Archives

Tailscale Unveils Next-Generation Zero Trust Networking Solution for Enterprises

Tailscale

Tailscale announced the next evolution of its pioneering mesh networking technology with new features that make it easy for large organizations to deploy zero trust networking at scale. The new release introduces robust security capabilities, ensuring that all company traffic is encrypted end-to-end, each network connection is authenticated, and every endpoint is reachable only by approved users.

With hundreds of thousands of users and millions of connected devices, Tailscale has seen viral adoption among developers and small teams that need to access resources easily and securely in the cloud, on-premises, and everywhere in between. Now Tailscale is making zero trust a reality for enterprise. Gart

Also Read: Use Data Collection and Analysis to Improve Workforce Learning and Development Efforts

Tailscale announced the next evolution of its pioneering mesh networking technology with new features that make it easy for large organizations to deploy zero trust networking at scale. The new release introduces robust security capabilities, ensuring that all company traffic is encrypted end-to-end, each network connection is authenticated, and every endpoint is reachable only by approved users.

With hundreds of thousands of users and millions of connected devices, Tailscale has seen viral adoption among developers and small teams that need to access resources easily and securely in the cloud, on-premises, and everywhere in between. Now Tailscale is making zero trust a reality for enterprise. Gartner estimates that less than one percent of large enterprises have a mature and measurable zero-trust program in place today.

“The big conundrum with zero-trust is, how do you lock down access without bringing productivity to a screeching halt and overhauling your entire tech stack?” said Avery Pennarun, Tailscale CEO and cofounder. “Tailscale is the zero-trust easy button enterprises have been looking for. Unlike other solutions, we work with your existing infrastructure so it can be set up within minutes — a powerful tool to protect against unauthorized access and data breaches.”

Tailscale also announced the hiring of Kevin Kotecki as Vice President of Sales, who will oversee the expansion of the company’s enterprise sales operation to meet market demand. Kotecki brings extensive experience in the enterprise software market, most recently at Gong.

As security risks have grown, so has demand for zero trust solutions that can be implemented easily and at scale. Enterprises have seen their attack surfaces expand as they enabled remote work policies, increasing the number of endpoint devices outside of corporate walls.

“Every IT team wants to implement zero trust, but it’s always on the other side of the horizon,” said Clint Sharp, CEO of Cribl. “Tailscale’s overlay network for enterprises brings us one step closer to making it a reality. Now our teams can work on mission-critical projects without worrying about security gaps and tedious configurations.

SOURCE: PR Newswire