Asian Spectator

.
Business Advice

.

DYXnet Partners with Zscaler to Launch Its Brand-new SASE Solution

  • Written by DYXnet Group
HONG KONG SAR - Media OutReach - 27 October 2022 - DYXnet (a member of NEOLINK), one of the leading carrier-neutral enterprise network service providers in Greater China, announces its partnership with leading web security solution provider Zscaler to launch its brand-new SASE (Secure Access Service Edge) solution in response to the growing demand for hybrid work and highly secure network environments. DYXnet SASE is an excellent option for existing DYXnet SD-WAN customers as well as any business looking to move away from traditional network security solution to a SASE approach.

Joe Sze, Group Director, Product & Service Management of DYXnet (Left), Jack Lam, General Manager, Hong Kong Sales of DYXnet (Right) & Henry Yuen, Regional Sales Director, Greater China of Zscaler (Center), announce a strategic partnership to launch DYXnet SASE
The shift to remote working models, rapid growth of SaaS (Software as a Service), and fragmented security have extended the attack surface of operations, placing businesses in a vulnerable position when faced with cyber threats. SASE offers a new way to support the dynamic secure access needs of organizations and is gaining popularity in the marketplace. Gartner predicts that by 2025, at least 60% of enterprises will have explicit strategies and timelines for SASE adoption encompassing user, branch, and edge access.

To help businesses optimize and safeguard their operations, DYXnet partners with Zscaler to launch DYXnet SASE, a security framework that converges SD-WAN and comprehensive cloud-delivered security services including Zero Trust Network Access (ZTNA), Firewall as a service (FWaaS), Cloud access security broker (CASB), and Secure web gateway (SWG) that simplifies enterprise network and security management. By combining with customers' existing SD-WAN, DYXnet SASE maximizes business agility and responsiveness while reducing vulnerabilities in the network security framework.

"This partnership with Zscaler has signified DYXnet's commitment to offer a comprehensive and high-quality product portfolio for our customers to seize market opportunities without the concern of compromising their digital assets," said Jack Lam, General Manager, Hong Kong Sales of DYXnet. "DYXnet SASE helps customers create a resilient and trusted operating environment that enables businesses to protect their network edges and remain competitive."

"The threat landscape today is constantly evolving. It is imperative for businesses to take immediate action in strengthening their cybersecurity framework instead of only taking actions when cyberattacks happen," said Henry Yuen, Regional Sales Director, Greater China of Zscaler. "We are delighted to collaborate with DYXnet to launch the DYXnet SASE solution. With this solution, customers can now streamline security operations in the cloud, creating an agile and seamless user experience while protecting their IT infrastructures against the onslaught of cyber threats."

"Every IT or security team needs a scalable cybersecurity solution that can cope with organization's cloud transformation plan" Joe Sze, Group Director, Product & Service Management of DYXnet added. "DYXnet SASE's user and application centric approach ensures that only authorized users have access to specific internal applications without ever providing access to the network, further reduce complexity, improve agility and most importantly enhance network security."

For more information of DYXnet SASE, please visit https://www.dyxnet.com/hk/secure-access-service-edge-sase/[2]

Hashtag: #DYXnet

[1]

References

  1. ^ Media OutReach (www.media-outreach.com)
  2. ^ https://www.dyxnet.com/hk/secure-access-service-edge-sase/ (www.dyxnet.com)

Authors: DYXnet Group

Read more https://www.media-outreach.com/news/hong-kong/2022/10/27/172749/

Magazine

Akankah kamu bahagia jika lama melajang? Jawabannya tergantung gaya keterikatanmu

Marvin / ShutterstockApakah semua orang lajang merasa insecure? Ketika kita berpikir tentang orang-orang yang sudah lama melajang, kita mungkin berasumsi bahwa itu karena para lajang tersebut memiliki...

Jalan hantu: riset kami tunjukkan luasnya jalan ilegal yang membabat hutan Indonesia

Ilmuwan ternama asal Brasil, Eneas Salati, pernah mengatakan, “Yang terbaik yang bisa kamu lakukan untuk hutan hujan Amazon adalah meledakkan jalan-jalan.”Eneas tidak bercanda. Dia ada ben...

Melihat lebih dekat praktik berladang ramah lingkungan “Gilir Balik” masyarakat Ngaung Keruh (bagian 2)

Ladang Gilir Balik di antara rimbunan hutan dan kebun wanatani. Semuanya menjadi mozaik bentang alam yang turut menjaga kelestarian daerah tangkapan air Danau Sentarum.(Rifky/CIFOR), CC BY-NCBagian pe...



NewsServices.com

Content & Technology Connecting Global Audiences

More Information - Less Opinion