Barracuda Acquires Zero Trust Network Access Company Fyde

0 621
BJ Jenkins, Barracuda
BJ Jenkins, Barracuda

Barracuda has acquired Fyde, a Zero Trust Network Access (ZTNA) provider based in Palo Alto, Calif., and Porto, Portugal to expand the Barracuda CloudGen SASE platform with ZTNA capabilities. The Fyde solution is available immediately as Barracuda CloudGen Access to businesses of all sizes. It will be available in the coming weeks for Managed Service Providers.

Fyde’s Zero Trust solution enables secure, reliable, and fast access to cloud or on-premises applications and workloads from any device and location. Fyde’s ZTNA solution addresses the security risks associated with traditional remote access by continuously verifying that only the right person, with the right device, and the right permissions can access company resources. The solution is ideal to connect users directly to cloud-native and legacy corporate applications deployed in hybrid and multi-cloud environments.

“Remote work is here to stay, cloud migrations are accelerating, and traditional corporate perimeters have disappeared,” said BJ Jenkins, President and CEO at Barracuda. “Fyde offers a powerful ZTNA solution that works on any infrastructure, any device, and with any application on a corporate network. With this acquisition, Barracuda is providing distributed businesses a new way to modernise remote access, enforce global security and access policies, and achieve seamless connectivity without compromising productivity.”

Barracuda provides a broad and growing portfolio of cloud-enabled network and application security solutions. In July of this year, Barracuda launched CloudGen WAN, the industry’s first global SD-WAN service built natively on Microsoft Azure. With the acquisition of Fyde, Barracuda now offers ZTNA solutions that use a modern approach to securing applications and devices by providing identity-aware access control and device-based contextual security policies. This acquisition expands the capabilities of Barracuda’s SASE offering to help customers with digital migrations to the public cloud.

With this acquisition, Barracuda expands its differentiated capabilities for today’s complex IT environments, enabling security teams to address many use cases. Financial terms of the deal were not disclosed.

Leave A Reply

Your email address will not be published.

Join our mailing list
Sign up here to get the latest news, updates and special offers delivered directly to your inbox.