Barracuda acquires Fyde

Barracuda announced it has acquired Fyde to expand the Barracuda CloudGen SASE platform with ZTNA capabilities. The Fyde solution is available immediately as Barracuda CloudGen Access to businesses of all sizes. It will be available in the coming weeks for Managed Service Providers.

BJ Jenkins, President and CEO at Barracuda

“Remote work is here to stay, cloud migrations are accelerating, and traditional corporate perimeters have disappeared,” said BJ Jenkins, President and CEO at Barracuda. “Fyde offers a powerful ZTNA solution that works on any infrastructure, any device, and with any application on a corporate network. With this acquisition, Barracuda is providing distributed businesses a new way to modernize remote access, enforce global security and access policies, and achieve seamless connectivity without compromising productivity.”

With the acquisition of Fyde, Barracuda now offers ZTNA solutions that use a modern approach to securing applications and devices by providing identity-aware access control and device-based contextual security policies. This acquisition expands the capabilities of Barracuda’s SASE offering to help customers with digital migrations to the public cloud.

With this acquisition, Barracuda expands its differentiated capabilities for today’s complex IT environments, enabling security teams to address many use cases.

Comments

Comments