TMCnet News

Zentry Security Introduces Zentry Trusted Access™ Cloud Edition, New Cloud-Delivered Zero Trust Network Access Service for the Small & Medium Enterprise
[October 19, 2021]

Zentry Security Introduces Zentry Trusted Access™ Cloud Edition, New Cloud-Delivered Zero Trust Network Access Service for the Small & Medium Enterprise


MILPITAS, Calif., Oct. 19, 2021 (GLOBE NEWSWIRE) -- Zentry Security, an emerging cybersecurity company offering zero trust network access (ZTNA) services for small and medium enterprises (SMEs), today announced Zentry Trusted Access Cloud Edition, a new cloud-delivered service that extends the company’s zero trust solutions to cloud-native businesses and enterprises embracing cloud adoption. Zentry Trusted Access Cloud Edition provides the same streamlined secure access features as its on-prem counterpart, giving SMEs improved productivity, better security, greater visibility and a significantly reduced attack surface.

Zentry Trusted Access Cloud Edition

The new cloud service makes it easier than ever for IT teams and security admins to deploy, scale and manage remote access and secure application access for the entire workforce. The focus on ease-of-use and ease-of-deployment enables IT admins to cut down on the amount of time spent configuring and maintaining remote access, while reducing costs related to providing secure access services.

Zentry’s cloud-based clientless approach to remote access means that users do not have to install anything on their devices; they can access what they need using any browser. This unique approach supports the highest levels of security, with the least amount of friction for the end user.

Whether on-prem or in the cloud, Zentry Security enables several use cases, such as clientless remote access, zero trust application access and secure administration of critical IT infrastructure, providing granular control and monitoring of IT admin access to critical assets, using transient authentication to simplify credential management.

Zen-Like Ease-of-Use

The launch of Zentry Trusted Access Cloud Edition includes enhancements in three key areas that help SMEs realize significant remote access improvements:

  • ZTNA Cloud Service – Zentry Trusted Access is now hosted in a leading cloud service provider, enabling global deployments with centralized visibility, authentication and authorization, resource and application definition, and policy enforcement. This also allows budget allocations to be shifted away from CapEx to an OpEx model, requiring less of an upfront investment.


    • Faster Maintenance – With this release, all maintenance and upgrades are handled by Zentry Security, allowing faster deployments and better scaling and performance. This process addresses issues as wide ranging as simple bugs to streamlining user experiences and end-user workflows. It also allows Zentry to deliver feature enhancements faster.
    • Streamlined User Experience – Zentry Trusted Access Cloud Edition enables SMEs to offer their mobile workforces a simple, clientless secure remote access experience. There is nothing to install on the user’s device – perfect for modern workforces which consist of employees, contractors and third parties. All workers have a simple, consistent user experience without the need for complex endpoint clients – perfect for smaller IT teams that do not have the bandwidth for training, troubleshooting, or support. Zentry Trusted Access now offers a customizable end-user portal that lists the specific applications each user has access to. It can be branded with logos, colors, and icons specific to an organization for compliance, security, or corporate goals.

    “I’m very excited to announce the availability of Zentry Trusted Access Cloud Edition,” said Michael Zhao, Zentry Security CEO. “As we continue building out Zentry Security services, it is increasingly clear to us that there is a big, underserved market for the kind of ZTNA solution Zentry provides: the small- to medium-sized enterprise. In our new remote work world, SMEs have just as much need for secure remote access as large enterprises, and with our new cloud offering, Zentry aims to serve those needs.”

    Learn more about Zentry Trusted Access in our blog, Zentry Security Introduces Zentry Trusted Access Cloud Edition.


    About Zentry Security
    Zentry Security recently emerged from stealth mode to provide secure remote access solutions centered around Zero Trust Network Access (ZTNA) principles. Its leadership team has many years of experience in both remote access and cybersecurity. The company is focused on serving the needs of small- to medium-sized enterprises (500-5,000 employees) that need simple, cost-effective, and comprehensive solutions that allow remote employees, contractors, and partners to securely access mission-critical applications and network resources. Zentry Security’s innovative all-inclusive solutions bring to life all of the ways in which IT and security users can benefit from zero trust security, but without the traditional enterprise price tag or complexity.

    Contact:

    Paul Andersen, VP of Sales & Marketing
    Zentry Security
    [email protected]



    [ Back To TMCnet.com's Homepage ]