Dispel

Dispel

Computer and Network Security

Austin, TX 8,056 followers

Zero trust remote access systems for cyber physical systems and operational technology.

About us

Dispel Zero Trust Engine (ZTE) provides secure remote access for operational technology and cyber physical systems. Dispel ZTE is purpose-built and aligned to NERC CIP 003-9, NERC CIP 005-5, and NIST 800-82; and certified under SOC 2 Type 2 and ISO 27001. Dispel’s platform combines a centralized dashboard for administration and access with single-tenanted infrastructure providing the actual network routing, segmentation, and access enforcement to underlying systems. For 10 years, Dispel has developed a mature and well-tested cyber physical system (CPS) ZTE platform with over 2 million hours of successful operations, protecting over $500 billion in assets and production capability annually worldwide.

Website
http://www.dispel.com
Industry
Computer and Network Security
Company size
51-200 employees
Headquarters
Austin, TX
Type
Privately Held
Founded
2014
Specialties
Remote Access, Critical Infrastructure, Security, Cybersecurity, Moving Target Defense, Network Security, VPN, SCADA Network Access, Security Software, Encryption, Industrial Machinery and Components Software, High Tech Software, Business Management Software, Security Management Software, Secure Remote Access, Gartner Cool Vendor, Forrester New Wave Leader, Incident Response/Disaster Recovery, Network Access, Network Segmentation, SD-WAN, and Critical System Protection

Products

Locations

Employees at Dispel

Updates

Similar pages

Browse jobs

Funding

Dispel 2 total rounds

Last Round

Series A

US$ 3.0M

See more info on crunchbase