Zentry Security Introduces Zentry Trusted Access™ Cloud Edition, New Cloud-Delivered Zero Trust Network Access Service for the Small & Medium Enterprise

MILPITAS, Calif., Oct. 19, 2021 (GLOBE NEWSWIRE) — Zentry Security, an emerging cybersecurity company offering zero trust network access (ZTNA) services for small and medium enterprises (SMEs), today announced Zentry Trusted Access Cloud Edition, a new cloud-delivered service that extends the company’s zero trust solutions to cloud-native businesses and enterprises embracing cloud adoption. Zentry Trusted Access Cloud Edition provides the same streamlined secure access features as its on-prem counterpart, giving SMEs improved productivity, better security, greater visibility and a significantly reduced attack surface.

error: Content is protected !!