ANNAPOLIS, Md., September 09, 2019 – Xona Systems, Inc., developer of a zero-trust user access platform for remote industrial operations, announced today that it has been selected by the Remote Operations division of GE Power Digital to provide comprehensive real-time user access visibility to energy and other critical infrastructure customers across the globe. GE will utilize Xona’s advanced access solution to reduce cyber risks and increase operational efficiency for remote ICS operators globally.

Xona’s zero-trust user access platform is one of the simplest, most flexible and mature products for remote ICS operations, thanks to a deep understanding of the nuances of ICS access and continuous innovation. Currently in its third generation of technology, Xona has become a leader in zero-trust access to ICS and other critical applications. Capabilities include integrated closed-loop multi-factor authentication (MFA), browser-based virtual desktop infrastructure (VDI), moderated secure file transfer, system connection segmentation and monitoring, protocol isolation and deep user access forensics, all delivered through a single solution.

GE Power is a world energy leader providing equipment, solutions and services across the energy value chain from generation to consumption. Operating in more than 180 countries, GE’s technology produces a third of the world’s electricity, equips 90 percent of power transmission utilities worldwide and manages more than 40 percent of the world’s energy. GE’s innovative technologies and digital offerings help make power more affordable, reliable, accessible and sustainable.

Through this reseller agreement with Xona, GE is able to offer its customers Xona’s proven solution for simple, secure and compliant access to these critical operational network systems.

About Xona Systems
Xona is the leader in zero-trust user access solutions for Industrial Control Systems (ICS). Xona combines strong authentication, granular system authorization and advanced monitoring as well as comprehensive access forensics into one simple platform. Xona’s solution uniquely addresses the needs of critical infrastructure operators worldwide, enabling better access visibility and control to ICS. Today, Xona is used at global energy distribution and generation companies to reduce cyber risks as well as increase operational efficiencies through its simple, secure and compliant user access platform. For more information about Xona, visit xonasystems.com.