close
close

Sophos announces plans to fulfill CISA’s Secure by Design promise

British security software and hardware company Sophos has already planned several security measures to meet the seven software security goals of the Cybersecurity and Infrastructure Security Agency (CISA)’s “Secure by Design” commitment, which has already been signed by 67 other technology companies, SC Media reports.

Fulfilling the “Secure by Design” promise would not only bring mandatory multi-factor authentication and passkey support in the Sophos Central security console, but also new federated MFA options, Sophos said. The company also plans to publish reports on MFA implementation rates.

In addition, regular updates on Sophos’ progress in achieving its commitment goals will be provided to the public.

“This is not a one-off initiative launched by CISA – it is a much-needed way of thinking about frameworks that should be built into the design and architecture of security solutions. We welcome constructive feedback on how we approach the seven pillars,” said Ross McKerchar, Chief Information Security Officer at Sophos.

Read the whole story here.