Identity security

Zero trust network access (ZTNA)

Implements a "never trust, always verify" approach to network access, providing secure, granular access control for users and devices in cloud environments.

Secure access for distributed cloud resources

Zero Trust Network Access (ZTNA) is a security model that operates on the principle of "never trust, always verify," providing secure access to applications and services based on defined access control policies. For cloud security engineers, ZTNA offers a modern approach to securing access to distributed resources in cloud and hybrid environments.

ZTNA solutions typically create an identity- and context-based logical access boundary around an application or set of applications. They provide secure access to these applications regardless of where the applications reside (in the cloud or on-premises) or where users are located. ZTNA verifies a user's identity, device health, and other contextual attributes before granting access, and it continuously assesses trust throughout the session.

In cloud environments, ZTNA plays a crucial role in addressing the security challenges posed by remote work, bring-your-own-device (BYOD) policies, and the dissolution of traditional network perimeters. ZTNA can help organizations move away from VPN-based access models towards more flexible, scalable, and secure access control. By implementing ZTNA, cloud security engineers can significantly enhance their ability to control and secure access to cloud resources, reduce the attack surface, and improve the overall security posture of their cloud and hybrid environments.

Product vendors

Check Point
Cisco
Cloudflare
CyberArk
Fortinet
Google
HashiCorp
Okta
Palo Alto Networks
Slauth.io
Sophos
StrongDM
Twingate
Zscaler

Similar categories

Secure access service edge (SASE)
Combines network security with WAN capabilities to provide secure and direct access to cloud services and applications from any location.
Identity and access management (IAM)
Manages digital identities and user access to resources, applications, and systems in cloud environments, ensuring secure and appropriate access control.
Multi-factor authentication (MFA)
Enhances security by requiring two or more authentication factors to verify user identity, protecting access to cloud resources and applications.
Micro-segmentation
Divides cloud networks into isolated segments, applying fine-grained security policies to control and monitor traffic between workloads and applications.