Internet Initiative Japan Inc. announced the release of Safous, its managed Zero Trust Network Access (ZTNA) service. IIJ will start offering Safous through the IIJ Group's subsidiaries in China, Singapore, Thailand, Indonesia, and Vietnam as of August 25, 2021. Safous allows pre-authorized users and/or IoT devices to securely connect to internal information resources such as business applications within the customer's premise or in the cloud, under strong authentication, via an access point (PoP: Point of Presence) set up by IIJ. This configuration eliminates the need to allow external access to the corporate network and reduces the risk of attacks on the corporate network. The PoP can be used in eight regions (China, Singapore, Indonesia, Japan, Europe, USA, Canada, and South America), with more locations to follow. COVID-19 has forced many organizations and individuals to adapt to working from home, a new style of work where many employees are not in the office. As society shifts to this new style of work, it has increasingly become a challenge for corporations and organizations to maintain business continuity and increase productivity. Additionally, with the increased number of attack vectors, there has been a spike in cyberattacks targeting remote locations. With these international trends, many global businesses need to "ensure the same level of cybersecurity to users at home as it was in the office while making sure the network topology and environment are not overcomplicated." Safous is a solution designed to solve these problems. The main features of this service are as follows. Secure by design to reduce the risk of attacks: Safous's architecture does not allow direct access from the outside to the internal network. Only authorized users and devices can access authorized applications, thus reducing the risk of attacks targeting any corporate network. Strong user authentication and access control: One of Safous's key functions, "access control," restricts access to authorized internal applications from non-authorized users and terminals. Access control can be fine-tuned according to various conditions such as terminal application, location, device, etc. In addition, authentication on the terminal side can be reinforced through multi-factor authentication and single sign-on authentication. This enables access to internal resources from outside the company to be more secure and more efficient. Can be used from anywhere in the world, on any device: Since Safous is compatible with agentless deployment, it can be used not only on PCs but also on IoT devices. The PoPs that PCs and IoT devices will connect to will be deployed in eight countries at launch, but the IIJ Group will gradually increase the number of PoPs so that the service can be used from anywhere in the world without delay.