Approximately 75% of FTA Customers Have So Far Migrated to Kiteworks

Accellion, Inc., provider of Kiteworks, the industry’s first enterprise content firewall, today announced approximately 75% of FTA customers impacted by the zero-day vulnerabilities in December 2020 and January 2021, have so far migrated from Accellion’s legacy product to the Kiteworks content firewall.

The majority of Accellion’s FTA customers have migrated to Kiteworks in just the first sixty days since the January 2021 zero-day vulnerability was resolved. Accellion is proud to announce these FTA customers have chosen to continue their relationship with Accellion by migrating to Accellion’s modern platform, Kiteworks.

FTA in some customer environments was deeply integrated with complex business processes and posed a challenge for migration efforts. Accellion’s Customer Success and Technical Support teams worked closely with these customers to mitigate business disruption. Accellion continues to support these customers to ensure successful post-migration activity.

These customers now join hundreds of other former FTA customers who have migrated to Kiteworks in the last four years. Now on Kiteworks, customers take full advantage of the Kiteworks platform to expand their use cases.

“We at Accellion deeply regret this recent event, however, I am very proud of our team’s dedicated and tireless efforts to help FTA customers get back online,” said Jonathan Yaron, Chairman and Chief Executive Officer of Accellion. “Following the discovery of the zero-day vulnerability and prior to migrating, we offered FTA customers free forensic assistance, as well as an independent forensic analysis by FireEye Mandiant, access to Accellion senior management, migration services to Kiteworks, or migration assistance to customers who elected to terminate their relationship with Accellion.

“We are excited for our migrating customers to see firsthand just how superior Kiteworks is to FTA. They now have a modern, secure and FedRAMP compliant platform that protects and consolidates security and governance for all of their third-party communications.”

To learn more how Accellion helps organizations secure their third-party communications, please visit Kiteworks Content Firewall.

About Accellion

Kiteworks’ mission is to empower organizations to effectively manage risk in every send, share, receive, and save of sensitive content. The Kiteworks platform provides customers with a Private Content Network that delivers content governance, compliance, and protection. The platform unifies, tracks, controls, and secures sensitive content moving within, into, and out of their organization, significantly improving risk management and ensuring regulatory compliance on all sensitive content communications.

Get started.

It’s easy to start ensuring regulatory compliance and effectively managing risk with Kiteworks. Join the thousands of organizations who feel confident in their content communications platform today. Select an option below.

Lancez-vous.

Avec Kiteworks, se mettre en conformité règlementaire et bien gérer les risques devient un jeu d’enfant. Rejoignez dès maintenant les milliers de professionnels qui ont confiance en leur plateforme de communication de contenu. Cliquez sur une des options ci-dessous.

Jetzt loslegen.

Mit Kiteworks ist es einfach, die Einhaltung von Vorschriften zu gewährleisten und Risiken effektiv zu managen. Schließen Sie sich den Tausenden von Unternehmen an, die sich schon heute auf ihre Content-Kommunikationsplattform verlassen können. Wählen Sie unten eine Option.

Get A Demo