Jump to content
 







Main menu
   


Navigation  



Main page
Contents
Current events
Random article
About Wikipedia
Contact us
Donate
 




Contribute  



Help
Learn to edit
Community portal
Recent changes
Upload file
 








Search  

































Create account

Log in
 









Create account
 Log in
 




Pages for logged out editors learn more  



Contributions
Talk
 



















Contents

   



(Top)
 


1 History  



1.1  Security Policy Automation  







2 Products  



2.1  OpenPMF 4.0  





2.2  Supply Chain Risk Analysis Automation  





2.3  Vulnerability Assessment & Pen-Testing Automation (VAPT)  





2.4  OT.AI Platform  







3 References  














ObjectSecurity







Add links
 









Article
Talk
 

















Read
Edit
View history
 








Tools
   


Actions  



Read
Edit
View history
 




General  



What links here
Related changes
Upload file
Special pages
Permanent link
Page information
Cite this page
Get shortened URL
Download QR code
Wikidata item
 




Print/export  



Download as PDF
Printable version
 
















Appearance
   

 






From Wikipedia, the free encyclopedia
 


ObjectSecurity
Company typePrivate
IndustryInformation Security
FoundedUK (2000 (2000)), California since 2009, Germany since 2017
FounderUlrich Lang, Rudolf Schreiner
HeadquartersSan Diego, USA and Berlin, Germany

Area served

Worldwide

Key people

Ulrich Lang (CEO, ObjectSecurity LLC)
Rudolf Schreiner (CEO ObjectSecurity OSA GmbH)
Karel Gardas (Chief Software Engineer)
Holmes Chuang (Principal Software Scientist)
Reza Fatahi (Principal Research Scientist)
Susan Farrell (Head of R&D Commercialization)[1]

ObjectSecurity is an information technology company focusing on information security (model-driven security, fine-grained access control, middleware security), supply chain risk analysis, data analytics, and artificial intelligence. The company pioneered the development of model-driven security,[2] which was mostly an academic concept prior to the company's developments. The company is best known for their OpenPMF (Open Policy Management Framework) model-driven security product,[3] security policy automation product for which the company received a "Cool Vendor" award from Gartner in 2008.[4] In recent years, ObjectSecurity diversified into supply-chain risk-analysis automation for which the company was selected "Finalist" by AFWERX in 2019,[5] and vulnerability assessment & pentesting automation.[citation needed]

History

[edit]

ObjectSecurity was founded in 2000 by information security experts, Ulrich Lang and Rudolf Schreiner.[6] At that time, Lang was a researcher at the University of Cambridge Computer Laboratory, working on "Access Policies for Middleware", and both were working as independent information security consultants.[7]

Initially, ObjectSecurity was mainly working on customer projects around middleware security, esp. CORBA, but they quickly remarked that it was not possible to author and maintain security configurations for interconnected, distributed application environments. In an attempt to solve this challenges, the team built a full OMG CORBA Security SL3 & SSLIOP open source implementation based on MICO CORBA.[8]

Security Policy Automation

[edit]

To solve various challenges around implementing secure distributed systems, ObjectSecurity released OpenPMF version 1,[9] at that time one of the first Attribute Based Access Control (ABAC) products in the market. It allowed the central authoring of access rules, and the automatic enforcement across all middleware nodes using local decision/enforcement points. Thanks to the support of several EU funded research projects, ObjectSecurity found that a central ABAC approach alone was not a manageable way to implement security policies.[10][11]

ObjectSecurity released OpenPMF version 2. It is based on a concept called model-driven security which allows the intuitive, business-centric specification of security requirements and the automatic generation of enforceable securities policies.[2][12] OpenPMF version 2 was designed to bridge the semantic gap between the policies that users manage, and the policies that are technically implemented. At the time of the release of OpenPMF version 2, model-driven security was tied together with a model-driven development process for applications, especially for agile service oriented architecture (SOA).[12]

After years of publishing and presenting the scientific and technical approach, some analyst firms, such as Gartner took note of the scientific approach.[13] Several other awards and recognition followed.[14][15] OpenPMF version 3 was released in 2010, supporting advanced policies, Eclipse, cloud, BPMN,[16] SOA, XACML, pub-sub/DDS, and numerous additional enforcement points.[17] ObjectSecurity also extended their model-driven security approach to include automatic compliance/accreditation analysis and evidence generation[18]

In 2009, ObjectSecurity set up an independent legal entity in California, United States to be closer to their US-based customers.[19]

In recent years, ObjectSecurity has extended OpenPMF to support automatic system detection, automated formal testing,[20] virtual reality support, API server etc., enabling security policy automation without the need to install local agents, and allowing the use of model-driven security without the need for a model-driven development. OpenPMF's support for advanced access control models including proximity-based access control, PBAC was also further extended.[21]

Products

[edit]

OpenPMF 4.0

[edit]

In 2017, ObjectSecurity released OpenPMF version 4.0, which includes a new browser-based user interface, cloud support, and numerous other features.[22]

Supply Chain Risk Analysis Automation

[edit]

In 2019, ObjectSecurity released a beta version of a United States Navy SBIR funded[23] Supply Chain Risk Analysis Management Solution (SCRAMS),[24] which analyzes procurement information from SAP and other sources for anomalies indicating supply chain risks.

Vulnerability Assessment & Pen-Testing Automation (VAPT)

[edit]

In 2019, ObjectSecurity released an alpha version of a U.S. United States Navy SBIR funded[25] VAPT automation tools,[26] which automatically analyze both IP systems/networks and embedded devices (via non-IP ports) for software vulnerabilities.

OT.AI Platform

[edit]

In 2022, ObjectSecurity released OT.AI Platform,[27]anOperational Technology / Industrial control system firmware security-assessment platform, aimed to detect Common Vulnerabilities and Exposures at the firmware level for many industrial devices, including PLCs, HMIs, SCADA Systems, etc.

References

[edit]
  1. ^ "Company - ObjectSecurity". Retrieved 5 January 2024.
  • ^ a b Memon, Atif M., ed. (26 February 2014). Advances in Computers Volume 93. Academic Press (Elsevier). p. 113. ISBN 978-0-12-800162-2.
  • ^ "OpenPMF Website". Object Security.
  • ^ "Cool Vendors in Application Security and Authentication, 2008". Archived from the original on March 4, 2016.
  • ^ "AFMEP: Air Fore Supply Chain Challenge Finalist & ITC 2019 expo". Object Security. 2019-11-12.
  • ^ "About Object Security". Object Security.
  • ^ Lang, Ulrich (May 2003). "Technical Report (Number 564): Access Policies for Middleware, PhD Thesis" (PDF). University of Cambridge Computer Laboratory. Retrieved 2024-03-18.
  • ^ Lang, Ulrich; Schreiner, Rudolf (1 February 2002). Developing Secure Distributed Systems with COBRA. Artech House Publishers. ISBN 9781580532952.
  • ^ Lorang, Gerald (2004). "New Coach platform improves development of distributed applications. in Primeur Magazine". www.hoise.com.[dead link]
  • ^ "AD4EU FP6 Project Website".
  • ^ "COACH project flyer" (PDF).
  • ^ a b "The newsletter of LTN's Information & Communications Technologies Special Interest Group 2008, p.4 (PDF hosted by ObjectSecurity, LTN is not operating anymore )" (PDF).
  • ^ "ObjectSecurity Publications Website".
  • ^ "TeleTrusT Awards" (PDF).
  • ^ "University of Cambridge Computer Lab Ring Awards". 23 January 2018.
  • ^ "Best of Open Source Software Awards 2009 (mentions the OpenPMF 2.0 integration into the open source Intalio BPMS". 31 August 2009.
  • ^ "ObjectSecurity OpenPMF v3 Release" (PDF).
  • ^ "Rudolf Schreiner and Ulrich Lang, "Model Driven Security Accreditation (MDSA) For Agile, Interconnected IT Landscapes", WISG Conference Proceedings 2009".
  • ^ "ObjectSecurity in Palo Alto aims to make security automatic, Silicon Valley Business Journal, 2009".
  • ^ "Beta Release Of Access Control Policy Tool, retrieved 2018". 24 May 2016.
  • ^ "Proximity Based Access Control SBIR Award Notice, 2013".
  • ^ "Launch OpenPMF 4.0 Security Policy Automation and Management Platform". ObjectSecurity. Retrieved 2023-08-25.
  • ^ "Direct to Phase II – Supply Chain Risk Analysis Management Solution (SCRAMS), 2016".
  • ^ "Supply Chain Risk Analysis Management Solution (SCRAMS) website, 2019".
  • ^ "Red Team in a Box for Embedded and Non-IP Devices, 2018".
  • ^ "WhizRT - VAPTBOX website, 2019".
  • ^ "OT.AI Platform, 2022".

  • Retrieved from "https://en.wikipedia.org/w/index.php?title=ObjectSecurity&oldid=1223365472"

    Categories: 
    Companies based in San Francisco
    Companies based in San Diego
    Business software companies
    Software companies based in the San Francisco Bay Area
    Software companies of the United States
    Hidden categories: 
    All articles with dead external links
    Articles with dead external links from April 2024
    Wikipedia references cleanup from March 2024
    All articles needing references cleanup
    Articles covered by WikiProject Wikify from March 2024
    All articles covered by WikiProject Wikify
    All articles with unsourced statements
    Articles with unsourced statements from September 2023
     



    This page was last edited on 11 May 2024, at 16:57 (UTC).

    Text is available under the Creative Commons Attribution-ShareAlike License 4.0; additional terms may apply. By using this site, you agree to the Terms of Use and Privacy Policy. Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc., a non-profit organization.



    Privacy policy

    About Wikipedia

    Disclaimers

    Contact Wikipedia

    Code of Conduct

    Developers

    Statistics

    Cookie statement

    Mobile view



    Wikimedia Foundation
    Powered by MediaWiki