National Utility Provider Selects Safe-T's Innovative SDP Solution

Loading...
Loading...

HERZLIYA, Israel, July 18, 2019 /PRNewswire/ -- Safe-T® Group Ltd. SFET SFET, a provider of Secure Access solutions for on-premise and hybrid cloud environments, today announced that it received a significant order in a gross amount of approximately $144,000 for its innovative Software Defined Perimeter (SDP) solution from one of Israel's national utility providers. Safe-T's SDP, recently named as one of ten Representative Vendors of Stand-Alone Zero Trust Network Access (ZTNA – which we also refer to as SDP), leverages the Zero Trust principle of 'never trust, always verify', offering a more flexible alternative to VPNs, thus enabling the organizations' migration from traditional security architecture, while maintaining control over deployment and management of all elements of the product.

The purchase order is for a perpetual license, with one-year maintenance period.

"Organizations are now moving away from solutions that secure only the corporate perimeter and are instead seeking the zero-trust model in order to protect sensitive data and resources," said Mr. Noam Markfeld, Safe-T Group's VP Sales. "As the Zero Trust Network Access market continues to gain momentum, we are proud that our SDP solution was selected by the utility provider over the competing options."

Safe-T's innovative SDP provides a pragmatic solution in order to scale up an organization's security challenges, realizing that threats are invariably going to come from every direction – external and internal. The solution provides the organization's employees, partners, subcontractors, field workers and other parties, with secured remote access to the organization's sensitive data, as well as internal services and applications. Safe-T's SDP solution utilizes unique technological advantages, such as Safe-T's patented Reverse Access technology, ease of implementation and compatibility with a wide range of remote access options.

About Safe-T®

Safe-T Group Ltd. SFET SFET is a provider of Zero Trust Access solutions which mitigate attacks on enterprises' business-critical services and sensitive data, while ensuring uninterrupted business continuity.

Safe-T's cloud and on-premises solutions ensure that an organization's access use cases, whether into the organization or from the organization out to the internet, are secured according to the "validate first, access later" philosophy of Zero Trust. This means that no one is trusted by default from inside or outside the network, and verification is required from everyone trying to gain access to resources on the network or in the cloud.

Safe-T's wide range of access solutions reduce organizations' attack surface and improve their ability to defend against modern cyberthreats. As an additional layer of security, our integrated business-grade global proxy solution cloud service enables smooth and efficient traffic flow, interruption-free service, unlimited concurrent connections, instant scaling and simple integration with our services.

With Safe-T's patented reverse-access technology and proprietary routing technology, organizations of all size and type can secure their data, services and networks against internal and external threats.

Loading...
Loading...

At Safe-T, we empower enterprises to safely migrate to the cloud and enable digital transformation.

For more information about Safe-T, visit www.safe-t.com

Forward-Looking Statements

This press release contains forward-looking statements within the meaning of the "safe harbor" provisions of the Private Securities Litigation Reform Act of 1995 and other Federal securities laws. Words such as "expects," "anticipates," "intends," "plans," "believes," "seeks," "estimates" and similar expressions or variations of such words are intended to identify forward-looking statements. For example, Safe-T is using forward-looking statements in this press release when it discusses customer purchases of its products, the advantages of its SDP solution, its positioning in the market and its potential to address market need and/or demand. Because such statements deal with future events and are based on Safe-T's current expectations, they are subject to various risks and uncertainties and actual results, performance or achievements of Safe-T could differ materially from those described in or implied by the statements in this press release. The forward-looking statements contained or implied in this press release are subject to other risks and uncertainties, including those discussed under the heading "Risk Factors" in Safe-T's annual report on Form 20-F filed with the Securities and Exchange Commission ("SEC") on March 26, 2019, and in any subsequent filings with the SEC. Except as otherwise required by law, Safe-T undertakes no obligation to publicly release any revisions to these forward-looking statements to reflect events or circumstances after the date hereof or to reflect the occurrence of unanticipated events. References and links to websites have been provided as a convenience, and the information contained on such websites is not incorporated by reference into this press release.

PRESS CONTACT
Karin Tamir
Karin.Tamir@safe-t.com
+972-9-8666110

SOURCE Safe-T

Loading...
Loading...
Market News and Data brought to you by Benzinga APIs
Posted In: Small CapPress ReleasesContractsMultimedia/Online/Internet
Benzinga simplifies the market for smarter investing

Trade confidently with insights and alerts from analyst ratings, free reports and breaking news that affects the stocks you care about.

Join Now: Free!

Loading...