Vishvas Patel: Helping Customers Secure Networks with “Best-In-Class” PKI Solutions & Services

Most Trusted Identity And Access Management Solution Providers 2023

As VP and Head of PKI & IoT Management – at HID, Vishvas Patel leads a talented team of professionals dedicated to delivering “best-in-class” PKI solutions and services to their customers.

With over 28 years of experience in developing and delivering technology-based products and services for a variety of industries, his responsibilities include P&L management, revenue growth strategies, M&A, and sales team management while partnering with direct report leaders who are responsible for Product Management, Operations, Partner Management, Compliance, and Security.

Vishvas believes the PKI services and solutions industry is currently in a constant state of flux due to new and sophisticated security threats, changing regulations, greater use of cloud technology, the explosion of connected devices, and the acceleration of digital transformation.

In practical terms, this means more and more organizations are embracing the use of digital certificates and PKI solutions to solve security and trust challenges while expanding the use of digital certificates in their operations.

However, organizations still have to tackle the knowledge and resource conundrum related to digital certificate-based identities, which is that they aren’t understood well, and getting knowledgeable resources to help with deployment and ongoing operations is difficult.

Managing and Deploying Digital Certificates-Based Identities

Founded in 1991, HID has powered the trusted identities of the world’s people, places, and things for over 30 years, building an impressive track record of providing IAM (Identity and Access Management) solutions to companies and government bodies. Their IAM solutions portfolio includes a stack of solutions and services that help manage Digital Certificate and Public Key Infrastructure-based Trusted Digital Identities.

Institutions of higher education and government are searching for simple security solutions for their buildings and networks. To help organizations better manage, quantify, and maximize the trust they have in a given location and its inhabitants, HID offers a wide variety of identification and physical access solutions, from mobile IDs to beacons to smart cards.

HID believes strongly in the potential of verified, trusted identities to help individuals open doors and unlock opportunities. With simple-to-manage solutions like smart cards, mobile IDs, passports, and even fingerprint readers and facial recognition, HID technology is used to unlock doors, enter countries, access digital networks, verify transactions, and track assets.

HID’s PKI services and solution stack focuses on simplifying the task of managing and deploying the use of digital certificate-based identities while allowing them to outsource the operation as little or as much as they are willing. They do this while focusing on the customer experience across the board.

HID’s PKI solutions stack includes PKI-as-a-Service, Credential Management solutions, and publicly trusted IdenTrust Digital Certificates. They deliver to their customers the tools they need to secure their networks, connected IoT devices, and e-commerce, and execute trusted transactions with validated identities.

HID optimizes the customer experience of deploying its solutions, using them within use cases, ongoing operations and management, continually enhancing and updating its available offerings to encapsulate the latest best practices, technology, and solutions to security challenges, and providing a single pane of glass for an enterprise level command and control of their deployment.

The customer experience is enhanced further by being available as a Trusted Advisor to help the customer navigate through new use cases, expanding digital transformation, and technology evolution. And finally, HID understands that customers need predictability in the cost of operations, and as such, offers solutions that have predictable, subscription-based pricing (where applicable), up front pricing, and service beyond the sale, without the fear of surprise or hidden fees.

HID makes it simple for the right people to enter both physical and logical spaces while keeping the wrong ones out. Along with their collaborators, they’re developing cutting-edge technologies in hardware, software, and services that give users increased assurance in both their real-world and online experiences.

Developing a Passion for Cryptography & IT’s Applications

Vishvas’s journey started with completing a Bachelor’s and Master’s degree in Electrical Engineering from the University of Utah. During his education, he had the opportunity to be part of a team that was conducting research from fast calculations of large numbers of mathematical operations for cryptographic applications. This laid the foundation for his curiosity in the field of cryptography.

Right out of school, Vishvas was interested more in the practical deployment of his skills, and during the first eight years of his professional career, he focused on helping customers across government, retail, financial services, and technology verticals with their digital transformation. This included everything from developing software to technical project management to partnering with customers in identifying software-based solutions to solving their pain points.

Through his professional network, Vishvas was approached for an opportunity to help a Certificate Authority (Digital Signature Trust, which merged with IdenTrust a year later) deploy digital certificates within government and financial services customers. This started his next 20 years in the IAM and PKI services industry.

By continuing to work directly with customers in deploying digital certificates, Vishvas gained insights into the challenges and pitfalls of deploying digital certificates. He leveraged this experience into contributing to and eventually leading product management of digital certificate and PKI services. This included building out a market strategy, collaborating with sales teams to grow revenues, and expanding HID’s partner ecosystem.

When IdenTrust was acquired by HID, Vishvas’s experience and skills eventually led to a leadership role and managing P&L for the PKI Business Unit. The scope of the PKI & IoT Management business unit has expanded steadily into his current leadership role.

Helping Customers Secure Networks with Validated Identities

HID’s PKI services and solutions are built on proven cloud-based delivery models employing best-in-class third-party and in-house developed technology. They focus on compatibility and interoperability with industry protocols and standards, and their research and innovation are focused on addressing:

  • Optimization of customer experience in ongoing service and delivery through ‘self-service’ functionality, UX design, interoperability, redundancy, security, and scalability.
  • Zero Trust principles and requirements addressed in our product design for compatibility with current Identity and Access Management standards and our partner ecosystem.
  • Disruption due to and compatibility with quantum computing.

HID’s PKI Services and Solutions stack is uniquely positioned to help its customers deploy the tools they need to secure their networks, connected IoT devices, and e-commerce, and execute trusted transactions with validated identities. It consists of three sets of products:

  • PKI-as-a-Service: A cloud delivered service providing companies with the ability to issue and manage digital certificates without the complexity of building and operating an on-premises certificate authority.
  • IdenTrust Digital Certificates: A Certificate Authority providing public or government trust digital identities that can be used in various use cases such as digital document signing, website authentication, and/or secure email; and
  • Credential Management Solution: For companies and government bodies, this solution enables organizations to issue, use and manage converged physical access and logical access smartcard-based identities to employees and contractors.

“As cybersecurity threats and regulations increase, medium-size organizations will feel increased pressure to deploy solutions & services that were once reserved for larger organizations. However, these medium size organizations will be the driver for solutions providers to innovate to a simpler and quicker deployment model than what’s been available to date.”

A Highly Secure & Scalable Managed Cloud-Based PKI-as-a- Service and Trusted Certificate Authority

HID’s cloud-based PKI-as-a-Service (PKIaaS), offers a highly secure and scalable managed PKI combined with end-to-end certificate lifecycle automation. It is designed to eliminate the need for a customer to deploy their own certificate authority while maintaining the benefit of ownership and retaining control of sensitive crypto assets.

HID PKIaaS customers can unburden their IT team and can quickly create and deploy enterprise-class private PKI trust hierarchies to secure networks, IT systems, and IoT devices without the burden and cost of in-house deployment.

HID’s publicly trusted Certificate Authority (IdenTrust) provides digital certificates that enable various use cases including secure e-mail, digital document signing, website authentication (SSL\TLS), electronic notarization of documents, and authenticating an electronic prescription. IdenTrust digital certificates can be delivered directly via IdenTrust.com, via API-based integration, or via HID’s PKI as-a- Service.

HID’s Credential Management solutions provide software that is ideal for:

  • Medium to large enterprises issuing converged access cards or smart authenticators for employee authentication, data encryption, and data signing.
  • Organizations deploying Personal Identity Verification (PIV) cards and commercial organizations deploying PIV Interoperable (PIVI) or Commercial Identity Verification (CIV) cards.
  • Governments issuing citizen identification cards with PKI based credentials.

HID CMS is the only offering in the industry that makes it possible for organizations to create, manage and use a single PKI smart card for both IT and physical access — all while utilizing a unified solution from a single vendor.

Organizations deploying our Credential Management Solution can securely provision PKI certificates and other credentials to a range of different devices, including smart cards, virtual smart cards, tokens, and mobile devices. It is also scalable to millions of credentials in complex environments with multiple user groups.

HID CMS interfaces with physical access control systems (PACS) to automate the PIV or PIV-I card enrolment process, enabling users to authenticate at the door without the need to re-enroll their cards.

HID’s PKI & IoT Management business unit started with the goal of providing trusted and interoperable digital certificate-based identities. Early on, they recognized that in this mission, local government organizations and banks were natural customers, as they dealt with enabling trust in financial transactions or citizens interacting with government services.

HID’s initial PKI solutions and services focused on the issuance of digital certificate-based digital identities through government agencies, banks, or direct-to-end users (while still adhering to the same policies and regulations as practiced by either government or nank), enabling certificates to be applied in a variety of different use cases from multi-factor authentication to publicly accessible web applications, digitally signing documents, encryption of sensitive data, and payment authorization.

These offerings provided publicly trusted, government-trusted, or bank trusted digital certificates along with software for issuing and managing card-based digital identity. However, they realized that their mission wasn’t complete if they did not provide organizations with the ability to use and manage digital certificates for securing devices (both local network connected and internet-connected devices).

HID the acquired a company with the technology needed for developing and offering a cloud-based PKI service (PKI-as-a-Service or PKIaaS) which consolidates both publicly trusted and private trust digital certificates into a single management tool. With a now comprehensive stack of solutions and services, HID’s PKI & IoT Management business unit is currently poised to continue its double-digit growth in terms of revenues and new customers.

The Growth of the Identity and Access Management Industry

The IAM solution industry has experienced significant changes due to an organization’s greater reliance on connected devices, the volume of devices, elevated cyber-security posture, evolving security threats, and changing regulatory requirements.

These changes are especially noticeable with the increased use of digital certificates, credential management solutions, and PKI ecosystems, and are primarily:

  • Ubiquitous use of website certificates (SSL/TLS) for securing traffic to/from websites and publicly accessible applications and as a result the volume of website certificates deployed by an organization has increased dramatically.
  • Greater use of private trust Certificate Authorities where the organization owns the related cryptographic assets (e.g., private keys) and thereby has greater control over the security of the deployed digital certificates.
  • Increased use of digital certificates across existing and new use cases such as supporting digitally notarized documents, securing and authenticating electronic prescriptions, passwordless authentication of connected devices and enterprise users, securing connected IoT devices, and secure e-mail.
  • Need for policy-based, rulesdriven automation for managing the increasing volume of digital certificates in use within an organization’s network and user population.
  • Sophisticated cyber threats require an organization to increase its emphasis on the use of Zero Trust principles and increased security posture.
  • Increased use of cloud-based PKI services especially those services that encapsulate evolving use of standardized digital certificate management protocols while allowing the organization to own the cryptographic materials thereby outsourcing the complexities of operating an onpremise Certificate Authority, but not outsourcing the trust.

Vishvas notes that, as it relates to HID’s PKI services and solutions, they are focused on delivering the benefits of high-assurance digital identities to their current customers while expanding these solutions and services to medium size companies.

Historically, the benefit of PKI Solutions and Services has been limited to large organizations but he believes that medium-size organizations require these services and solutions, as they’re vulnerable to the same security threats and also need to comply with same\similar regulations as the larger organizations.

As a result, HID’s product roadmap is focused on simplifying the deployment of digital certificates and public key infrastructure as they recognize medium-size organizations are resource constrained and cannot afford to have long deployment cycles.

Committed To Customer-Centricity & Continuous Improvement

Vishvas notes that HID’s values are Empowerment, Innovation, and Integrity. Through the practicing of these values, HID has created a culture of accountability, embracing change, challenging the status quo, transparency, and commitment to continuous improvement and customer-centricity. These values are practiced by both the leadership and employees.

“Our team (including myself) is continually engaged with our customers (through multiple mechanisms) to help them derive maximum value from our solution and service stack. This engagement motivates the team as most experience first-hand that our customers depend on our solutions and services as integral parts of their business operations. In other words, HID’s solutions and services are critical in the smooth operation of our customer’s business,” he elaborates.

Vishvas maintains that it is this engagement, combined with HID’s values of Empowerment, Innovation, and Integrity, that enables his team with the motivation to continually improve their solutions and services. Team members are provided with various forums in which they celebrate successes and address challenges to identify the actions that will lead to better results in the future.

HID and its various business areas are continually expanding its product and service portfolios that help its customers address the challenge of keeping their digital assets, employees, and their operations safe. The mechanisms they use for this expansion are:

  • Ongoing evaluation of the market with the alignment of its product roadmaps with market trends;
  • Regional expansion of its sales and marketing effort to new regions and countries;
  • Investment in innovation and new technologies;
  • Expansion of its partner ecosystem; and
  • Acquiring relevant organizations focused on specific regions or technologies.

“We believe HID is poised to continue to acquire a new customer base, expand into new regions, and grow our talent pool,” Vishvas declares. “Deployment of services and solutions addressing cybersecurity threat will be essential to smooth operation of a business, regardless of size. And with a higher volume of customers that have limited resources, leading security solution providers will be motivated to improve the customer experience for both deployment and ongoing use of their solution.”

Learn more about HID’s innovative connector model approach to PKI in this eBook: https://hid.link/oFe