Keeper Security has announced a strategic partnership with Chillisoft, a New Zealand-based cybersecurity distributor, to strengthen privileged access management across the South Pacific. The collaboration will make Keeper’s cloud-native platform, KeeperPAM, more accessible to enterprises, government agencies and Managed Service Providers (MSPs) in Australia, New Zealand and neighbouring Pacific markets.
The partnership comes amid growing cyber threats in the region, with 59% of organisations in New Zealand alone reporting incidents in the past year, according to Kordia. Keeper Security’s platform aims to address these risks by providing unified protection for passwords, secrets, privileged accounts and remote connections within a single, integrated solution.
KeeperPAM combines enterprise password management, secrets management, and connection management with zero-trust network access, remote browser isolation and endpoint privilege management. The system’s agentless, clientless architecture allows for quick deployment and seamless integration with existing identity providers. It also supports just-in-time privilege elevation, helping organisations eliminate permanent administrative rights on devices while maintaining operational security.
The platform meets globally recognised compliance standards, including SOC 2 Type II and ISO 27001, 27017 and 27018 certifications, ensuring that organisations can align their cybersecurity practices with international benchmarks.
Strengthening regional presence and support
Nalin Gunasekera, APAC Channel Account Director at Keeper Security, said the partnership represents a key step in building stronger local support. “Partnering with Chillisoft allows us to expand our South Pacific technical presence, which is critical to Keeper’s mission of providing local support to organisations seeking to elevate their security posture,” he said. “New Zealand and Oceania are markets where demand for stronger cybersecurity adoption is rapidly increasing. This partnership demonstrates our commitment to delivering a modern platform that protects the most valuable assets of enterprises, MSPs and government agencies.”
Alex Teh, Group CEO of Chillisoft, said the collaboration adds significant value to their existing cybersecurity offerings. “Chillisoft is excited to partner with Keeper Security, enhancing our cybersecurity offerings with its world-class zero-trust identity platform,” he said. “As ANZ’s trusted cybersecurity distribution leader, our in-country technical expertise enables Managed Service Providers (MSPs) to leverage Keeper’s end-to-end encrypted solutions for secure identity and privileged access management. This collaboration empowers MSPs to protect critical infrastructure, ensure compliance with industry standards like FedRAMP, and mitigate cyber threats effectively. By combining Chillisoft’s renowned technical excellence with Keeper’s innovative platform, we’re delivering scalable, secure solutions to safeguard organisations.”
Supporting digital resilience and compliance
Through Chillisoft’s network of over 900 resellers and MSPs, Keeper Security’s platform will reach more organisations across the South Pacific. The collaboration aims to simplify compliance through features such as role-based access controls, audit logs and session recording, making it easier for businesses to meet regulatory requirements.
KeeperPAM also enhances supply chain security by monitoring third-party and vendor accounts, enforcing least-privilege policies and reducing risks linked to integrations. Its zero-trust design further strengthens endpoint protection by removing standing administrative rights and introducing just-in-time privilege elevation across Windows, macOS and Linux systems.
In addition to KeeperPAM, Keeper Security’s broader cybersecurity suite includes dark web monitoring through BreachWatch, advanced compliance reporting and secure remote access. Together, these capabilities offer businesses a way to consolidate security tools, reduce cyber risk and build resilience against both current and emerging threats.



