Axis Security Included in Gartner’s Market Guide for Zero Trust Network Access

SAN MATEO, California – June 22, 2020 – Axis Security, the secure application access company, today announced that it has been identified as a Representative Vendor in Gartner’s Market Guide for Zero Trust Network Access (ZTNA).

According to Gartner’s report, “ZTNA augments traditional VPN technologies for application access, and removes the excessive trust once required to allow employees and partners to connect and collaborate. Security and risk management leaders should pilot ZTNA projects as part of a SASE strategy or to rapidly expand remote access.”

“As digital transformation takes hold, enterprises are turning to new models to secure data,” said Dor Knafo, founder and CEO, Axis Security. “The industry continues to evolve rapidly as  ZTNA solutions are augmenting VPNs and acting as an alternative to securely connect third parties and remote employees. We believe our recognition among the vendors validates that we are helping to reduce exposure to threats, while uniquely delivering an agentless and agile deployment model.”

The Axis Application Access Cloud™ solves the issue of implicitly open network access and removes the pain points of network-based security associated with Virtual Private Networks (VPNs) which can be complex, slow to deploy, hard to manage and inflexible, especially when it comes to providing access to third-party supply chain partners, vendors, contractors and remote employees. It also enables organizations to eliminate the hardware and bandwidth limitations of VPNs.

Application access is brokered through the App Access Cloud, a scalable purpose-built, zero trust security platform that isolates applications and vigilantly monitors user requests, eliminating network-level complexity and application exposure. Application Isolation and Adaptive Access technologies cloak applications from Internet threats, eliminate attack surfaces and continuously enforce granular IT policy. With Axis, partners are quickly enabled and business is accelerated while significantly improving application security.

To read the full “Gartner Market Guide for Zero Trust Network Access,” click here.

 Gartner, “Market Guide for Zero Trust Network Access,” Steve Riley, Neil MacDonald, Lawrence Orans, June 8, 2020

Gartner does not endorse any vendor, product or service depicted in our research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner’s research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.

About Axis Security

Axis Security’s Application Access Cloud™ is a purpose-built cloud-based solution that makes private app access amazingly simple. Built on a zero-trust approach, the solution offers a new agentless model that delivers the easiest and safest way to connect users anywhere on any device, to private apps, without ever touching the network or the apps themselves.  Axis Security is a privately held company that is backed by Ten Eleven Ventures and Cyberstarts. It is headquartered in San Mateo, California with research and development in Tel Aviv, Israel. For more information, visit www.axissecurity.com. Follow us on Twitter and LinkedIn.