Recently, identity security company Veza announced the launch of a new solution called Access AI. This tool, based on generative artificial intelligence, is designed to help enterprises maintain the principle of least privilege in large-scale operations. The introduction of Access AI marks a significant breakthrough for Veza in the field of identity security.

Cybersecurity Privacy (4)

Image source note: The image is generated by AI, with the image licensing service provided by Midjourney

Access AI can help security and identity teams quickly understand who can perform what actions on data through a chat-like interface. Its intelligent recommendation system prioritizes the identification and handling of high-risk or unnecessary access rights, thereby quickly removing potential risks. This functionality undoubtedly helps businesses to discover, respond to, and prevent potential security incidents, such as data breaches or ransomware attacks, more quickly when faced with identity-related issues.

According to a report by the Identity Defined Security Alliance (IDSA), 90% of organizations have experienced identity-related incidents in the past year, with 84% of these incidents directly impacting business. Therefore, more and more enterprises are beginning to pay attention to identity security, investing in new business processes such as access rights management, identity security posture management, and identity threat detection and response.

Access AI is quite powerful. It can answer natural language questions about permissions, understand the access situations of human and non-human identities (such as service accounts), recommend roles in line with the principle of least privilege, and identify and revoke redundant or expired permissions. Additionally, Access AI can integrate with IT service management (ITSM) tools (such as ServiceNow) to automatically generate repair guidance.

It is worth mentioning that this launch coincides with Veza's receipt of investment from J.P. Morgan, bringing the total financing to $132 million. This funding will be used to accelerate product innovation and further promote the development of identity security.

Veza has also added some new features to the Access platform, including enhanced security management for non-human identities, monitoring of access keys and secrets, improved role recommendations and lifecycle management, etc. The introduction of these new capabilities allows Veza to better address the challenges faced by enterprises in the field of identity security today.

Key Points:

🔒 Access AI leverages generative AI to help businesses manage identity security and enhance the efficiency of implementing the principle of least privilege.

🚀 J.P. Morgan's investment brings Veza's total financing to $132 million, supporting product innovation.

🌐 New features include enhanced security management for non-human identities and role recommendations, further optimizing identity security management.