STOCK TITAN

Safe-T and Thales Offer Zero Trust Solution to Help Organizations Control and Secure Access to Applications

Rhea-AI Impact
(Low)
Rhea-AI Sentiment
(Very Positive)
Tags

HERZLIYA, Israel, April 13, 2021 (GLOBE NEWSWIRE) -- Safe-T® Group Ltd. (NASDAQ, TASE: SFET), a provider of secure access solutions and intelligent data collection, today announced the availability of a joint Zero Trust Access solution between its wholly owned subsidiary, Safe-T Data A.R Ltd. and Thales, designed to help organizations address their remote access scenarios with a simple and secure solution.

Organizations around the globe face a wide range of remote access requirements, such as:

  • providing employees and third-party contractors simple access to internal resources
  • providing access regardless of user physical location and device
  • enforcing strong multi-factor authentication
  • ensuring the security and privacy of the remote access session

In the world of digital transformation and work from home, the need for remote access to corporate resources has grown exponentially.

In order to provide their partners and customers with a best-of-breed secure remote access solution, Safe-T and Thales offer a Zero Trust Access solution, building on Safe-T ZoneZero® and Thales SafeNet Trusted Access. The combined solutions grant access to applications on a need-to-know basis ONLY, while giving all users (managed and un-managed) fast and seamless access to the resources they need.

“By offering this solution, we believe we will be able to deliver much value to our partners and customers.” Said Eitan Bremler, Co-Founder and VP Corporate Development, Safe-T. “The joint solution allows our customers to address their remote access scenarios with a simple and secure Zero Trust Access solution.”

“By integrating with Safe-T ZoneZero, SafeNet Trusted Access ensures that only validated users can access applications published by Safe-T,” said Francois Lasnier, vice president, Access Management solutions at Thales. “Our cloud-based access management service optimizes security and convenience for end users, while ensuring that organizations can migrate to the cloud securely by securing access to all applications no matter where they are located.”

Safe-T ZoneZero® introduces an evolution in the way organizations grant secure access to their services. Built on Safe-T’s Software Defined Perimeter technology and reverse-access patent, it offers true secure and transparent access for all users to internal applications and data.

SafeNet Trusted Access is a cloud-based access management service that combines the convenience of cloud and web single sign-on (SSO) with granular access security. By validating identities, enforcing access policies and applying Smart Single Sign-On, organizations can ensure secure, convenient access to numerous cloud applications from one easy-to-navigate console.

Together, Safe-T ZoneZero® and SafeNet Trusted Access establish a best-of-breed solution which controls who can access, and how access is granted, to internal and cloud services. Safe-T ZoneZero® controls the access to the corporate services, relying on SafeNet Trusted Access to enforce the appropriate access policy and authentication method.

About Safe-T®

Safe-T Group Ltd. (Nasdaq, TASE: SFET) is a provider of access solutions and intelligent data collection.
Our cloud and on-premises solutions mitigate attacks on enterprises’ business-critical services and sensitive data, while ensuring uninterrupted business continuity. Organization’s access use cases, whether into the organization or from the organization out to the internet, are secured according to the “validate first, access later” philosophy of Safe-T’s zero trust. This means that no one is trusted by default from inside or outside the network, and verification is required from everyone trying to gain access to resources on the network or in the cloud.

The wide range of access solutions, empowered by our patented reverse-access technology and proprietary routing technology, reduce organizations’ attack surface, improve their ability to defend against modern cyberthreats and enable them smooth digital transformation and to safely migrate to the cloud.

We also offer intelligent data collection cloud service, based on our world’s fastest and most advanced & secured business proxy network which enables clients to collect accurate, transparent & sensitive data from public online sources.

Safe-T’s solutions on AWS Marketplace are available here. For more information about Safe-T, visit www.safe-t.com

Forward-Looking Statements

This press release contains forward-looking statements within the meaning of the “safe harbor” provisions of the Private Securities Litigation Reform Act of 1995 and other Federal securities laws. Words such as “expects,” “anticipates,” “intends,” “plans,” “believes,” “seeks,” “estimates” and similar expressions or variations of such words are intended to identify forward-looking statements. For example, Safe-T is using forward-looking statements in this press release when it discusses the advantages and capabilities of its ZoneZero™ solution, the advantages, capabilities and superiority of the joint solution with Thales and the potential of these solutions to address end-users and market requirements. Because such statements deal with future events and are based on Safe-T’s current expectations, they are subject to various risks and uncertainties and actual results, performance or achievements of Safe-T could differ materially from those described in or implied by the statements in this press release. The forward-looking statements contained or implied in this press release are subject to other risks and uncertainties, including those discussed under the heading “Risk Factors” in Safe-T’s annual report on Form 20-F filed with the Securities and Exchange Commission (“SEC”) on March 22, 2021, and in any subsequent filings with the SEC. Except as otherwise required by law, Safe-T undertakes no obligation to publicly release any revisions to these forward-looking statements to reflect events or circumstances after the date hereof or to reflect the occurrence of unanticipated events. References and links to websites have been provided as a convenience, and the information contained on such websites is not incorporated by reference into this press release. Safe-T is not responsible for the contents of third-party websites.

INVESTOR RELATIONS CONTACT

Chris Tyson     
Executive Vice President
MZ Group - MZ North America         
949-491-8235
SFET@mzgroup.us
www.mzgroup.us

Michal Efraty
+972-(0)52-3044404
michal@efraty.com


Safe-T Group Ltd

NASDAQ:SFET

SFET Rankings

SFET Latest News

SFET Stock Data

Software Publishers
Information
Technology Services, Information Technology Services, Information, Software Publishers