Combats Threats and Protects Businesses and Employees from Cyberattacks

ZEPHYR COVE, Nev., April 7, 2022 /PRNewswire/ -- VirnetX™ Holding Corporation (NYSE: VHC), an Internet security software and technology company, today announced the launch of VirnetX Matrix to secure private access to Internet applications, services and critical infrastructure. VirnetX Matrix enforces access policy controls and enables real-time network management to protect cloud or on-premises applications from threats.

VirnetX Matrix safeguards applications and contemporary remote workforce from sophisticated hackers and mitigates threats by enabling corporate applications to be invisible from unauthorized users. Matrix utilizes VirnetX One, a software-as-a-service (SaaS) platform that secures communications and protects applications, services, devices and infrastructure from cyber-attacks regardless of network or location. VirnetX One implements a modern Zero Trust architecture built on VirnetX's patented Secure Domain Name Technology.

"Threats to Internet applications and hybrid workforce are at an all-time high," said Kendall Larsen, VirnetX CEO and President. "While legacy security solutions lack complete visibility and protection, VirnetX Matrix delivers Internet security professionals a powerful solution to secure applications and services and thwart these evolving nefarious attacks."

With the proliferation of Bring Your Own Device (BYOD) policies, government facilities, healthcare networks, and telecommuting being the new reality, VirnetX Matrix provides remote teams with a comprehensive security posture. According to industry experts, there will be an estimated 24 billion interconnected devices by 2050. VirnetX Matrix provides seamless and secure access to interconnected devices and corporate applications, regardless of location, network or device. 

Key features of VirnetX Matrix include:

  • Mitigate Attacks – Matrix offers protection from external threats including hackers, phishing, misconfigurations, and denial of service attacks. It limits lateral movement across network applications and services by threat actors.
  • Trusted Access – Matrix authenticates user access and secures applications and services using patented Secure Domain Name Technology. With Matrix, users can manage access, apply access policies in real-time, and easily understand who has access to information.
  • Cloud Security – Matrix allows users to easily secure applications in the cloud, on-premises or across hybrid deployments without impacting deployment or user experience. The cloud-based dashboard allows users to manage their applications, control access in real-time, and gain visibility into the users and devices that have access. 

For more information on VirnetX Matrix, please visit: https://virnetx.com/matrix/

About VirnetX

VirnetX Holding Corporation is an Internet security software and technology company with patented technology for secure communications including 4G LTE and 5G security. VirnetX's software and technology solutions, including its Secure Domain Name Registry and Technology, VirnetX One, War Room, Matrix, and Gabriel Connection Technology™, are designed to facilitate secure communications and to create a secure environment for real-time communication applications such as cloud computing, instant messaging, VoIP, smart phones, e-Readers and video conferencing. VirnetX's patent portfolio includes over 200 U.S. and foreign granted patents, validations and pending applications. For more information, please visit: http://www.virnetx.com/.

Forward-Looking Statements

Statements in this press release that are not statements of historical or current fact, including the statement regarding VirnetX's technology, may constitute "forward-looking statements" within the meaning of the Private Securities Litigation Reform Act of 1995. Such forward-looking statements are based on expectations, estimates and projections, and certain assumptions made by management and involve known and unknown risks, uncertainties and other unknown factors that could cause actual results to be materially different from the historical results or from any future results expressed or implied by such forward-looking statements, including but not limited to,  statements regarding the implementation of Matrix, the effectiveness and benefits of Matrix, VirnetX One, Zero Trust and Secure Domain Name Technology and expectations regarding future product performance. The forward-looking statements contained herein are also subject generally to other risks and uncertainties that are described from time to time in VirnetX's reports and registration statements filed with the Securities and Exchange Commission, including those more fully described in VirnetX's Annual Report on Form 10-K filed on March 16, 2022 and subsequent filings with the Securities and Exchange Commission, as applicable. Many of the factors that will determine the outcome of the subject matter of this press release are beyond VirnetX's ability to control or predict. Except as required by law, VirnetX is under no duty to update any of the forward-looking statements after the date of this press release to conform to actual results.

Media Contact:

Investor Relations
VirnetX Holding Corporation
415.505.0456
ir@virnetx.com

Cision View original content:https://www.prnewswire.com/news-releases/virnetx-launches-matrix-to-secure-internet-applications-and-services-301519898.html

SOURCE VirnetX Holding Corporation

Copyright 2022 PR Newswire

VirnetX (AMEX:VHC)
Historical Stock Chart
From Mar 2024 to Apr 2024 Click Here for more VirnetX Charts.
VirnetX (AMEX:VHC)
Historical Stock Chart
From Apr 2023 to Apr 2024 Click Here for more VirnetX Charts.