Find out if you're a good fit for Zero Trust Network Access with an Overlay Mesh Network. Take the Assessment here.

Enclave joins NCSC for Startups

We’re very excited to announce that Enclave has been selected to join the NCSC for Startups programme.
Enclave joins NCSC for Startups

We’ll be working with NCSC, Plexal and industry partners across the UK to develop solutions to the UK’s biggest cybersecurity challenges.

NCSC for Startups is the successor to the NCSC Cyber Accelerator. It’s a government programme bringing together innovative startups with NCSC technical expertise.

Enclave CEO, David Notley explained, “We are proud to be recognised as cyber innovators. As a leader in Zero Trust Overlay Networks, Enclave will be working in partnership with Deloitte, CyNam, Hub8, and QA to solve some of the UK’s most important cyber challenges.

“We are looking forward to shaping technical solutions and working in collaboration with some of the brightest minds in our industry.”

Marc Barry, CTO of Enclave said, “We’re thrilled that NCSC and their partners have selected Enclave to be part of the programme and look forward to drawing on their world-class expertise to further develop and refine our cutting-edge technology.

“We’re all proud and humbled to be partnering with such a distinguished organisation working hard to ensure the UK is the safest place to live and do business online.”

Please sign up to our newsletter to keep in touch, build your Enclave and be part of the journey.


Enclave Networks are one of just five companies globally working on Zero Trust Overlay Networks which create secure private networks which are invisible to the public internet, and are be layered on top of existing network infrastructure meaning less time consuming and error prone network administration.

Right now, there are millions of private systems openly discoverable on the public internet for anyone, anywhere to access and potentially breach. Enclave cloaks private systems so they are invisible. It’s secure by default. Unless trust standards have been validated, they effectively don’t exist in the public domain, making them much harder to find, target and ultimately attack.

Enclave effortlessly creates Zero Trust Overlay Networks to ensure private connectivity can be established instantly and managed according to automated policy requirements. We remove the need to make changes to the underlying, core network. Firewall rules are no longer needed for remote access. Open ports can be closed and ACLs can be removed. There are no VPN servers and no need to configure IP addresses, routers, subnets, switches, NAT and secret keys. The network becomes effortlessly scalable and a secure enabler of organisation imperatives.

Ready to learn more?

Try Enclave for Free

Book a Demo

Connect all of your computers, servers, cloud instances and containers across any infrastructure with secure private networks that just work. We'll show you how to use Enclave to:
  • Introduce a zero-trust network access model
  • Avoid ACLs and VPNs to secure network access
  • Leverage your firewalls to darken your network
  • Protect against discovery, targeting and attack
After completing this form, a member of our team will contact you to arrange a short product demo at a time of your choosing.

Book a Demo

Connect all of your computers, servers, cloud instances and containers across any infrastructure with secure private networks that just work. We'll show you how to use Enclave to:
  • Introduce a zero-trust network access model
  • Avoid ACLs and VPNs to secure network access
  • Leverage your firewalls to darken your network
  • Protect against discovery, targeting and attack
After completing this form, a member of our team will contact you to arrange a short product demo at a time of your choosing.

Contact Sales

Connect all of your computers, servers, cloud instances and containers across any infrastructure with secure private networks that just work. We'll talk to you about how to:
  • Get secure network access without deploying a VPN or changing network settings
  • Easily automate and manage your network from our portal
  • Protect against discovery, targeting and attack.
After completing this form, a member of our team will contact you with additional information.

Contact Sales

Connect all of your computers, servers, cloud instances and containers across any infrastructure with secure private networks that just work. We'll talk to you about how to:
  • Get secure network access without deploying a VPN or changing network settings
  • Easily automate and manage your network from our portal
  • Protect against discovery, targeting and attack.
After completing this form, a member of our team will contact you with additional information.