TMCnet News

Axis Security Sets the Standard for Zero Trust Network Access Market
[January 19, 2021]

Axis Security Sets the Standard for Zero Trust Network Access Market


Delivers Broadest Range of Agentless-first App Support; Enables Smooth, Secure Transition from VPN and Immediate ROI

SAN MATEO, Calif., Jan. 19, 2021 /CNW/ -- Axis Security, a leading provider of Zero Trust Network Access, is enabling leading enterprise organizations to expand beyond traditional access technologies to a more flexible future built on a secure, zero trust cloud platform for employees, contractors, and third-party supply chain partners.

"For a long time, secure remote access has been a significant challenge for enterprise IT teams, but after COVID it is now an urgent priority," said Dor Knafo, co-founder and CEO, Axis Security. "Traditional solutions like VPNs are difficult to operate, they do not provide a good user experience, and are far too permissive for a zero trust approach to access. Our agentless-first approach offers customers a quick path to secure remote access, inline with zero trust architecture and principles. We launched covering private applications first, and within a year have expanded to cover all types of users, devices, and applications for organizations of any size."

"Axis Security was incredibly easy to deploy and provided much needed secure access to corporate systems. The solution itself is powerful, scalable, and reliable. As it takes a true zero trust approach to granting access, we were able to quickly enable the business during an abrupt work-from-home requirement in a highly secure manner," according to a five star review on Gartner Peer Insights from a VP of Global Information Security in the Services industry.

Axis recently expanded on its agentless-first approach by delivering an agent-based model for more complex deployments. Axis expanded its support to also include TCP and UDP-based applications and thick clients. This includes unique support for VoIP, video, peer-to-peer applications, and server-initiated use cases that underpin call center and customer service hubs. Agentless access has also been expanded to include Git, databases, and Kubernetes, which are popular requirements for developers.

"Axis Security's agentless-first approach to remote access is compellingly straightforward and far more secure than traditional solutions. End users never touch the network or the applications, and their every request is evaluated against policy, while every move is monitored, analyzed, and validated. The App Access Cloud is zero trust in action. I can see why channel partners would be interested in offering this as a differentiated service," said Rik Turner, a principal security analyst on the cybersecurity team at Omdia.

Application Access Cloud
The Axis Application Access Cloud platform enforces continuous, adaptive security controls over all access to sensitive corporate applications and resources, delivering zero trust security through a secure access service edge (SASE) solution.

Application Isolation Technology keeps users off the corporate network, and applications isolated from both the internal network and the internet, greatly educing the attack surface and virtually eliminating the risk of horizontal attacks. As a SaaS solution it scales elastically with demand and integrates with existing security systems to inform granular adaptive policies and automated management. In addition, with its continuous monitoring of every user and every request, Axis provides a level of insight and analytics on user behavior and activity not available in traditional access solutions.



The simplicity of the Application Access Cloud makes it an ideal solution to replace multiple disparate and complicated secure access technologies such as VPNs, virtual desktop infrastructure (VDI) and inline cloud access security broker (CASB) services using a single Zero Trust cloud platform.

Strategic Investments
Axis launched in March 2020 with $17 million in funding. The initial investment came from Cyberstarts Gili Raanan with Ten Eleven Ventures' Alex Doll leading the Series A round. Additional investors include Dan Amiga, founder of Fireglass, and board of director member Michael Fey, former president of Symantec and Blue Coat.


By September, Axis secured another $32 million in Series B funding led by Canaan Partners, with participation from existing investors Ten Eleven Ventures and Cyberstarts. As part of the funding round, Canaan Partners general partner Joydeep Bhattacharyya has joined Axis Security's board of directors.

Axis is using the funds to accelerate growth and meet market demand driven largely by COVID-19 and the work from anywhere (WFA) movement sweeping the globe. The company doubled headcount in 2021 and plans on doubling its workforce again in 2021.

Partnerships & Integrations
To provide organizations with an integrated fabric for secure access, Axis recently announced integrations with leading security information and event management (SIEM), identity management, and endpoint security vendors Splunk, Okta, and CrowdStrike. 

In 2021, Axis is working with several leading solution providers to strengthen the end-to-end security of the Axis Application Access Cloud. Axis uniquely ensures granular least privilege access permissions, stronger application protection, and a unique level of visibility into user access and use of corporate applications for incident response and forensic investigations that is unmatched among Zero Trust Network Access vendors.

Awards & Recognition
In 2020, Axis Security was recognized by leading industry analyst firms and top tier media outlets, including:

About Axis Security

Axis Security simply and securely connects users anywhere on any device, to any application through one simple centrally managed service. The Application Access Cloud is an ideal solution to replace multiple disparate and complicated secure access technologies such as VPNs, virtual desktop infrastructure (VDI) and inline cloud access security broker (CASB) services using a single Zero Trust cloud platform.  With Axis, users never touch the network, or the application, and every request is validated, authenticated, and based on that individual's policy settings - representing the future of enterprise access. Headquartered in San Mateo, California with research and development in Tel Aviv, Israel, the privately-held company is backed by Canaan Partners, Ten Eleven Ventures and Cyberstarts. For more information, visit www.axissecurity.com. Follow us on Twitter and LinkedIn.

Cision View original content to download multimedia:http://www.prnewswire.com/news-releases/axis-security-sets-the-standard-for-zero-trust-network-access-market-301209802.html

SOURCE Axis Security


[ Back To TMCnet.com's Homepage ]