Safe-T’s ZTNA Deployed in APAC Customers Following Competitive Evaluation Against Multiple Solution Providers

HERZLIYA, Israel, Dec. 06, 2021 (GLOBE NEWSWIRE) -- Safe-T Group Ltd. (NASDAQ, TASE: SFET) (“Safe-T”), a global provider of cybersecurity and privacy solutions to consumers and enterprises, today announced that it has successfully deployed it’s ZoneZero® ZTNA solution with several customers in India and South-East Asia. The deployments include multi-year service and support contracts.

ZoneZero® is an evolution in the way organizations grant secure access to their services, utilizing Safe-T’s Software Defined Perimeter and patented reverse-access technology. Unlike traditional VPN solutions, Safe-T’s ZTNA offers truly secure, transparent and cost-effective access to internal applications and data for all users.

“We are very pleased to announce the deployment of our ZoneZero® ZTNA solution to these new enterprise customers, especially as the selection of our solution follows a series of very intensive competitive testing and evaluation against several of the industry’s most widely acclaimed products,” stated Eitan Bremler, Co-Founder, VP Product Strategy and Marketing at Safe-T. “On behalf of Safe-T, I wish to thank our growing list of global channel partners who continue to leverage their local expertise and well-established customer networks to introduce Safe-T into the large ZTNA market, and look forward to further building upon the significant momentum we are seeing for our ZoneZero® solution.”

After successfully demonstrating superior product performance and capabilities in a series of competitive evaluation programs, Safe-T's ZTNA solution was selected by new customers, including:

  • Ramco Cements – With sales and integration support provided by iValue InfoSolutions Pvt Ltd. (“iValue”), Safe-T’s long-standing channel partner in India, Ramco, one of the leading cement manufacturers in India, deployed Safe-T’s ZoneZero® to secure access for its remote users to corporate applications such as file servers, CRM and databases. ZoneZero® was selected over a competing solution developed by an India-based infrastructure security company.
  • Panacea Biotec – Safe-T’s ZoneZero® was deployed at Panacea Biotec, a biotechnology company, specializing in research and development, manufacturing, sales, distribution and marketing of pharmaceuticals, vaccines and biosimilars, to secure access for its remote users to the corporate ERP application. Safe-T, in collaboration with iValue, secured this contract following a competitive performance analysis versus several vendors, including a leading ZTNA solution provider.
  • A Regional Healthcare Facility Operator – Working with Innexgen International Holdings (Pvt) Ltd., Safe-T’s channel partner in Sri Lanka, ZoneZero® was deployed by a growing regional private healthcare provider with presence in Singapore, Malaysia and Indonesia. The solution was deployed in several hospitals, supporting a large number of medical staff connecting to over 50 hospital applications. ZoneZero®, in conjunction with a biometric multi-factor authentication (MFA) solution, was selected to assure the highest levels of secure remote access for the hospital’s employees.

Mr. Bremler concluded: “The interest in ZTNA has grown significantly in the past two years, primarily due to the surge in remote work in response to COVID-19. Work-from-Home and significant increases in the need for remote access have forced organizations to quickly realize the scaling and security limitations of conventional VPN solutions. With the “never trust, always verify” philosophy, and although it’s in early stages of adoption, ZTNA and access management are positioned as a preferred solution for remote access, providing a safe and straightforward approach to the enterprise. With our ZoneZero® suite, we believe that we have the right solution to provide organizations exactly what they need to adapt quickly and securely to the change in work environment and needs.”

About Safe-T Group Ltd.
Safe-T Group Ltd. (Nasdaq, TASE: SFET) is a global provider of cyber-security and privacy solutions to consumers and enterprises. The Company operates in three distinct segments, tailoring solutions according to specific needs. The segments include, enterprise cyber-security solutions, enterprise privacy solutions, and consumer cyber-security and privacy solutions.

Our cyber-security and privacy solutions for consumers provide a wide security blanket against ransomware, viruses, phishing, and other online threats as well as a powerful, secured and encrypted connection, masking their online activity and keeping them safe from hackers. The solutions are designed for both advanced and basic users, ensuring full protection for all personal and digital information.

ZoneZero® cyber-security solutions for enterprises, designed for cloud, on-premises and hybrid networks, mitigates attacks on enterprises’ business-critical services and sensitive data, while ensuring uninterrupted business continuity. Organizational access use cases, from outside the organization or within, are secured according to the “validate first, access later” philosophy of Safe-T’s zero trust.

Our privacy solutions for enterprises are based on our advanced and secured proxy network, the world’s fastest, enabling our customers to collect data anonymously at any scale from any public sources over the web using a unique hybrid network. Our network is the only one of its kind that is comprised of millions of residential exit points and hundreds of servers located at our ISP partners around the world. The infrastructure is optimally designed to guarantee the privacy, quality, stability, and the speed of the service.

For more information about Safe-T, visit www.safe-t.com

Forward-Looking Statements
This press release contains forward-looking statements within the meaning of the “safe harbor” provisions of the Private Securities Litigation Reform Act of 1995 and other Federal securities laws. Words such as “expects,” “anticipates,” “intends,” “plans,” “believes,” “seeks,” “estimates” and similar expressions or variations of such words are intended to identify forward-looking statements. For example, Safe-T is using forward-looking statements in this press release when it discusses the advantages and capabilities of, and growing interest in, its ZoneZero® solution, and the momentum for ZTNA solutions in the market.  Because such statements deal with future events and are based on Safe-T’s current expectations, they are subject to various risks and uncertainties and actual results, performance or achievements of Safe-T could differ materially from those described in or implied by the statements in this press release. The forward-looking statements contained or implied in this press release are subject to other risks and uncertainties, including those discussed under the heading “Risk Factors” in Safe-T’s annual report on Form 20-F filed with the Securities and Exchange Commission (“SEC”) on March 22, 2021, and in any subsequent filings with the SEC. Except as otherwise required by law, Safe-T undertakes no obligation to publicly release any revisions to these forward-looking statements to reflect events or circumstances after the date hereof or to reflect the occurrence of unanticipated events. References and links to websites have been provided as a convenience, and the information contained on such websites is not incorporated by reference into this press release. Safe-T is not responsible for the contents of third-party websites.

INVESTOR RELATIONS CONTACT
Steve Gersten, Director of Investor Relations
Safe-T Group Ltd.
813-334-9745
investors@safe-t.com

Michal Efraty
Investor Relations, Israel
+972-(0)52-3044404
michal@efraty.com

PRESS CONTACT
Tanya Zingher
tanya.zingher@safe-t.com
+972-9-8666110


Via GlobeNewswire RSS Feed https://ift.tt/3jYjx2z
Advertisements

Post a Comment

أحدث أقدم
Like this content? Sign up for our daily newsletter to get latest updates.