Safe-T Group Recognized by Gartner as a Representative Vendor in December 2020 Report Titled, ‘SASE Will Improve Your Distributed Security Everywhere’

Gartner’s Recognition Follows June 2020 Report Highlighting Safe-T as Representative Vendor of Stand-Alone Zero Trust Network Access (ZTNA)


HERZLIYA, Israel, Dec. 30, 2020 (GLOBE NEWSWIRE) -- Safe-T® Group Ltd. (NASDAQ, TASE: SFET), a provider of secure access solutions for on-premise and hybrid cloud environments, has been recognized as a Representative Vendor in Gartner’s December 2020 report titled, “SASE Will Improve Your Distributed Security Everywhere.”1

________________

1 Gartner, Inc. " SASE Will Improve Your Distributed Security Everywhere " by Richard Bartley, December 8, 2020.

This recognition from Gartner, the world's leading research and advisory company, follows a June 2020 announcement, in which Safe-T was  named a Representative Vendor of Stand-Alone ZTNA.

Secure Access Service Edge (SASE) is a new enterprise networking technology category introduced by Gartner in the August 2019 report “The Future of Network Security in the Cloud“. SASE converges the functions of network and security point solutions into a unified, global cloud-native service. It is an architectural transformation of enterprise networking and security that enables information technology (IT) to provide a holistic, agile and adaptable service to the digital business. What makes SASE unique is its transformational impact across multiple IT domains converging of wide area networking (WAN) and network security services into a single, cloud-delivered service model, allowing organizations to shift towards a more dynamic and adaptive network.

According to Gartner, “SASE is as an emerging architecture combining comprehensive WAN capabilities with comprehensive network security functions (such as SWG, CASB, FWaaS and ZTNA) to support the dynamic secure access needs of digital enterprises. ZTNA is a capability that — irrespective of whether it operates as an endpoint or service-initiated model, or whether it is deployed as a stand-alone appliance or is consumed as a service — is always ingress SASE. It provides strictly controlled access to internal systems and applications.”

Safe-T ZoneZero is the leading ZTNA solution in the market today, and it is the only ZTNA solution that unifies all access use cases, supporting VPN users, non-VPN users and internal users alike. With ZoneZero™, organizations can support all access scenarios:

  • All user types – people (managed or unmanaged), applications, APIs and connected devices
  • All user locations – external or internal
  • All application types – new or legacy
  • All application locations – cloud or on-premises

Safe-T’s ZoneZero™ offers secure, transparent and controlled access for all types of entities—whether they are people, applications or connected devices—to any internal application, service, and data (HTTP/S, SMTP, SFTP, SSH, APIs, RDP, SMB, thick applications, etc.). By leveraging Safe-T’s patented reverse-access (outbound) technology, ZoneZero™ can eliminate the need to open incoming ports in the corporate firewall.

Gartner also stated, “Replacing or extending client VPN with ZTNA services for remote access to applications. Expand the use of ZTNA so it performs more than just “TLS VPN”; use its software-defined perimeter capabilities. Take advantage of any techniques to reduce attack surface, such as using single-packet authorization.”

Gartner Disclaimer
Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner's Research & Advisory organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.

About Safe-T®
Safe-T Group Ltd. (Nasdaq, TASE: SFET) is a provider of access solutions which mitigate attacks on enterprises’ business-critical services and sensitive data, while ensuring uninterrupted business continuity. Safe-T’s cloud and on-premises solutions ensure that an organization’s access use cases, whether into the organization or from the organization out to the internet, are secured according to the “validate first, access later” philosophy of zero trust. This means that no one is trusted by default from inside or outside the network, and verification is required from everyone trying to gain access to resources on the network or in the cloud.

Safe-T’s wide range of access solutions reduce organizations’ attack surface and improve their ability to defend against modern cyberthreats. As an additional layer of security, our integrated business-grade global proxy solution cloud service enables smooth and efficient traffic flow, interruption-free service, unlimited concurrent connections, instant scaling and simple integration with our services. With Safe-T’s patented reverse-access technology and proprietary routing technology, organizations of all size and type can secure their data, services and networks against internal and external threats. At Safe-T, we empower enterprises to safely migrate to the cloud and enable digital transformation.

For more information about Safe-T, visit www.safe-t.com

Forward-Looking Statements
This press release contains forward-looking statements within the meaning of the “safe harbor” provisions of the Private Securities Litigation Reform Act of 1995 and other Federal securities laws. Words such as “expects,” “anticipates,” “intends,” “plans,” “believes,” “seeks,” “estimates” and similar expressions or variations of such words are intended to identify forward-looking statements. For example, Safe-T is using forward-looking statements in this press release when it discusses the potential benefits of its products and the leading position in the market of its ZoneZero™ solution. Because such statements deal with future events and are based on Safe-T’s current expectations, they are subject to various risks and uncertainties and actual results, performance or achievements of Safe-T could differ materially from those described in or implied by the statements in this press release. The forward-looking statements contained or implied in this press release are subject to other risks and uncertainties, including those discussed under the heading “Risk Factors” in Safe-T’s annual report on Form 20-F filed with the Securities and Exchange Commission (“SEC”) on March 31, 2020, and in any subsequent filings with the SEC. Except as otherwise required by law, Safe-T undertakes no obligation to publicly release any revisions to these forward-looking statements to reflect events or circumstances after the date hereof or to reflect the occurrence of unanticipated events. References and links to websites have been provided as a convenience, and the information contained on such websites is not incorporated by reference into this press release. Safe-T is not responsible for the contents of third-party websites.

INVESTOR RELATIONS CONTACT
Gary Guyton
MZ Group - MZ North America
469-778-7844
SFET@mzgroup.us
www.mzgroup.us

Michal Efraty
+972-(0)52-3044404
michal@efraty.com

PRESS CONTACT
Maya Meiri
Maya.Meiri@safe-t.com
+972-9-8666110