Asimily Wins Multiple Cybersecurity Awards as HDO CISOs Turn to Asimily Insight to Continuously Protect Mission-Critical Devices

SUNNYVALE, Calif., November 3, 2022 (GLOBE NEWSWIRE)Asimily, a leading risk management platform for IoT devices and web-connected equipment, today announced that the company has recently earned five major cybersecurity awards. The industry recognition coincides with accelerated customer growth, as Asimily continues to build out its uniquely comprehensive capabilities for medical IoT device security and risk management.

Asimily’s most recent award recognitions include:

“We remain tremendously appreciative of all the positive recognition the Asimily platform continues to receive,” said Shankar Somasundaram, CEO, Asimily. “We’re proud to deliver Asimily’s powerful security and risk mitigation capabilities to a rapidly growing number of medical, diagnostic, life sciences, and pharmaceutical companies across the healthcare industry, and helping ensure their internet-connected devices and equipment are always active, compliant, and secure.”

Asimily’s platform directly addresses the crucial need for modern healthcare delivery organizations to have a purpose-built solution for the nuances and requirements specific to medical IoT devices. Where mainstream security products cannot distinguish actual medical IoT device risks from benign vulnerabilities, Asimily Insight assigns an accurate and comprehensive risk score to each medical IoT asset within an organization, and provides complete visibility and insights to target risks that require urgent attention. For Asimily customers, the result is increased device uptime, assured regulatory compliance, and security that always adheres to healthcare industry best practices.

“I would like to congratulate Asimily for winning the 2022 CISO Choice Awards IoT Security Technology Category,” said David Cass, CISOs Connect and Security Current President, and Global CISO at GSR.io. “It was a very competitive field this year and my peers, our esteemed CISO Board of Judges, were impressed by the innovation they saw in the solution providers that endeavor to help safeguard our organizations.” 

“The solutions selected for the IoT Evolution Security Excellence Award exemplify innovation driving the fast-growing Internet of Things marketplace,” said Ken Briodagh, Editorial Director IoT Evolution World. “It is my honor to congratulate Asimily for their innovative work and contribution to this rapidly evolving industry.” 

“It is my pleasure to recognize Asimily Insight, an innovative solution that earned Asimily the 2022 IoT Evolution Security Excellence Award,” said Rich Tehrani, CEO, TMC. “I look forward to seeing more innovation from Asimily in the future.”

Asimily continues to achieve 100% year-over-year customer and revenue growth. The Asimily Insight platform currently secures more than 20 million devices, mitigating device risks by analyzing 1000 terabytes daily. These most recent award wins add to the eight other major cybersecurity awards that Asimily earned earlier this year.

For additional information on how Asimily can help your organization secure the mission-critical healthcare devices that deliver safe and reliable care, visit https://www.asimily.com/.

About Asimily

Asimily has built an industry-leading risk management platform that secures IoT devices for medical, diagnostic, life sciences, and pharmaceutical companies in the healthcare industry. With the most extensive knowledge base of IoT and security protocols, Asimily inventories and classifies every device across a healthcare organization, both connected and standalone. Because risk assessment—and threats—are not a static target, Asimily monitors healthcare organizations’ devices, detects anomalous behavior, and alerts operators to remediate any identified anomalies. With secure medical, laboratory, IoT/OT, and IT equipment, Asimily customers know their business-critical devices and data are safe.

For more information on Asimily, visit www.asimily.com.

Reduce Vulnerabilities 10x Faster with Half the Resources

Find out how our innovative risk remediation platform can help keep your organization’s resources safe, users protected, and IoT and IoMT assets secure.