Skip to content

Welcome to EDAMAME Technologies

What do we do?

EDAMAME enhances security for unmanaged devices, including personal and contractor devices like laptops, tablets, and phones or any other machines when they access corporate resources. It does so while maintaining privacy and confidentiality, thanks to a patent-pending decentralized approach developed from critical industrial IoT security systems. With EDAMAME, traditional, cumbersome Unified Endpoint Management (UEM) systems are rendered obsolete. Businesses will see significant improvements in their security posture and compliance, alongside reductions in operating expenses (Opex), capital expenses (Capex), and a positive impact on sustainability.

For users: EDAMAME Security

EDAMAME Security is our answer to the growing need for comprehensive digital protection. Here's what it encompasses:

  • Security Benchmarks: It uses standards like CIS Benchmarks but also includes the personal side of the security posture analysis.
  • Digital Identity Management: Integration with https://HaveIBeenPwned.com for online identity management.
  • Network Scanning for Everyone: Inspired by 'nmap', we've made network scanning accessible to all.
  • Privacy-First Management Agent: It can hookup to our "no MDM" platform (see https://www.edamame.tech) to deal with any devices including personal or contractor devices, ensuring privacy and confidentiality.
  • Broad Platform Support: Available on macOS, Windows, iOS, and soon on Linux, Android, and Chromebook. Please download the application for macOS, Windows or iOS as follow:

macOS

Windows

iOS

Android/ChromeOS

Linux

  • Soon !

For administrators: EDAMAME Hub

  • Go to the freely available beta of the SaaS service for Enterprises including a demo on a simulated domain : https://hub.edamame.tech
  • From there create your domain, verify it and onboard your users through the Onboarding tab.

For developers: EDAMAME Posture

When used in the context of managing access to source code, our solution uniquely allows to:

  • Inspect and harden every single SDLC device, from edge to Cloud, from employees to contractors
  • Enforce security and compliance through Zero Trust, hand in hand with existing security stacks
  • Uplevel security for developers without undermining their productivity

Our CLI tool (https://github.com/edamametechnologies/edamame_posture_cli) and GitHub action (https://github.com/edamametechnologies/edamame_posture_action) are ideal to harden and check the security of a CI/CD runner or a test machine (Linux, Windows, macOS).

Access Control Integrations

Ressources

Pinned Loading

  1. threatmodels threatmodels Public

    Python

  2. edamame_foundation edamame_foundation Public

    Rust 1

  3. edamame_helper edamame_helper Public

    Rust

Repositories

Showing 10 of 14 repositories

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…