SAN JOSE, Calif. - Genians, a leading pioneer in NAC-driven Zero Trust Network Access (ZTNA) solutions, proudly announces its attainment of a historic revenue milestone in the previous year, marking an impressive 19 consecutive years of profitability. In 2023, Genians achieved sales totaling approximately $36.5 million, demonstrating an 11.5% growth compared to the previous fiscal year. With operating profit and net profit standing at approximately $5.5 million and $5.2 million, respectively, these figures underscore Genians' robust financial performance.

This remarkable success can be attributed to the sustained growth of Genians' Network Access Control (NAC) solutions. With a firm foothold in sectors such as public and finance, Genians continues to expand its reach to small and medium-sized enterprises through versatile deployment options tailored to heterogeneous network environments.

In the emerging domain of Zero Trust, Genians has reached significant milestones. Notably, the company actively participated in a consortium for the Zero Trust pilot project hosted by South Korea's Ministry of Science and ICT last year. Genians remains steadfast in its commitment to collaborating with the South Korean government to bolster cybersecurity initiatives, promote the adoption of Zero Trust security solutions, and enhance industrial competitiveness.

Genians' Endpoint Detection & Response (EDR) business flourishes in the Korean market, boasting a dominant market share of 78% in public procurement. By successfully delivering EDR solutions to government agencies and public sectors, Genians has strategically expanded its customer base into various industries such as telecommunications and financial services, with an initial focus on major banks. Furthermore, the company actively targets the private sector. Additionally, Genians outlines plans to penetrate the global market.

Looking ahead, Genians is poised to bolster its global business endeavors this year, with a key focus on sustaining revenue growth momentum. Surpassing the milestone of 100 global customers across financial, government, critical infrastructure, healthcare, and education sectors last year, Genians attained remarkable success, particularly in the Middle East market. Collaborations with global partners aim to further expand its customer base in regions including Africa, India, and Europe.

'NAC has been the cornerstone of our success,' declared Dong-bum Lee, Genians' Co-founder and CEO. 'Team Genians' unwavering dedication has translated into record sales and phenomenal growth. Now, we're amplifying our global presence to seize new opportunities and make 2024 a landmark year for Genians.'

About Genians

Genians (KOSDAQ: 263860), the industry pioneer in NAC-driven Zero Trust Network Access (ZTNA), provides a fundamental cybersecurity platform for building a trusted path to secure access for any connecting devices by leveraging its Device Platform Intelligence (DPI), Network Access Control (NAC), and Endpoint Detection and Response (EDR). Since 2005, the company has served more than 3,000 customers, in organizations of all sizes and industries, including global Fortune 500 companies, the government, the military, critical infrastructure, finance, healthcare, education, and more. Genians is working to build a better security culture in the connected world by teaming up with global communities and industry leaders around the world.

Contact:

hello@genians.com

(C) 2024 Electronic News Publishing, source ENP Newswire