TMCnet News

Zentry ClientAccess Accelerates ZTNA Adoption for Small & Mid-Size Enterprises
[September 28, 2022]

Zentry ClientAccess Accelerates ZTNA Adoption for Small & Mid-Size Enterprises


MILPITAS, Calif., Sept. 28, 2022 (GLOBE NEWSWIRE) -- Zentry Security announces the immediate availability of Zentry ClientAccess, an agent-based connectivity solution for zero trust network access (ZTNA). With ClientAccess, organizations can bring more resources than ever into a zero-trust framework and support a range of use cases that are essential in today’s remote work environment. With this latest release, Zentry broadens the scope of its market leading clientless ZTNA technology to more fully meet the access requirements of small and mid-size enterprises.

Enabling ZTNA Adoption

Today’s enterprises are evaluating strategies and options for zero trust adoption. Whether for enhanced security, improved ease-of-use, or cloud flexibility, ZTNA provides advantages over traditional approaches to secure remote access. However, many zero trust offerings do not support the range of applications needed to replace legacy VPN solutions. Zentry ClientAccess eliminates this barrier for ZTNA adoption, providing an access option that supports almost any end-user workflow while remaining compliant withzero trust principles.



Zero Trust & Beyond

With the addition of ClientAccess, Zentry Trusted Access becomes a platform for extending ZTNA capability to include additional access related enterprise security features. For users with managed devices, Zentry ClientAccess provides the means to introduce device posture assessment, streamlined authentication, improved context for policy decisions and new outbound security services in a manner that is simple and secure.


“I’m extremely excited to be announcing the release of Zentry ClientAccess,” said Andy Oehler, VP of Product Management. “Zentry ClientAccess gives customers the ability to address legacy remote access use cases easily and securely and address new use cases with our clientless solution Zentry WebAccess. Similarly, ClientAccess allows us to show new and existing customers a vision for zero trust that includes a clear path to important new security features.”

About Zentry Security

Zentry Security provides streamlined, secure, zero-trust application access for small-to-medium enterprises with distributed workforces. Zentry Trusted Access delivers zero trust secure access from any device to any application or resource -- on-premises or in the cloud -- using simple adaptive policies for complete visibility and control. Organizations realize faster access, reduced attack surface, better security posture, better compliance, and greater visibility into users and applications. Learn more at www.zentrysecurity.com.

Contact info:

Paul Andersen, VP of Sales & Marketing
Zentry Security, Inc.
1371 McCarthy Blvd.
Milpitas, CA 95035
1-844-2-Zentry


Primary Logo


[ Back To TMCnet.com's Homepage ]