Safe-T Partners with Edvance Technology HK for the Resale of its ZoneZero™ VPN Solution in Hong Kong and Macau

According to Frost & Sullivan Report, Edvance Technology HK was the largest value-added distributor in terms of revenue for the IT Security Solutions industry locally in 2018

HERZLIYA, Israel, Dec. 17, 2020 (GLOBE NEWSWIRE) -- Safe-T® Group Ltd. (NASDAQ, TASE: SFET), a provider of Secure Access solutions for on-premise and hybrid cloud environments, today announced it has partnered with Edvance Technology (Hong Kong) Limited, a leading value-added distributor of cybersecurity solutions in Hong Kong, to expand its global presence with the resale of its ZoneZero™ VPN Solution in Hong Kong and Macau.

Safe-T’s ZoneZero™ VPN revolutionizes secure access by introducing Zero Trust Network Access (ZTNA) to existing VPN infrastructures. Part of the ZoneZero Perimeter Access Orchestration suite, ZoneZero™ VPN provides application-layer policy monitoring and enforcement, integration of Multi-factor Authentication (MFA) to any application or service, and true separation of the data plane and control plane - all on top of a client's existing infrastructure.

"We are excited to announce our latest partnership with Edvance Technology HK, deliverer of top-notch cybersecurity solutions in Hong Kong. We believe that our innovative ZoneZero VPN solution will fit Edvance Technology's customer profile and their commitment to supply the market with the latest cybersecurity solutions," said Avi Rubinstein, Safe-T’s Chief Business Officer. "As VPNs have stood the test of time, ZoneZero VPN provides ideal solutions allowing organizations to continue to benefit from everything their VPNs have to offer while implementing zero trust and secure access."

“Safe-T offers extensive enrichment surpassing currently available cybersecurity access measures over networks. Network Security is one of the key cybersecurity focused domains of Edvance and we are always seeking partnerships that would further enhance the solution completeness. Safe-T’s products on their own would already significantly augment the current setup of most corporate networks and we see immediate market benefits, especially during the current climate where remote working is rapidly becoming the norm of working life. More importantly, Edvance also sees Safe-T complementing us in moving towards delivering network security completeness,” said Mr. Francis Lee, CEO, Edvance Technology (Hong Kong) Limited.

About Edvance Technology (Hong Kong) Limited

Edvance Technology (Hong Kong) Limited is a leading value-added distributor of cybersecurity solutions in Hong Kong, delivering cybersecurity products and services under three main domain areas and covering network security, application and data security, and identity and access management.

Edvance’s team of professionals brings in new ideas and know-how that safely enable clients to take advantage of new technologies.

As society moves to consume new technologies, Edvance vows to seek the latest cybersecurity solutions and work with its community partners to stay one step ahead of the threats they might face.

Edvance Technology (Hong Kong) Limited is a member of Edvance International Holdings Limited (Stock Code: 01410.HK).

About Safe-T®

Safe-T Group Ltd. (Nasdaq, TASE: SFET) is a provider of Zero Trust Access solutions which mitigate attacks on enterprises' business-critical services and sensitive data, while ensuring uninterrupted business continuity.

Safe-T’s cloud and on-premises solutions ensure that an organization’s access use cases, whether into the organization or from the organization out to the internet, are secured according to the “validate first, access later” philosophy of Zero Trust. This means that no one is trusted by default from inside or outside the network, and verification is required from everyone trying to gain access to resources on the network or in the cloud.

Safe-T’s wide range of access solutions reduce organizations’ attack surface and improve their ability to defend against modern cyberthreats. As an additional layer of security, our integrated business-grade global proxy solution cloud service enables smooth and efficient traffic flow, interruption-free service, unlimited concurrent connections, instant scaling and simple integration with our services.

With Safe-T's patented reverse-access technology and proprietary routing technology, organizations of all size and type can secure their data, services and networks against internal and external threats.

At Safe-T, we empower enterprises to safely migrate to the cloud and enable digital transformation.

Safe-T’s solutions on AWS Marketplace is available here

For more information about Safe-T, visit www.safe-t.com

Forward-Looking Statements

This press release contains forward-looking statements within the meaning of the “safe harbor” provisions of the Private Securities Litigation Reform Act of 1995 and other Federal securities laws. Words such as “expects,” “anticipates,” “intends,” “plans,” “believes,” “seeks,” “estimates” and similar expressions or variations of such words are intended to identify forward-looking statements. For example, Safe-T is using forward-looking statements in this press release when it discusses the advantages of its ZoneZero™ VPN solution, the potential of the relationship with Edvance Technology HK, the benefits of partnership between Safe-T and Edvance Technology HK to organizations in Hong Kong and Macau and the potential of the ZoneZero™ VPN solution and/or the distribution agreement to address market need and/or demand in Hong Kong and Macau. Because such statements deal with future events and are based on Safe-T’s current expectations, they are subject to various risks and uncertainties and actual results, performance or achievements of Safe-T could differ materially from those described in or implied by the statements in this press release. The forward-looking statements contained or implied in this press release are subject to other risks and uncertainties, including those discussed under the heading “Risk Factors” in Safe-T’s annual report on Form 20-F filed with the Securities and Exchange Commission (“SEC”) on March 31, 2020, and in any subsequent filings with the SEC. Except as otherwise required by law, Safe-T undertakes no obligation to publicly release any revisions to these forward-looking statements to reflect events or circumstances after the date hereof or to reflect the occurrence of unanticipated events. References and links to websites have been provided as a convenience, and the information contained on such websites is not incorporated by reference into this press release.

Investor Relations Contacts:

Gary Guyton
MZ Group - MZ North America
469-778-7844
SFET@mzgroup.us
www.mzgroup.us

Company Contact:

Michal Efraty
+972-(0)52-3044404
michal@efraty.com


Advertisement