Safe-T Launches Next Generation ZoneZero™ v5.0, the Most Advanced Zero Trust Network Access Solution in the Market

Loading...
Loading...

HERZLIYA, Israel, March 01, 2021 (GLOBE NEWSWIRE) -- Safe-T® Group Ltd. (NASDAQ, TASE: SFET), a provider of secure access solutions and intelligent data collection, is proud to announce that its wholly owned subsidiary, Safe-t Data A.R Ltd., has released ZoneZero™ version 5.0, presenting an improvement of the only Zero Trust Network Access (ZTNA) solution in the market that unifies all access scenarios for external and internal users.

Safe-T's ZoneZero™ solution is the only secure access platform that can use or replace an organization's legacy/existing VPN infrastructure and allow secure access across any type of user, based on identity and varies:

  • External non-VPN users (contractors, WFH)
  • External VPN users (employees)
  • Internal employees

Following dozens of deployments of Safe-T's ZoneZero™ solution by partners worldwide, Safe-T has gathered important insights regarding market need and requirements that contributed greatly to the development of its innovative ZoneZero™ version 5.0, which Safe-T now introduces.
Safe-T's ZoneZero™ version 5.0 pioneers new capabilities alongside improvements and enhancement of existing capabilities of the following features:

  • ZoneZero™ Quick Access - Unique, Fast and Password-Less Access to Corporate Resources
    • Protection against brute force, injections, and distributed denial-of-service (DDoS) attacks;
    • Quick Access with Telegram and WhatsApp applications, utilized as a strong and simple path to use multi-factor authentication (MFA);
    • Quick Access with biometric based MFA solutions; and
    • Quick Access with Quick Response (QR) code-based MFA.
  • Identity-Based Segmentation Capabilities for Enhanced Security
    • Network segmentation isolation, separating assets based on identities within the organization infrastructure; 
    • Support for per-user and per-service MFA;
    • Manager approval MFA; and
    • Re-authentication MFA for sensitive services.
  • Improved Management and Deployment – Dramatically Reducing Solution Deployment Time to Just a Few Hours
    • Redesign of management interface for simpler configuration;
    • Configuration unification across all deployment options; and
    • New docker-based container to simplify on-premises or hybrid deployment.
  • Monitoring and Reporting
    • Introduction of new user-based reports, tracking entire user-access flow; and
    • Introduction of new system level reports, allowing to monitor and plan ZoneZero™ capacity, and aligning it to purchased license and capacity.

"In today's IT environment, business scenarios are very diverse. A Zero Trust reference framework should be applicable to each access scenario and must combine multiple scenarios as needed to form a unified manageable security architecture," said Amir Mizhar, Founder and Chief Software Architect at Safe-T.  

"Our ZoneZero™ version 5.0 solution provides just that and so much more. It is format agnostic and can be deployed for any use case: VPN users, non-VPN users or internal users, and its flexible integrating adds on the best user experience and management capabilities. We believe we are offering the most advanced solution available today in this $10B+1 ZTNA market, and that we are well positioned to win a significant chunk of it." 

About Safe-T®

Safe-T Group Ltd. (Nasdaq, TASE: SFET) is a provider of access solutions and intelligent data collection.

Our cloud and on-premises solutions mitigate attacks on enterprises' business-critical services and sensitive data, while ensuring uninterrupted business continuity. Organization's access use cases, whether into the organization or from the organization out to the internet, are secured according to the "validate first, access later" philosophy of Safe-T's zero trust. This means that no one is trusted by default from inside or outside the network, and verification is required from everyone trying to gain access to resources on the network or in the cloud.

The wide range of access solutions, empowered by our patented reverse-access technology and proprietary routing technology, reduce organizations' attack surface, improve their ability to defend against modern cyberthreats and enable them smooth digital transformation and to safely migrate to the cloud.

We also offer intelligent data collection cloud service, based on our world's fastest and most advanced & secured business proxy network which enables clients to collect accurate, transparent & sensitive data from public online sources.

Safe-T's solutions on AWS Marketplace are available here

For more information about Safe-T, visit www.safe-t.com

Loading...
Loading...

Forward-Looking Statements

This press release contains forward-looking statements within the meaning of the "safe harbor" provisions of the Private Securities Litigation Reform Act of 1995 and other Federal securities laws. Words such as "expects," "anticipates," "intends," "plans," "believes," "seeks," "estimates" and similar expressions or variations of such words are intended to identify forward-looking statements. For example, Safe-T is using forward-looking statements in this press release when it discusses the advantages of the ZoneZero™ solution version 5.0 solution, its uniqueness and its adaption to market needs and requirements, and the contribution of this solution to Safe-T's positioning in the ZTNA market. Because such statements deal with future events and are based on Safe-T's current expectations, they are subject to various risks and uncertainties and actual results, performance or achievements of Safe-T could differ materially from those described in or implied by the statements in this press release. The forward-looking statements contained or implied in this press release are subject to other risks and uncertainties, including those discussed under the heading "Risk Factors" in Safe-T's annual report on Form 20-F filed with the Securities and Exchange Commission ("SEC") on March 31, 2020, and in any subsequent filings with the SEC. Except as otherwise required by law, Safe-T undertakes no obligation to publicly release any revisions to these forward-looking statements to reflect events or circumstances after the date hereof or to reflect the occurrence of unanticipated events. References and links to websites have been provided as a convenience, and the information contained on such websites is not incorporated by reference into this press release. Safe-T is not responsible for the contents of third-party websites.

INVESTOR RELATIONS CONTACTS:

Chris Tyson     
Executive Vice President
MZ Group - MZ North America         
949-491-8235
SFET@mzgroup.us
www.mzgroup.us

Michal Efraty
+972-(0)52-3044404
michal@efraty.com


1  https://www.marketsandmarkets.com/Market-Reports/software-defined-perimeter-market-141863014.html



Loading...
Loading...
Market News and Data brought to you by Benzinga APIs
Posted In: Penny StocksPress Releases
Benzinga simplifies the market for smarter investing

Trade confidently with insights and alerts from analyst ratings, free reports and breaking news that affects the stocks you care about.

Join Now: Free!

Loading...