Zentry Security Poised to Dominate Zero Trust Remote Access – GlobeNewswire

MILPITAS, Calif. , May 05, 2021 (GLOBE NEWSWIRE) — Zentry Security, an emerging cybersecurity company offering Zero Trust remote access solutions for small and medium-sized enterprises (SMEs), today announced new cloud capabilities for its Zentry Trusted Access product and the ap…….

npressfetimg-1744.png

MILPITAS, Calif. , May 05, 2021 (GLOBE NEWSWIRE) — Zentry Security, an emerging cybersecurity company offering Zero Trust remote access solutions for small and medium-sized enterprises (SMEs), today announced new cloud capabilities for its Zentry Trusted Access product and the appointment of seasoned security technology executives to the leadership team.

Emerging out of stealth mode late last year, Zentry Security has been aggressively funded by its parent company, Array Networks, whose latest investments in the Zentry business are being used to accelerate product development and innovation, and to scale sales and go-to-market programs.
Incubated within Array, Zentry was spun out last year as a wholly-owned subsidiary laser-focused on zero trust network access (ZTNA) solutions for SMEs ranging in size from 500-5,000 employees.

“With a long history in networking, access and security, Array Networks had the foresight to see how these two disciplines were coming together in the form of zero trust network access, so the company invested both the funds and the staffing resources to create a business unit focused on ZTNA solutions,” said Michael Zhao, Zentry Security CEO. “As we began building out what has become Zentry Security, it was also obvious to us that there was a big, underserved customer for the kind of zero trust security ZTNA could provide: the small- to medium-sized enterprise. In our new remote work world, SMEs have just as much need for secure remote access solutions as large enterprises, and Zentry aims to serve those needs.”

Zentry Trusted Access
Funding has been put to good use enhancing the capabilities of Zentry Trusted Access, Zentry’s ZTNA product, which is now immediately available as a cloud-based, SaaS service. Hosted by a leading cloud service provider, the new service makes it easier than ever for IT teams and security admins to deploy, scale and manage secure remote access for the entire workforce. The focus on ease-of-use supports the necessity of IT admins to cut down on the amount of time spent configuring and maintaining remote access, while reducing the costs related to providing access services.

Zentry Trusted Access takes a clientless approach to secure remote access, which means that end users do not have to install anything on their devices; they can access what they need using any HTML5-based browser. This unique clientless approach to access supports the highest levels of security, but with the least amount of friction for the end user.

The cloud version of Zentry Trusted Access supports all types of use cases for an organization’s workforce, including zero trust application access and clientless remote access, …….

Source: https://www.globenewswire.com/en/news-release/2021/05/05/2223414/0/en/Zentry-Security-Poised-to-Dominate-Zero-Trust-Remote-Access-for-SMEs-with-Strong-Funding-Support-Expanded-Product-Capabilities-and-Key-Leadership-Team-Appointments.html