Press Releases

Banyan’s Continuous Authorization Can Grant or Revoke Access to Sensitive Engineering Environments and Applications in Real-time Based on TrustScore SAN FRANCISCO—Oct. 20, 2020—Banyan Security today announced that its Zero Trust Remote Access Platform now includes features specifically designed to help engineers and software developers access the critical engineering resources and environments they need while providing […]

The company continues to expand and support businesses affected by Coronavirus pandemic SAN FRANCISCO – April 8, 2020 – Banyan Security, a leading provider of Zero Trust remote access designed from the ground up for hybrid and multi-cloud environments, today introduced Colin Rand as Vice President of Engineering. In his role, Rand will lead engineering […]

Banyan’s high-performing, scalable platform offers a seamless user experience to give remote employees and third parties fast, secure access to corporate assets without a VPN SAN FRANCISCO, CA – March 23, 2020 – Banyan Security, a leading provider of Zero Trust remote access designed from the ground up for today’s hybrid and multi-cloud environments, today […]

Company to demonstrate the benefits of securing the modern remote workforce through a Zero Trust approach SAN FRANCISCO – February 18, 2020 – Banyan Security, a leading provider of a human-centric secure remote access solution based on Zero Trust security principles and designed from the ground up for today’s hybrid and multi-cloud environments, today announced […]

Shasta Ventures and Unusual Ventures partner with Banyan Security to bring a modern Secure Remote Access solution to address a $10 billion market opportunity SAN FRANCISCO, November 21, 2019 — Banyan Security, a leading provider of cloud-centric secure remote access solutions based on Zero Trust security principles, today announced it has closed $17 million in […]

SAN FRANCISCO, CA October 23, 2019 — Banyan Security, a leading provider of next-generation Zero Trust Network Access (ZTNA) solutions for hybrid and multi-cloud enterprises, announces the general availability of Passwordless Authentication with Zero Trust. WHAT: With Banyan Security, an enterprise security team can enable least privilege access controls following Zero Trust principles, at the […]

SAN FRANCISCO, August 21, 2019 — Banyan Security, a leading provider of next-generation Zero Trust Network Access (ZTNA) solutions for hybrid and multi-cloud enterprises, will be attending VMWorld in San Francisco from August 25 through August 29. WHAT: Banyan Security executives will be showcasing the company’s continuous zero trust platform, including Banyan Security Mesh, the […]

SAN FRANCISCO, Aug. 15, 2019 — Banyan Security, a leading provider of next-generation Zero Trust Network Access (ZTNA) solutions for hybrid and multi-cloud enterprises, announced it has joined the Identity Defined Security Alliance (IDSA), a group of identity and security vendors, solution providers, and practitioners that act as an independent source of education and information […]