VirnetX™ Holding Corporation announced the launch of VirnetX Matrix to secure private access to Internet applications, services and critical infrastructure. VirnetX Matrix enforces access policy controls and enables real-time network management to protect cloud or on-premises applications from threats. VirnetX Matrix safeguards applications and contemporary remote workforce from sophisticated hackers and mitigates threats by enabling corporate applications to be invisible from unauthorized users.

Matrix utilizes VirnetX One, a software-as-a-service (SaaS) platform that secures communications and protects applications, services, devices and infrastructure from cyber-attacks regardless of network or location. VirnetX One implements a modern Zero Trust architecture built on VirnetX's patented Secure Domain Name Technology. Key features of VirnetX Matrix include: Mitigate Attacks – Matrix offers protection from external threats including hackers, phishing, misconfigurations, and denial of service attacks.

It limits lateral movement across network applications and services by threat actors. Trusted Access – Matrix authenticates user access and secures applications and services using patented Secure Domain Name Technology. With Matrix, users can manage access, apply access policies in real-time, and easily understand who has access to information.

Cloud Security – Matrix allows users to easily secure applications in the cloud, on-premises or across hybrid deployments without impacting deployment or user experience. The cloud-based dashboard allows users to manage their applications, control access in real-time, and gain visibility into the users and devices that have access.