As we roll into 2020, it’s a great opportunity to reflect on the progress of the Citrix Ready Workspace Security Program. Introduced just over a year ago, the program now has more than 400 partners delivering a truly best-of-breed security ecosystem for customers and partners. All these solutions have been integrated, tested, and validated with Citrix Workspace.

The security threat landscape has only grown more challenging and complex over the last 12 months, with aggressive and destructive data breaches, malware, and ransomware attacks increasingly commonplace. Understanding and defending against these threats is essential for any organization, and managing security across the digital workspace plays a critical role for both businesses and employees.

As a unified platform, Citrix Workspace provides a pivotal opportunity to enhance organizational security while ensuring a productive environment for users. Citrix Workspace lets users access the applications they need to get their work done anywhere — securely — on any device. Through single sign-on (SSO) users can access all their apps, whether they’re hosted on premises, in the cloud, or as increasingly popular SaaS apps.

We launched the Citrix Ready Workspace Security Program to make Citrix Workspace even more secure. At Citrix, our approach is to facilitate a robust ecosystem of trusted Citrix Ready security partners that can be selected and combined into advanced security solutions that solve unique security challenges. The program is continually evolving to enhance workspace security, and it includes the following six security categories for partners and their solutions:

  • SaaS security (280+ verified apps): As companies increasingly rely on SaaS applications, users often grapple with multiple logins and inconsistent interfaces. IT must contend with the complexity of administering access control across a growing portfolio of SaaS apps, potentially exposing organizations to security vulnerabilities. Citrix Workspace powered by Citrix Gateway and Citrix Secure Workspace Access helps to consolidate VPN, SSO, and granular security controls for SaaS, web and virtual applications, as well as web filtering and web isolation controls for the internet.
  • Identity and access management (60 verified solutions): With passwords now recognized as a growing vulnerability, requiring at least two forms of authentication to access apps and desktops is essential for effective security. Citrix Virtual Apps and Desktops and Citrix Gateway support multifactor authentication and activity logging for compliance support, in conjunction with a long list of identity and access management partners. Also, through this program we have worked with partners like Microsoft, Yubico, eWBM, Singular Key, and Acceptto who are also FIDO2 certified, helping our customers to embrace true passwordless access to Citrix Workspace.
  • Network and cloud security (13 verified solutions): With cloud services sourced from multiple vendors, security is inconsistent and access is fragmented. Citrix Workspace gives IT the capabilities to monitor, regulate, and manage cloud security risks such as denying users access to questionable websites. The consequences of a breach can be devastating. Hybrid multi-cloud is starting to become a new norm and securing their networks and data in this hybrid model is top priority
  • Device and endpoint security (38 verified solutions): Device and endpoint security is a complex equation with all too many variables and unknowns, from the devices and networks people may be using at any given time to the myriad combinations of OS, apps, configurations, and patches on each endpoint. Citrix Workspace and our security partners like Wandera, ESET, SentinelOne, FireEye, and many others help focus on protecting the apps and data that power mobile productivity, using context-aware policies to allow the appropriate levels of access and usage for each particular device and situation.
  • Data Security (16 verified solutions): Citrix Workspace secures your most sensitive business data, whether it’s in use, in motion, or at rest — in the data center or the cloud. Our offerings with Citrix Virtual Apps and Desktops, Citrix Endpoint Management, and Citrix Content Collaboration ensure that IT can centrally store and manage apps, data, and files in a data center or the cloud, keeping them shielded from leaks and theft. Our security partnes like Digital Guardian, DeviceLock, Commvault, and others have seamless integrations with Citrix Workspace to ensure data breaches are tackled in a proactive manner.
  • Monitoring and Analytics (two verified solutions): Even in the best-secured environment, preventing a breach by advanced and persistent threat actors is nearly impossible. This makes security monitoring and detection absolutely critical. Organizations must gain higher visibility into the network and apps using log collection, analysis and escalation; filter noise from salient information; detect abnormal connection attempts; and identify indicators of attack and compromise that can be used to aid incident response.

As a part of the Citrix Ready Workspace Security Program, a number of new solutions focus on the unique security challenges:

  • Bitdefender GravityZone Security for Virtualized Environments: Detecting and preventing breach attempts in virtual digital workspace and hybrid cloud environments can be difficult with outdated antivirus and anti-malware scanning tools. With a focus on virtual workspace user experience and management, Citrix and Bitdefender are ideally positioned to offer performance-centric security and protection across hybrid-cloud infrastructure.
  • Cleafy for fraud prevention: Online fraud is at an all-time high, with identity hacking, transaction tampering, account takeovers, and payment fraud all increasingly common. Complementing Citrix Web App Firewall and integrating tightly with Citrix ADC, Cleafy’s clientless and application-independent threat detection approach helps detect attacks in real-time, while offering advanced protection against them.
  • DeviceLock for data leak protection: Data leaks are increasingly problematic given a wide range of Bring Your Own Device (BYOD) initiatives. DeviceLock Endpoint DLP Suite completed a rigorous verification process to ensure compatibility with the latest version of Citrix Virtual Apps and Desktops unified under the FlexCast Management Architecture to ensure joint solution compatibility.
  • Google for G Suite integration: For customers on Google Cloud, Citrix Secure Workspace Access integration with G Suite that provides an SSO experience, multi-factor authentication, enhanced security policies for G Suite, web filtering policies for G Suite, and end-to-end visibility and analytics.
  • Imprivata for secure hospital staff productivity: In hospital settings, nothing is more important than helping doctors make the right diagnosis. Accessing patient information from a variety of systems in a timely and seamless manner is mission-critical. Citrix, IGEL, and Imprivata combine to optimize the digital user experience for clinical staff.
  • Microsoft for secure Microsoft Office 365 integration: The integration of Microsoft Office 365 with Citrix Secure Workspace Access adds a tremendous set of capabilities that give our customers increased visibility and control for SaaS applications while preventing unauthorized disclosure of information stored in SaaS apps.
  • Okta for unified identity for SaaS apps: The combination of Citrix Workspace and Okta Identity Cloud simplifes and unifes identity management while streamlining the user experience. The solution provides everything users need to be productive, including unified identity and access; a unifed experience across application types; unifed access to data and documents; and secure, contextual access from any device.
  • Wandera for mobile security: Mobile devices are the new frontier for cybercrime. Not only is mobile usage now predominant, it’s far easier to exploit a person through their mobile device than it is to infiltrate a network or defeat a robust and hardened operating system. Wandera is a unique solution that extends Citrix Endpoint Management to include comprehensive threat management across a breadth of mobile risks.
  • Yubico YubiKeys for FIDO2-compliant passwordless authentication: With most cyberattacks now beginning with compromised passwords, organizations need better ways to authenticate users and provide access to critical applications, services, and data. Citrix Workspace customers can deploy passwordless access with YubiKeys through Microsoft’s support for FIDO2 passwordless single sign-on in Azure Active Directory (AAD).

We’re excited about the ways the Citrix Ready Workspace Security Program is growing and responding to new security challenges. We’d like to thank Microsoft, Okta, Yubico, DeviceLock Inc, Wandera, Cleafy, FireEye, eWBM, Singular Key, Imprivata, Acceptto, Duo, miniOrange, and our other partners for their participation and qualification into the program and for expanding opportunities for Citrix Workspace customers. Learn more about the extensive list of program’s tested and validated solutions by visiting the Citrix Ready Marketplace.

If you’re a security vendor and want to join our ecosystem, you can learn how to integrate and validate your products with Citrix by visiting our Cirix Ready Workspace Security Program page.