Country for PR: Japan
Contributor: Kyodo News JBN
Wednesday, August 25 2021 - 16:00
AsiaNet
IIJ Launches New Managed ZTNA Secure Access Service "Safous"
TOKYO, Aug. 25, 2021 /Kyodo JBN-AsiaNet/--

- Access Internal Resources Safely, Securely, and Easily from Verified Users 
and PCs -

Internet Initiative Japan Inc. (IIJ, TSE1:3774) is happy to announce the 
release of Safous, its managed Zero Trust Network Access (ZTNA) (*1) service. 
IIJ will start offering Safous through the IIJ Group's subsidiaries in China, 
Singapore, Thailand, Indonesia, and Vietnam as of August 25.

"We have developed Safous to enable remote users and IoT devices to access 
various business resources inside the corporate network in a safe, secure, and 
easy manner," says Miki Tanaka, Global Service Director of IIJ. Safous, a 
remote access service based on zero-trust technology (*2), has been developed 
as an integrated security service by sequentially adding web access security 
functions (SWG: Secure Web Gateway) and functions to visualize cloud usage 
(CASB: Cloud Access Security Broker). IIJ is planning to expand the service 
area to Europe and the United States by 2022.

Safous allows pre-authorized users and/or IoT devices to securely connect to 
internal information resources such as business applications within the 
customer's premise or in the cloud, under strong authentication, via an access 
point (PoP: Point of Presence) set up by IIJ. This configuration eliminates the 
need to allow external access to the corporate network and reduces the risk of 
attacks on the corporate network. The PoP can be used in eight regions (China, 
Singapore, Indonesia, Japan, Europe, USA, Canada, and South America), with more 
locations to follow.

Notes: 
(*1) ZTNA: Zero Trust Network Access is an integral part of Zero Trust, and a 
next-generation service solution that enables remote users to seamlessly and 
securely connect to corporate resources. Instead of only verifying at the 
perimeter, ZTNA directs communication to applications and servers through a 
trusted PoP which will verify and authenticate each session. 

(*2) Zero Trust: New IT security philosophy based on "Never Trust Always 
Verify." Distinct from the conventional practice of securing the perimeter by 
creating a secure corporate network. 

Artist's impression of service: 
https://kyodonewsprwire.jp/prwfile/release/M000185/202108209041/_prw_PI1fl_8vNE5oZB.jpg


For details, visit the website: https://www.safous.com/

COVID-19 has forced many organizations and individuals to adapt to working from 
home, a new style of work where many employees are not in the office. As 
society shifts to this new style of work, it has increasingly become a 
challenge for corporations and organizations to maintain business continuity 
and increase productivity. Additionally, with the increased number of attack 
vectors, there has been a spike in cyberattacks targeting remote locations. 
With these international trends, many global businesses need to "ensure the 
same level of cybersecurity to users at home as it was in the office while 
making sure the network topology and environment are not overcomplicated." 
Safous is a solution designed to solve these problems. Initially, Safous 
consists of ZTNA functions adopted through a technology partnership with 
Israeli startup Cyolo ( https://cyolo.io/company/ ). With simple installation 
with no need for agents or terminals, users will experience short lead times 
for this project. In addition, as a managed service, the service provides 24/7 
operation monitoring and disaster recovery support. The main features of this 
service are as follows.

- Secure by design to reduce the risk of attacks
Safous's architecture does not allow direct access from the outside to the 
internal network. Only authorized users and devices can access authorized 
applications, thus reducing the risk of attacks targeting any corporate 
network. 

- Strong user authentication and access control
One of Safous's key functions, "access control," restricts access to authorized 
internal applications from non-authorized users and terminals. Access control 
can be fine-tuned according to various conditions such as terminal application, 
location, device, etc. In addition, authentication on the terminal side can be 
reinforced through multi-factor authentication and single sign-on 
authentication. This enables access to internal resources from outside the 
company to be more secure and more efficient. 

- Can be used from anywhere in the world, on any device
Since Safous is compatible with agentless deployment, it can be used not only 
on PCs but also on IoT devices. The PoPs that PCs and IoT devices will connect 
to will be deployed in eight countries at launch, but the IIJ Group will 
gradually increase the number of PoPs so that the service can be used from 
anywhere in the world without delay. 

Reference price
Basic fee: USD800.00
Account fee (per user): USD10.00
*Minimum contract account: 10 accounts 
*Minimum contract term: 1 year
*Prices are for all countries and regions.

In the current fiscal year, the IIJ Group is targeting the Asian market, and it 
will expand to the European and U.S. markets by late 2022. 

About IIJ Global Solutions Singapore: 
https://kyodonewsprwire.jp/attach/202108209041-O1-DEGg65NG.pdf

About PT. IIJ Global Solutions Indonesia: 
https://kyodonewsprwire.jp/attach/202108209041-O2-D8K4o6l6.pdf

About IIJ: https://kyodonewsprwire.jp/attach/202108209041-O3-YY5ieOrZ.pdf

The statements within this release contain forward-looking statements about 
IIJ's future plans that involve risk and uncertainty. These statements may 
differ materially from actual future events or results.

*All company, product and service names used in this press release are the 
trademarks or registered trademarks of their respective owners.


Official website: https://www.iij.ad.jp/en/


Source: Internet Initiative Japan Inc.
Translations

Indonesian