Feature Article

Free eNews Subscription>>
December 04, 2012

Good Technology Delivers Good Trust and Good Vault

Good Technology, a veteran player in delivering secure enterprise mobility solutions built around its Good for Enterprise e-mail capabilities, has now added to its suite of services with the introduction of its new Good Trust Mobile Identity and Access Management (IAM) security platform. It has also introduced Good Vault, the first Good product built on the new IAM Good Trust platform.

Good Trust

Good Trust looks to extend identity and access management capabilities to mobile devices and applications. Developers, ISVs and IT managers that have built mobile enterprise apps using the Good Dynamics app security platform will now also be able to leverage the new set of Good Trust API to customize each mobile application experience based on user identity.

The key IAM capabilities that will be delivered through the Good Trust platform and APIs include:

  • Strong two-factor authentication at the application level to assert identity.
  • Access control that leverages existing infrastructure and can be centrally managed by IT.
  • Single sign-on to easily switch between applications.
  • Identity federation to create economies of scale.
  • Context-based policy enforcement to strengthen security.

The Good Trust platform will offer a digital authentication framework that supports an array of mobile authentication technologies including microSD, smart cards, OTP, and biometrics. It will also offer the ability to create adaptive and context-based authentication that can automatically adjust to the user's environment and solutions.

Using Good Trust, enterprises will be able to build mobile applications that:

  • Increase mobile worker productivity with authentication and seamless single sign-on from mobile apps to remote services and data stores.
  • Meet compliance mandates by restricting access to sensitive resources only to authorized users.
  • Improve IT efficiency and manageability of mobile apps with self-service provisioning and identity governance.
  • Enable mobile devices to deliver secure access to buildings or conduct safe and private financial transactions.

The Good Trust platform will also provide the workflows, developer tools and APIs that will allow IT to centrally manage user provisioning, access permissions, and application life cycle management, along with full audit control to ensure compliance and complete data governance. 

Good Vault

Good Vault specifically delivers strong two-factor authentication and S/MIME security to Good’s long-standing Good for Enterprise e-mail application. Through Good Vault, organizations in highly regulated industries such as local, state and the federal government, healthcare and financial services industries will be able to more effectively control mobile security threats, while also meeting compliance regulations.

Through Good Vault IT, security and information assurance leaders will be able to:

  • Ensure integrity and security of corporate e-mail and data.
  • Prevent data loss using S/MIME encryption with credentials stored in a Secure Element.
  • Drive employee adoption with convenience and portability.
  • Meet stringent compliance regulations and security standards.
  • Better comply with HSPD-12, FIPS, FFIEC, PCI-DSS, HITEC, HIPAA and other regulatory standards.
  • Leverage current IAM investments to increase ROI and extend mobility. 

Good Vault leverages a Secure Element on a microSD or smart card – it enables strong authentication but does not compromise the mobile form factor or the user experience. Access to Good for Enterprise is secured through card-based authentication, and mobile e-mail messages are encrypted and signed to ensure privacy and integrity.

Good Vault requires four components:

  • A hardware-based Secure Element to store user credentials and keys, which is provided as either a smart card or a microSD card.
  • A slim Sleeve/Reader that slides onto the phone and stores the smart card or microSD card, which provided as either the Good Vault smart card reader (provided by Precise Biometrics) or a microSD reader (supplied by HID  Global), or both.
  • HID Global’s ActivID Credential Management System to issue and manage the microSD cards for either primary or derived credentials.
  • Server side software that is a Web-based Admin console for configuring Good Vault.

The above components work together to provide enterprises the benefits of two-factor authentication without adding cumbersome standalone readers - reducing solution complexity and overall costs, while streamlining deployment and adoption.

It is worth noting here that Good Technology and HID Global have been working together to mobilize smart cards and the underlying secure element technology for use within mobile devices for over a year. Good Vault is the first product to integrate the authentication tools needed to enable secure access to organizational systems using highly popular mobile devices, such as smartphones and tablets.

Good Vault is immediately available for download in the iTunes App Store. Good does note that end users must first be licensed for Good for Enterprise and Good Vault to activate the application.

Good has made two acquisitions of late, both of them based on acquiring security technology. In September Good acquired Copiun, and in early October acquired AppCentral. More recently, Good launched lawsuits against mobile device management players AirWatch and MobileIron – something which should provide some interesting moments down the road when they hit the courtrooms.




Edited by Brooke Neuman


FOLLOW MobilityTechzone

Subscribe to MobilityTechzone eNews

MobilityTechzone eNews delivers the latest news impacting technology in the Wireless industry each week. Sign up to receive FREE breaking news today!
FREE eNewsletter