ex99-1_001.jpg
Source: Alarum Technologies Ltd.

Safe-T and Fujitsu Portugal Launch Secure Remote Access Managed Security Service

HERZLIYA, Israel, Dec. 23, 2020 (GLOBE NEWSWIRE) -- Safe-T® Group Ltd. (NASDAQ, TASE: SFET), a provider of secure access solutions for on-premise and hybrid cloud environments, announced today the launch of a joint secure remote access managed security service (MSS) with Fujitsu Technology Solutions, LDA (“Fujitsu”), a global information and communication technology (ICT) company, in Portugal.

Safe-T was chosen by Fujitsu to partner and launch a secure remote access managed security service. The new MSS is based on Safe-T ZoneZero™, Safe-T’s zero trust-based network access (ZTNA) solution, and will be offered to Fujitsu’s top-tier customers in various sectors, such as banking, insurance, industrial and others in Portugal.

ZTNA solutions are changing the way organizations grant external, secure, segmented and audited access to their services, significantly reducing the attack surface area, hiding system vulnerabilities and mitigating unauthorized or risky access.

“We are very honored to have been selected by Fujitsu in Portugal to provide our unique ZoneZero™ solution to its customers as part of their managed security services,” said Shachar Daniel, CEO at Safe-T. “We continue to execute our strategy to partner with top-tier leading companies for the joint marketing of our solutions and to expand our market reach. With the shift in work habits due to Covid-19 and the increase in the attack surface due to digital transformation, we see a rising need for our Zero Trust Access solutions."

About Safe-T

Safe-T Group Ltd. (Nasdaq, TASE: SFET) is a provider of access solutions which mitigate attacks on enterprises’ business-critical services and sensitive data, while ensuring uninterrupted business continuity. Safe-T’s cloud and on-premises solutions ensure that an organization’s access use cases, whether into the organization or from the organization out to the internet, are secured according to the “validate first, access later” philosophy of zero trust. This means that no one is trusted by default from inside or outside the network, and verification is required from everyone trying to gain access to resources on the network or in the cloud.

Safe-T’s wide range of access solutions reduce organizations’ attack surface and improve their ability to defend against modern cyberthreats. As an additional layer of security, our integrated business-grade global proxy solution cloud service enables smooth and efficient traffic flow, interruption-free service, unlimited concurrent connections, instant scaling and simple integration with our services. With Safe-T’s patented reverse-access technology and proprietary routing technology, organizations of all types and sizes can secure their data, services and networks against internal and external threats. At Safe-T, we empower enterprises to safely migrate to the cloud and enable digital transformation.

For more information about Safe-T, visit www.safe-t.com.

Forward-Looking Statements

This press release contains forward-looking statements within the meaning of the “safe harbor” provisions of the Private Securities Litigation Reform Act of 1995 and other Federal securities laws. Words such as “expects,” “anticipates,” “intends,” “plans,” “believes,” “seeks,” “estimates” and similar expressions or variations of such words are intended to identify forward-looking statements. For example, Safe-T is using forward-looking statements in this press release when it discusses the benefits of its ZoneZero™ solution to customers of Fujitsu to address market need and/or demand in in Portugal, expanding market reach and the increased need for Safe-T’s solutions. Because such statements deal with future events and are based on Safe-T’s current expectations, they are subject to various risks and uncertainties and actual results, performance or achievements of Safe-T could differ materially from those described in or implied by the statements in this press release. The forward-looking statements contained or implied in this press release are subject to other risks and uncertainties, including those discussed under the heading “Risk Factors” in Safe-T’s annual report on Form 20-F filed with the Securities and Exchange Commission (“SEC”) on March 31, 2020, and in any subsequent filings with the SEC. Except as otherwise required by law, Safe-T undertakes no obligation to publicly release any revisions to these forward-looking statements to reflect events or circumstances after the date hereof or to reflect the occurrence of unanticipated events. References and links to websites have been provided as a convenience, and the information contained on such websites is not incorporated by reference into this press release. Safe-T is not responsible for the contents of third-party websites.

INVESTOR RELATIONS CONTACT

Gary Guyton
MZ Group - MZ North America
469-778-7844
SFET@mzgroup.us
www.mzgroup.us

Michal Efraty
+972-(0)52-3044404
michal@efraty.com

COMPANY CONTACT

Maya Meiri
Maya.Meiri@safe-t.com
+972-9-8666110