Security
Headlines
HeadlinesLatestCVEs

Headline

Mario Duarte, Former Snowflake Cybersecurity Leader, Joins Aembit as CISO to Tackle Non-Human Identities

Silver Spring, Maryland, 2nd October 2024, CyberNewsWire

HackRead

Silver Spring, Maryland, October 2nd, 2024, CyberNewsWire

Aembit, the non-human IAM company, today announced the appointment of Mario Duarte as chief information security officer (CISO). Duarte, formerly head of security at Snowflake, joins Aembit with a deep commitment to address pressing gaps in non-human identity security.

Duarte’s journey in cybersecurity began with a passion for penetration testing, sparked by the 1980s cult classic film WarGames. He started his career in red teaming, later expanding his expertise into both technical and leadership roles on the defensive side. Throughout his career, he has focused on protecting mission-critical systems, solving complex security problems, and developing and overseeing high-performing teams.

His experience spans multiple industries, including finance, health care, retail, and technology. Most notably, Duarte spent nearly a decade at Snowflake, where he played a key role in shaping and leading the data cloud company’s security program, rising to vice president of security (aka CISO). It was during this time that he first encountered Aembit and its innovative and award-winning approach to securing non-human identities.

“I fell in love with security because of the thrill of finding weaknesses and fixing them,” Duarte said. “I’ve always had the mindset of an attacker, but over the years, I’ve focused on defending organizations – understanding where the real threats are coming from and solving those problems at scale. Throughout my career, I’ve witnessed how non-human identities like workloads and service accounts are being exploited, and knew this was the next big frontier in security.”

Before his time at Snowflake, Duarte held senior security roles at multiple organizations, including GoGrid, Moodys KMV, and Ross Stores. His ability to adapt and thrive in diverse sectors helped shape his understanding of security from multiple threat angles and perspectives, including compliance with FedRAMP, HIPAA/HITECH, and PCI standards.

Duarte was drawn to Aembit not only because of its groundbreaking technology but also by the culture and mission of the company.

“Aembit is solving a problem that’s been neglected for years – securing the non-human identities that drive IT infrastructure,” he said. “It’s replacing outdated methods like static credentials and manual processes with a more dynamic and secure approach that my peers and I have been seeking for a long time. The Aembit team recognizes the complexity of this problem and is relentless in creating a practical and scalable solution for it.”

As the need for identity-driven, secretless, centrally enforced, and auditable connections across distributed applications, SaaS services, and the rise of AI workloads, the Aembit Workload IAM Platform – honored as runner-up in the 2024 RSA Innovation Sandbox competition – responds by enforcing secure access between non-human workloads and the sensitive resources and infrastructure that businesses run on, providing just-in-time, secretless access based on the workload’s identity and posture.

“Mario brings an unmatched level of experience and passion to our team,” Aembit Co-Founder and CEO David Goldschlag said. “He’s been in the trenches, defending some of the most sophisticated infrastructures, and his leadership will help guide Aembit as we continue to solve the toughest identity security challenges.”

In his new role, Duarte will focus on advancing Aembit’s efforts to meet the needs of the security community as organizations increasingly shift to cloud-native, distributed, and automated environments. His deep connection to his fellow CISOs and security professionals, along with his commitment to providing effective, scalable, and practical solutions, will help guide Aembit’s continued growth in this fast-growing space.

“Security is my tribe,” he said. “The stakes are too high here, and I wouldn’t put my name behind anything I didn’t fully believe in.”

About Aembit

Aembit is the leading provider of workload identity and access management solutions, designed to secure non-human identities like applications, AI agents, and service accounts across on-premises, SaaS, cloud, and partner environments. Aembit’s no-code platform enables organizations to enforce access policies in real-time, ensuring the security and integrity of critical infrastructure. Users can follow them on LinkedIn.

Contact

CMO
Apurva Dave
Aembit
[email protected]

HackRead: Latest News

Decade-Old Linux Vulnerability Can Be Exploited for DDoS Attacks on CUPS