Safe-T Group to Present its Zero Trust Network Access Solution with Integrated Thales SafeNet Trusted Access Cloud Management Service at Thales Trusted Access Summit


- Safe-T’s Innovative Zero Trust Network Access Solution Combined with Thales’ SafeNet Trusted Cloud -Based Access Management Delivers Best-of-Breed Security to Enterprises

HERZLIYA, Israel, Sept. 23, 2021 (GLOBE NEWSWIRE) -- Safe-T® Group Ltd. (NASDAQ, TASE: SFET), a global provider of cybersecurity and privacy solutions to consumers and enterprises, today announced that it has advanced its partnership with Thales with the availability of a new joint Zero Trust Access solution combining the capabilities of its innovative Zero Trust Network Access (ZTNA) solution, ZoneZero®, with Thales’ SafeNet Trusted Access (“SafeNet”) cloud-based access management service. The two companies will be presenting the solution at the Thales Trusted Access Summit, which is scheduled between October 5th and 6th 2021.

Organizations around the globe face a wide range of remote access requirements, such as:

  • Providing employees and third-party contractors simple access to internal resources
  • Providing access regardless of user physical location and device
  • Enforcing strong multi-factor authentication
  • Ensuring the security and privacy of the remote access sessions

In the world of digital transformation and work from home (“WFH”), the need for secure, remote access to corporate resources has grown exponentially.

ZTNA has seen tremendous growth in the past two years due primarily to the surge in remote work in response to COVID-19. WFH and significant increases in the need for remote access has forced organizations to quickly realize the scaling and security limitations of conventional VPN solutions. With the “never trust, always verify” philosophy, ZTNA and Access Management have emerged as a preferred solution for remote access, providing a safe and straightforward approach to the enterprise.

ZoneZero®, Safe-T’s ZTNA solution, is an evolution in the way organizations grant secure access to their services utilizing Safe-T’s Software Defined Perimeter and patented reverse-access technology, it offers true secure and transparent access for all users to internal applications and data. To provide organizations with a best-of-breed approach to secure remote access, Safe-T and Thales now offer a unique Zero Trust Access solution which leverages ZoneZero® for controlled access to corporate services and SafeNet which enforces the appropriate access policies and authentication methods. The combined solution grants access to applications on a need-to-know basis only while giving all users (managed and unmanaged) fast and seamless access to the resources they need.
For more information on how Safe-T and Thales are working to develop and enable a scalable and more secure mechanism that can address the spectrum of remote work use cases, please register here to access our live webcast - “Power of Identity-Centric Zero Trust Network Access” – being held on Wednesday, October 6th at 9:45 am Eastern Time.

About Safe-T Group Ltd.
Safe-T Group Ltd. (Nasdaq, TASE: SFET) is a global provider of cyber-security and privacy solutions to consumers and enterprises. The Company operates in three distinct segments, tailoring solutions according to specific needs. The segments include, enterprise cyber-security solutions, enterprise privacy solutions, and consumer cyber-security and privacy solutions.

Our cyber-security and privacy solutions for consumers provide a wide security blanket against ransomware, viruses, phishing, and other online threats as well as a powerful, secured and encrypted connection, masking their online activity and keeping them safe from hackers. The solutions are designed for both advanced and basic users, ensuring full protection for all personal and digital information.

ZoneZero® cyber-security solutions for enterprises, designed for cloud, on-premises and hybrid networks, mitigates attacks on enterprises’ business-critical services and sensitive data, while ensuring uninterrupted business continuity. Organizational access use cases, from outside the organization or within, are secured according to the “validate first, access later” philosophy of Safe-T’s zero trust.

Our privacy solutions for enterprises are based on our advanced and secured proxy network, the world’s fastest, enabling our customers to collect data anonymously at any scale from any public sources over the web using a unique hybrid network. Our network is the only one of its kind that is comprised of millions of residential exit points and hundreds of servers located at our ISP partners around the world. The infrastructure is optimally designed to guarantee the privacy, quality, stability, and the speed of the service.

For more information about Safe-T, visit www.safe-t.com

Forward-Looking Statements
This press release contains forward-looking statements within the meaning of the “safe harbor” provisions of the Private Securities Litigation Reform Act of 1995 and other Federal securities laws. Words such as “expects,” “anticipates,” “intends,” “plans,” “believes,” “seeks,” “estimates” and similar expressions or variations of such words are intended to identify forward-looking statements. For example, Safe-T is using forward-looking statements in this press release when it discusses the advantages and capabilities of its ZoneZero® solution, the advantages, capabilities and superiority of the joint solution with Thales, the potential of these solutions to address end-users and market requirements and the participation at a future summit. Because such statements deal with future events and are based on Safe-T’s current expectations, they are subject to various risks and uncertainties and actual results, performance or achievements of Safe-T could differ materially from those described in or implied by the statements in this press release. The forward-looking statements contained or implied in this press release are subject to other risks and uncertainties, including those discussed under the heading “Risk Factors” in Safe-T’s annual report on Form 20-F filed with the Securities and Exchange Commission (“SEC”) on March 22, 2021, and in any subsequent filings with the SEC. Except as otherwise required by law, Safe-T undertakes no obligation to publicly release any revisions to these forward-looking statements to reflect events or circumstances after the date hereof or to reflect the occurrence of unanticipated events. References and links to websites have been provided as a convenience, and the information contained on such websites is not incorporated by reference into this press release. Safe-T is not responsible for the contents of third-party websites.

INVESTOR RELATIONS CONTACT
Steve Gersten, Director of Investor Relations
Safe-T Group Ltd.
813-334-9745
investors@safe-t.com

Michal Efraty
Investor Relations, Israel
+972-(0)52-3044404
michal@efraty.com

PRESS CONTACT
Tanya Zingher
tanya.zingher@safe-t.com
+972-9-8666110