standards and Technology in the U.S. Department of Commerce. The NIST cybersecurity framework guides Rescale in following all modern security best practices to mitigate risk and secure data and systems.

Our Security Certifications

Rescale currently has FedRAMP Moderate Authority to Operate (ATO), SOC 2 Type 2 certification, and ISO 27001 certification. Each of these requires third-party independent auditors to verify our level of cybersecurity and secure systems management, including comprehensive penetration testing and validation of our systems.

Rescale also uses independent third-party (external) auditors to validate and verify our security posture and maintain the current trifecta of cybersecurity certifications.

Regardless of your high performance computing needs, the Rescale platform provides the security to ensure your data is safe and protected.

Learn more about the secure intelligence of the Rescale platform and
how it can accelerate your R&D innovation while reducing your risks.

Or download the Rescale Zero Trust Security brief.

Author

  • Ernest de Leon

    Ernest de Leon leads the Rescale Security and Trust Office, tasked with securing Rescale systems and customer data within the scopes of major frameworks such as SOC 2, ISO 27001 and FedRAMP. Ernest enjoys esoteric discussions about cryptography, zero trust security, and theoretical physics.

Similar Posts