Compare the Top Zero Trust Security Software in China as of November 2025

What is Zero Trust Security Software in China?

Zero trust security software, also known as zero trust networking software, provides a security solution based on the zero trust methodology. Zero trust security solutions enable organizations to enforce security policies on a "zero trust" basis for both internal and external users, and allow security teams to track, monitor, and analyze user behavior and usage across the network to identify potential threats. Compare and read user reviews of the best Zero Trust Security software in China currently available using the table below. This list is updated regularly.

  • 1
    Keeper Security

    Keeper Security

    Keeper Security

    Keeper Security is transforming the way people and organizations around the world secure their passwords and passkeys, secrets and confidential information. Keeper’s easy-to-use cybersecurity platform is built on a foundation of zero-trust and zero-knowledge security to protect every user on every device. Keeper’s solution deploys in minutes and seamlessly integrates with any tech stack to prevent breaches, reduce help desk costs and ensure compliance. Trusted by millions of individuals and thousands of organizations globally, Keeper is the leader for best-in-class password and passkey management, secrets management, privileged access, secure remote access and encrypted messaging. Protect what matters at KeeperSecurity.com.
    Leader badge
    Starting Price: $2.00 per user, per month
    View Software
    Visit Website
  • 2
    ThreatLocker

    ThreatLocker

    ThreatLocker

    The ThreatLocker suite of security tools are powerful and designed so that everyone from businesses to government agencies to academic institutions can directly control exactly what applications run on their networks. We envision a future in which all organizations can chart their own course free from the influence of cybercriminals and the damage their incursions cause, and our team of veteran cybersecurity professionals created ThreatLocker to make this vision a reality. The team at ThreatLocker has been developing cybersecurity tools for decades, including programs to enhance email and content security, and this is our most innovative and ambitious cybersecurity solution yet. We developed this unique cybersecurity system because we believe that organizations should have complete control of their networks and should not have to live in fear of the next malware attack. To learn more, visit ThreatLocker.com.
    Leader badge
    Partner badge
    View Software
    Visit Website
  • 3
    Cloudflare

    Cloudflare

    Cloudflare

    Cloudflare is the foundation for your infrastructure, applications, and teams. Cloudflare secures and ensures the reliability of your external-facing resources such as websites, APIs, and applications. It protects your internal resources such as behind-the-firewall applications, teams, and devices. And it is your platform for developing globally scalable applications. Your website, APIs, and applications are your key channels for doing business with your customers and suppliers. As more and more shift online, ensuring these resources are secure, performant and reliable is a business imperative. Cloudflare for Infrastructure is a complete solution to enable this for anything connected to the Internet. Behind-the-firewall applications and devices are foundational to the work of your internal teams. The recent surge in remote work is testing the limits of many organizations’ VPN and other hardware solutions.
    Leader badge
    Starting Price: $20 per website
    View Software
    Visit Website
  • 4
    Heimdal Endpoint Detection and Response (EDR)
    Heimdal® Endpoint Detection and Response is our proprietary multi-solution service providing unique prevention, threat-hunting, and remediation capabilities. It combines some of the most advanced threat-hunting technologies: - Next-Gen Antivirus - Privileged Access Management - Application Control - Ransomware Encryption Protection - Patch & Asset Management - Email Security - Remote Desktop - Threat Prevention ( DNS based ) - Threat Hunting & Action Center With 9 modules working together seamlessly under one convenient roof, all within one agent and one platform, Heimdal Endpoint Detection and Response grants you access to all the essential cybersecurity layers your business needs to protect itself against both known and unknown online and insider threats. Our state-of-the-art product empowers you to quickly and effortlessly respond to sophisticated malware with stunning accuracy, protecting your digital assets and your reputation in the process as well.
    Leader badge
    Starting Price: $0/month
  • 5
    SparkView

    SparkView

    beyond SSL

    Fast, secure and reliable remote access to desktops, applications and servers. SparkView offers a simple and secure way to connect untrusted devices to your desktops and applications. The ZTNA solution with no installation on the client provides secure remote access from any device with a browser. All via HTML5 technology. The solution for remote office / mobile work and home office. Best web RDP client - advantages of SparkView: - ZTNA compliant remote access to applications, desktops and servers - Access from any device with browser (e.g. Chrome, Firefox, Edge, Opera, Safari, etc.) - No installation on clients or the target systems - One central point for administration, security and authorization - HTML5 technology - Flexible, stable and scalable - Low support and management overhead - Supports common protocols such as RDP, SSH, Telnet, VNC and HTTP(S) - No Java, no Flash, no ActiveX, no plugin, no rollout
    Starting Price: $60 per year
  • 6
    Cisco Duo
    Cisco Duo is a cloud-based identity security solution that protects organizations from identity-based threats and boosts workforce productivity. Trusted by over 40,000 organizations worldwide, Duo delivers an exceptional access management experience across all users, devices, and applications, making access to resources secure, seamless, and easy. Duo with Cisco Identity Intelligence provides deep visibility across your identity ecosystem, adding a powerful security layer to any identity infrastructure. Offer users a world-class access experience through Duo Passport to eliminate MFA friction and fatigue without sacrificing security. To stop threats, Duo verifies user identities with strong authenticators including Duo passwordless, Verified Duo Push with number matching, and phishing-resistant factors like biometrics and FIDO2 security keys. Paired with deep insights into users’ devices, Duo gives you the control to adaptively limit access based on device health or user risk.
    Leader badge
    Starting Price: $3 per user per month
  • 7
    GoodAccess

    GoodAccess

    GoodAccess

    GoodAccess is a cybersecurity platform (SASE/SSE) that empowers medium-sized enterprises to easily implement Zero Trust Architecture (ZTA) in their infrastructure, regardless of its complexity or scale. By leveraging a Low-Code/No-Code approach, GoodAccess delivers a hardware-free, rapid deployment solution within hours or days, allowing companies to enhance their security without the need for in-house IT experts. Our platform ensures seamless integration with modern SaaS/cloud applications as well as legacy systems, protecting critical assets for remote and hybrid workforces. GoodAccess serves businesses with 50-5000 employees across diverse industries, particularly those adopting multi-cloud and SaaS environments. Start your 14-day full-featured free trial.
    Leader badge
    Starting Price: $7 per user/month
  • 8
    Cipherise

    Cipherise

    Cipherise

    With over 5000 SAML integrations, experience seamless and secure connections with Cipherise - the platform that offers infinite ways to connect with your employees and customers. By integrating with Cipherise, you can easily build authentication into any app, and offload customer identity management to create delightful experiences quickly. With Cipherise's mutual, bi-directional authentication, you get the security, scalability, reliability, and flexibility to build the stack you need. You will know the person who registered continues to be that person, and they know you are you. Plus, you can protect and enable your employees, contractors, and partners with Cipherise enterprise solutions - no matter where they are. One of the key features, that separate Cipherise from all others - Cipherise eliminates Mass Data Breaches. An attack is limited to one user on one system. Additionally, we store no passwords. Cipherise streamlines your identity and access management needs.
    Starting Price: $30 per user per month
  • 9
    ZeroTier

    ZeroTier

    ZeroTier

    ZeroTier simplifies global networking with a secure network overlay that connects and manages all your resources as if they were on the same LAN. Deployable in minutes from anywhere, our software-defined solution scales effortlessly, whether you’re connecting a handful of devices or an entire global network. With ZeroTier, you can: Establish private global networks for IoT deployments. Simplify networking across physical locations with software-defined solutions. Replace traditional VPNs to provide employees secure access to critical resources. Experience seamless connectivity and robust security with ZeroTier – the smarter way to network globally.
    Starting Price: $2/device per month
  • 10
    Portnox Security

    Portnox Security

    Portnox Security

    Portnox CLEAR is the only cloud-native network access control (NAC) solution that unifies essential network and endpoint security capabilities: device discovery, network authentication, access control, network hardware administration, risk mitigation and compliance enforcement. As a cloud service, Portnox CLEAR eliminates the need for on-going maintenance such as upgrades and patches and requires no on-site appliances. As such, the platform can be easily deployed, scaled and managed by lean, resource-constrained IT teams across any corporate network - no matter how complex.
  • 11
    Xcitium

    Xcitium

    Xcitium

    Xcitium is the only unified zero-trust cybersecurity platform, bringing zero-trust posture all the way from endpoints to the cloud under a single pane of glass. With Xcitium, we protect with detection-less innovation: patented Kernel-level API virtualization. Xcitium reduces the amount of time a threat can maneuver or dwell in your environment, down to absolute zero. Attacks happen in minutes and seconds. However, the impact of an attack does not always occur instantly. It can take some dwell time for an intruder to get a foothold and to execute search and destroy or exfiltration missions. Xcitium intercepts and isolates the attack before any of its impact and intended damage can occur. Equip every endpoint, network, and workload with the latest threat intelligence against cyber threat signatures and payloads. Defense against new or zero-day cyber threats using powerful static, dynamic, and patented behavioral AI.
  • 12
    NetBird

    NetBird

    NetBird

    NetBird is an open-source Zero Trust Networking platform built by engineers for engineers. It radically simplifies deploying secure private networks using the high-performance WireGuard® protocol. Unlike traditional VPNs, NetBird creates decentralized, low-latency, high-throughput private networks with a single management console for identity-based access control. Integrating seamlessly with your IdP for SSO and MFA, it forms direct, encrypted peer-to-peer tunnels between devices, servers, and clouds - no central bottlenecks or single points of failure. Lightweight clients ensure scalability and privacy, with traffic never passing through management services. NetBird supports integrations with CrowdStrike, Intune, SentinelOne, pfSense, and more. Ideal for Zero Trust remote access, multi-cloud connectivity, dynamic posture checks, detailed auditing, and MSP multi-tenant management - all through one intuitive platform.
    Starting Price: $5/user/month
  • 13
    BeyondCorp Enterprise
    A zero trust solution that enables secure access with integrated threat and data protection. Provide secure access to critical apps and services. Safeguard your information with integrated threat and data protection. Simplify the experience for admins and end-user with an agentless approach. Improve your security posture with a modern zero trust platform. Built on the backbone of Google’s planet-scale network and infrastructure to provide a seamless and secure experience with integrated DDoS protection, low-latency connections, and elastic scaling. A layered approach to security across users, access, data, and applications that helps protect every click from malware, data loss, and fraud. Integrates posture information and signals from leading security vendors, for extra protection. Easily configure policies based on user identity, device health, and other contextual factors to enforce granular access controls to applications, VMs, and Google APIs.
    Starting Price: $6 per user per month
  • 14
    Salesforce Shield
    Natively encrypt your most sensitive data at rest across all of your Salesforce apps with platform encryption. Ensure data confidentiality with AES 256-bit encryption. Bring your own encryption keys and manage your key lifecycle. Protect sensitive data from all Salesforce users including admins. Meet regulatory compliance mandates. See who is accessing critical business data, when, and from where with event monitoring. Monitor critical events in real-time or use log files. Prevent data loss with transaction security policies. Detect insider threats and report anomalies. Audit user behavior and measure custom application performance. Create a forensic data-level audit trail with up to 10 years of history, and set triggers for when data is deleted. Expand tracking capabilities for standard and custom objects. Obtain extended data retention capabilities for audit, analysis, or machine learning. Meet compliance requirements with automated archiving.
    Starting Price: $25 per month
  • 15
    XplicitTrust Network Access
    XplicitTrust Network Access is a Zero Trust Network Access (ZTNA) solution that provides secure, seamless access to applications regardless of location for users working from anywhere. It provides identity-based access control that integrates with existing identity providers for single sign-on (SSO) and multi-factor authentication (MFA) using factors such as user identity, device security, location and time. The platform includes real-time network diagnostics and centralized asset management for better oversight. Clients require no configuration and the solution is compatible with platforms including Windows, MacOS and Linux. XplicitTrust uses strong encryption, end-to-end protection, automatic key rotation and context-aware authentication to provide robust security. It also supports scalable application access and secure connections for IoT, legacy applications and remote desktops, making it versatile for today's security needs.
    Starting Price: $5/month/user
  • 16
    ZTX Platform

    ZTX Platform

    SecureTrust Cyber

    The ZTX Platform is a fully managed, engineer-led cybersecurity solution that delivers Zero Trust security in a streamlined, scalable package. It unifies SASE, XDR, SIEM, RMM, and micro-segmentation into a single platform installed and operational within one business day. ZTX is licensed per seat, making it cost-effective and flexible for growing organizations. The platform offers centralized monitoring, real-time threat detection, automated response, and strict policy enforcement. Each user session is isolated via encrypted tunnels, preventing lateral movement and ensuring compliance. Ideal for companies seeking simplified, high-performance cybersecurity without managing multiple tools.
    Starting Price: $30/month per device
  • 17
    DxOdyssey
    DxOdyssey is lightweight software built on patented technology that enables you to create highly available application-level micro-tunnels across any mix of locations and platforms. And it does so more easily, more securely, and more discreetly than any other solution on the market. Using DxOdyssey puts you on a path to zero trust security and helps networking and security admins secure multi-site & multi-cloud operations. The network perimeter has evolved. And DxOdyssey’s unVPN technology is designed with this in mind. Old VPN and direct link approaches are cumbersome to maintain and open up the entire network to lateral movement. DxOdyssey takes a more secure approach, giving users app-level access rather than network-level access, reducing attack surface. And it does all of this with the most secure and performant approach to create a Software Defined Perimeter (SDP) to grant connectivity to distributed apps and clients running across multiple sites, clouds, and domains.
  • 18
    TWOSENSE.AI

    TWOSENSE.AI

    TWOSENSE.AI

    Quickly catch unauthorized users and get a better understanding of your organization's highest risks with our dynamic dashboard, whether that be password reuse, credential sharing, unmanaged device use and more. Integrate with your SIEM to keep alerts in one place. TWOSENSE invisibly authenticates users throughout a session and automatically responds to 95% of MFA challenges for your users reducing MFA friction. Find out exactly how much security fatigue is costing your organization. Our software is SSO enabled, SAML and RADIUS ready which means that you can use your existing login workflows and deploy the same day. Validating employees or customers using behaviors is more secure than usernames and passwords, for several years, the Defense Department has been working on ways to identify employees more securely, in part to augment and perhaps replace its existing identification cards that date back to 2000.
  • 19
    Veza

    Veza

    Veza

    Data is being reconstructed for the cloud. Identity has taken a new definition beyond just humans, extending to service accounts and principals. Authorization is the truest form of identity. The multi-cloud world requires a novel, dynamic approach to secure enterprise data. Only Veza can give you a comprehensive view of authorization across your identity-to-data relationships. Veza is a cloud-native, agentless platform, and introduces no risk to your data or its availability. We make it easy for you to manage authorization across your entire cloud ecosystem so you can empower your users to share data securely. Veza supports the most common critical systems from day one — unstructured data systems, structured data systems, data lakes, cloud IAM, and apps — and makes it possible for you to bring your own custom apps by leveraging Veza’s Open Authorization API.
  • 20
    Teleport

    Teleport

    Teleport

    The Teleport Infrastructure Identity Platform modernizes identity, access, and policy for infrastructure, for both human and non-human identities, improving engineering velocity and resiliency of critical infrastructure against human factors and/or compromise. Teleport is purpose-built for infrastructure use cases and implements trusted computing at scale, with unified cryptographic identities for humans, machines and workloads, endpoints, infrastructure assets, and AI agents. Our identity-everywhere approach vertically integrates access management, zero trust networking, identity governance, and identity security into a single platform, eliminating overhead and operational silos.
  • 21
    Symantec Integrated Cyber Defense
    The Symantec Integrated Cyber Defense (ICD) Platform delivers Endpoint Security, Identity Security, Information Security, and Network Security across on-premises and cloud infrastructures to provide the most complete and effective asset protection in the industry. Symantec is the first and only company to unify and coordinate security. Functions across both cloud and on-premises systems. Symantec enables enterprises to embrace the cloud as it makes sense for them, without sacrificing past investments and reliance on critical infrastructure. We know Symantec will never be your only vendor. That’s why we created Integrated Cyber Defense Exchange (ICDx), which makes it easy to integrate third-party products and share intelligence across the platform. Symantec is the only major cyber defense vendor that builds solutions to support all infrastructures, whether entirely on-premises, entirely in the cloud, or a hybrid of the two.
  • 22
    Check Point Infinity
    Organizations frequently implement multiple cyber security solutions in pursuit of better protections. As a result, they are frequently left with a patchwork security architecture that results in a high TCO. By adopting a consolidated security approach with Check Point Infinity architecture, businesses realize preemptive protection against advanced fifth-generation attacks, while achieving a 50% increase in operational efficiency and 20% reduction in security costs. The first consolidated security architecture across networks, cloud, mobile and IoT, providing the highest level of threat prevention against both known and unknown cyber-threats. 64 different threat prevention engines blocking against known and unknown threats, powered by threat intelligence. Infinity-Vision is the unified management platform for Check Point Infinity, the first modern, consolidated cyber security architecture built to prevent today’s most sophisticated attacks across networks, cloud, endpoints, etc.
  • 23
    Acceptto Zero Trust Identity (CIAM)
    You need to know that your customers are who they say they are, customers don’t want to jump through hoops to prove it and they want you to keep their credentials safe. Protect your customers identities through a delicate balance of security and a frictionless, pleasant customer experience. Real-time, continuous identity monitoring & validation Post-Authorization. Eliminate account takeover (ATO) instantly with intelligent MFA. Risk-based policy orchestrated continuous authentication. Acceptto is a transformative cybersecurity company driving a paradigm shift in identity access management by treating authentication not as a single event, but rather a continuum. Our AI/ML powered Passwordless Continuous AuthenticationTM technology analyzes and verifies user identity, inferring behavioral data to detect anomalies and eliminate dependence on vulnerable binary authentications. We deliver the smartest, most resilient and breach-proof identity validation technology.
  • 24
    Resec

    Resec

    Resec

    With over 300 billion emails sent per day, targeting organizations via email has become a favorite for hackers. Resec for Email provides superior protection from advanced threats coming from both on-premise and cloud-based mail services. Our solution enables users to open emails and attachments safely, freely, and without unnecessary latency. Encrypted attachments are fully supported, increasing security and reducing falsely blocked emails and IT overhead. Every email is treated as a potential threat. Resec provides full prevention of known and unknown malware attacks before they enter your organization. No agents or client-based footprint. Customizable according to group-level policies. Low overhead on IT staff and easy to maintain. Superior advanced protection from malware and ransomware attacks arriving from emails and attachments.
  • 25
    Lumeus

    Lumeus

    Lumeus

    Automate anomaly detection to meet SLAs. Monitor the entire network. Optimize digital experiences. Modernize network security leveraging your existing infrastructure through an agentless, AI-assisted approach. Enforce access by least privilege. Create identity-based boundaries. Extend to applications, devices, and infrastructure. Instant notifications of escalations. Review all session activity and details from cohesive logs. Enable device fingerprinting and gain network topology insights. Seamlessly connect to your existing infrastructure. Unify connectivity and control from campus to cloud. Organizations can use Lumeus to monitor and detect escalations using AI; segment traffic to prevent lateral movement; and secure user access by extending MFA and zero trust to network infrastructure all with one unified management plane. Lumeus has a cloud management portal that connects to your infrastructure via API.
  • 26
    Resiliant

    Resiliant

    Resiliant

    Affordable, secure, user centric password-less ID authentication using blockchain and AI technology. Control your digital risk and protect data while locking out undesired users and devices. One-time onboarding for multiple uses across the web, servers, networks and devices. No more passwords, 2FA codes, or matching images, which do not protect the user and enterprise against SIM swapping or false geolocation. Decentralized IdNFT™ gives the user ownership and control of their identity. Secured by blockchain, no private data is stored or uploaded to the cloud. Zero-knowledge proof permits transfer of information without revealing user credentials.
  • 27
    Symantec Zero Trust Network Access (ZTNA)
    Zero Trust Network Access is a SaaS solution that enables more secure and granular access management to any corporate resource hosted on-premises or in the cloud. It uses Zero Trust Access principles in delivering point-to-point connectivity, without agents or appliances, eliminating network-level threats. It cloaks all corporate resources on the network, fully isolating data centers from the end-users and the internet. The network-level attack surface is entirely removed, leaving no room for lateral movement and network-based threats, unlike the broad network access legacy solutions such as VPNs and NGFWs allow. As a critical component of a complete SASE solution, Symantec ZTNA delivers simple, direct, and secure access to just the applications that users need. It delivers secure access for a number of critical use cases. ZTNA provides point-to-point connectivity at the application level, cloaking all resources from the end-user devices and the internet.
  • 28
    Ivanti Neurons for Secure Access
    Ivanti Neurons for Secure Access is a unified, cloud-based platform that integrates traditional VPN (Ivanti Connect Secure) and Zero Trust access (Ivanti Neurons for Zero Trust Access) gateways under a single pane of glass, delivering real-time insights and centralized control for hybrid work environments. It automatically discovers, classifies, and catalogs private applications, gathers usage metrics for chargebacks, and enforces granular access policies with continual verification of users, devices, and apps. A comprehensive visibility dashboard spans all gateways, users, devices, and activities, while adaptive security leverages user behavior analytics to detect anomalies and dynamically respond to emerging threats. Gateway lifecycle management simplifies deployment, configuration, upgrades, and retirement, and clean REST APIs enable extensibility with third-party identity providers, SIEM, UEM, vulnerability assessment, and endpoint protection tools.
  • 29
    greymatter.io

    greymatter.io

    greymatter.io

    Maximize your resources. Ensure optimal use of your clouds, platforms, and software. This is application and API network operations management redefined. The same governance rules, observability, auditing, and policy control for every application, API, and network across your multi-cloud, data center and edge environments, all in one place. Zero-trust micro-segmentation, omni-directional traffic splitting, infrastructure agnostic attestation, and traffic management to secure your resources. ​IT-informed decision-making is real. Application, API & network monitoring and control generate massive IT operations data. Use it in real time through AI. Logging, metrics, tracing, and audits through Grey Matter simplifies integration and standardizes aggregation for all IT Operations data. Fully leverage your mesh telemetry and securely and flexibly future-proof your hybrid infrastructure.
  • Previous
  • You're on page 1
  • Next