Phenomenal user growth, new funding, key hires, and the launch of a free product tier underscore the market’s demand for best-in-breed zero trust network access (ZTNA) solution

San Francisco, CA – March 08, 2022Banyan Security, a leading provider of Zero Trust Network Access (ZTNA) solutions, today announced it has demonstrated extraordinary growth during the second half of 2021, highlighting the market’s increased demand for an innovative ZTNA platform. The combination of receiving new funding in a recent Series B round, adding key executive hires, and the introduction of a free product tier that can be deployed in 15 minutes has put Banyan in the driver’s seat to become the clear market leader as we move through 2022.

Banyan Security had an impressive 2021, with its user base growing by over 250% year over year. In addition to significant expansion in midmarket corporations, the company added several household names to their roster of customers including several Fortune 500 organizations. Success across the board speaks to their ability to provide remarkable ease of use as well as satisfy the requirements of the largest and most demanding enterprise businesses. Recently, Banyan completed its Series B Funding round, led by Third Point Ventures. The additional capital will be used to fuel and accelerate the company’s trajectory, enabling extensive investments in sales, marketing, and continued product innovation. It will also help the company expand into new markets and geographic territories.

The company has significantly expanded its leadership team to sustain its dramatic growth. Additions include industry veteran Bert Rankin as the company’s new CMO. He comes to Banyan after successfully creating market-leading brands at ThreatMetrix and Lastline. Bert will be responsible for kickstarting an aggressive go-to-market strategy for 2022. In addition, Bijan Hafezi has taken over the reins as Banyan’s VP of Sales after successfully building a team from scratch and leading the sales effort at Acceptto. They join Den Jones, former Adobe and Cisco executive, who joined Banyan in December as the new CSO. The combined experience of these executives as well as their knowledge of the ZTNA space provides a solid foundation to continue Banyan’s momentum during this period of rapid growth.

“Unlike other vendors who pay lip service to the fundamentals of providing zero trust remote access solutions, at Banyan Security, we are helping our customers accelerate their zero trust journey by completely reimagining remote access from the user experience and security perspectives. Our success has been the direct result of our customers recognizing that we built a zero trust solution from the bottom up,” said Jayanth Gummaraju, CEO & Co-Founder of Banyan Security. “We are shaping the future of zero trust and identity-based security, and building a team to communicate and expand on our plans is crucial to our success. This is a very exciting time for us and I’m looking forward to leading the charge to deliver secure remote access to the next generation of users and applications.”

Banyan has the only architecture that permits an incremental ‘deploy-as-you-go’ model, which leverages and extends existing security tooling to meet today’s demanding security requirements, and ultimately provides end users with a great experience. With the addition of recent features such as Service Tunnel as well as Discover and Publish, organizations are not only provided with an easier method of legacy VPN migration, but they can also secure access to hybrid and multi-cloud infrastructure in a more streamlined way. Additionally, organizations can deploy the Banyan solution for free in less than 15 minutes with Team Edition, a no-cost entry point into the company’s powerful Zero Trust Remote Access solution. This modern secure remote access solution offers one-click, zero trust access to hosted applications, services, and infrastructure without the need for legacy VPNs, opening inbound firewall ports, or managing DNS changes.

“As a technology-driven real estate firm, Compass has incredible diversity across our employee base, devices, and applications,” said Jonathan (JJ) Agha, Chief Information Security Officer at Compass. “Using Banyan’s remote access solution over the past year has greatly accelerated our zero trust journey by accommodating this diversity while integrating with our existing identity, device management, and endpoint security investments. Our security program is much stronger now with Banyan’s continuous verification of trust, linking people and devices to organizational resources – without having to rely on a legacy VPN. As a result, both our security and overall user experience have dramatically improved.”

By the end of 2022, Banyan’s current momentum will lead to their team doubling in size, while continuing to deliver the best-in-breed ZTNA solution on the market. To learn more about how Banyan Security is redefining the ZTNA space and helping organizations accelerate their zero trust journeys, or to schedule a demo, please visit: https://www.banyansecurity.io/.

About Banyan Security
Banyan Security provides secure, zero trust “work from anywhere” access to infrastructure and applications for employees, developers, and third parties without relying on network-centric legacy VPNs. Deep visibility provides actionable insight while continuous authorization with device trust scoring and least privilege access deliver the highest level of protection without sacrificing end user productivity. Banyan Security protects tens of thousands of employees across multiple industries, including finance, healthcare, manufacturing, and technology. To learn more, visit www.banyansecurity.io or follow us on Twitter at @BanyanSecurity.

Media Contact
Merritt Group
Banyan@merrittgrp.com
443-977-9638