SSE innovations

Advancements to the most deployed ZTNA solution strengthen the Zscaler Zero Trust Exchange with new private app protection, deception, and privileged remote access capabilities.

  • 2 years ago Posted in

Zscaler has advanced its security service edge (SSE) framework with three industry-first Zero Trust Network Access (ZTNA) innovations for IT and security teams to confidently replace legacy firewalls and VPNs. Delivered as part of the Zscaler Zero Trust Exchange, these innovations establish a new standard for ZTNA to minimise the attack surface and prevent lateral movement, while stopping compromised users and insider threats with private app protection, integrated deception, and privileged remote access capabilities for business and OT systems. 

 

Today, employees are highly mobile and critical applications have moved to the cloud – no longer residing inside the corporate network protected by a secure perimeter. This fundamental shift to cloud and mobility has caused organisations to abandon the legacy network-centric VPN approach in favour of a modern user- and app-centric security model that delivers zero trust secure access to private apps by establishing a direct connection from user-to-application on a dynamic identity- and context-aware basis. 

 

“The volume of cyberattacks and data breaches has been rising across all industries with an escalating threat landscape rife with nation-state actors and sophisticated adversaries,” said Tony Paterra, Senior Vice President of Emerging Products at Zscaler. “As enterprise applications continue to move to the cloud and hybrid workplaces become the norm, a zero trust architecture is needed to support distributed users, devices, apps, and workloads. Our next-gen ZTNA approach is the simplest, most comprehensive approach to securely access private applications and transform legacy network security to minimise the attack surface and shutdown the most advanced attacks. 

 

With secure access to private apps using ZTNA as a key pillar of SSE, Zscaler’s innovations strengthen its cloud security platform and help solve modern business and security requirements using a holistic zero trust architecture to replace legacy VPNs and provide employees with advanced remote access solutions for unmatched security and superior user performance. Zscaler's three innovations that advance and deliver on the promise of a next-gen ZTNA offering include the following:

 

·       Private app protection: Leveraging over 10 years of inline inspection expertise in securing internet traffic and SaaS apps, Zscaler’s platform provides new preventive and proactive security controls to stop compromised users and adversaries from exploiting vulnerable private applications and services. These innovations include in-line inspection of private app traffic to stop the most prevalent attacks, including the OWASP Top 10, with continuously evolving defences from Zscaler’s ThreatLabz research team and custom signature support

·       Integrated deception: An industry-first, native deception evolves lateral movement detection for advanced attacks with built-in private app decoys. With this addition, Zscaler’s platform reduces alert fatigue with high-confidence alerts generated by decoys that instantly identify and contain compromised user and insider threats through integration with the Zscaler Zero Trust Exchange and security operations platforms

·       Privileged remote access for industrial IoT and OT systems: Building on our existing browser-based access capabilities, Zscaler’s platform has been enhanced with Remote Desktop Protocol (RDP) and Secure Shell Protocol (SSH) support from unmanaged devices, for both IoT/OT devices and private apps. These capabilities enable secure, direct remote access for third-party users, allowing organisations to bring zero trust connectivity to IoT, as well as retire slow, costly VDI solutions for private apps

 

Zscaler’s new capabilities expand user expectations of SSE and provide a new standard for managing Secure Access Service Edge (SASE) architecture. The new capabilities are available now for customers as part of Zscaler Private Access (ZPA), or as a standalone purchase, depending on the ZPA Edition they are licensed for.

 

“Zero trust has become integral to our M&A integration strategy and execution at Sanmina. By partnering with Zscaler, we’ve been able to ensure productivity for our acquired employees on day one to unlock immediate value,” said Matt Ramberg, Vice President of Information Security, Sanmina. “The beauty of Zscaler’s next-gen zero trust network access platform is that our users get fast, hassle-free access to the apps they need, while IT reduces our cyber risk to virtually zero - including protecting us from zero-day attacks that could take down our private apps. It has become an indispensable tool for our users and transformed how we do M&A.”

 

“Zscaler Private Access has greatly accelerated our move to zero trust by replacing our legacy VPNs with true user-to-app segmentation that minimises our external attack surface and eliminates lateral movement,” said John Pratezina, Senior Network Operations Administrator, Commonwealth Superannuation Corporation (CSC). The introduction of integrated deception to ZPA helps surface compromised users and insider threats, giving us another line of defence against sophisticated adversaries, and more insights about their tactics. By having these new capabilities integrated into our incident response process we now have the highest fidelity alerts and strongest security defences.”

 

“Demand for ZTNA is growing rapidly, though enterprises are now looking for solutions that can scale, support all use cases, and prevent threats in ways that legacy VPN tools never could,” according to Christopher Rodriguez, Research Director, Security & Trust at IDC. “The new Zscaler ZPA capabilities address key requirements for enterprises that are taking the important step to modernise their security architecture.”

Coveware by Veeam will bring 'industry-leading' cyber-extortion incident response services and...
Zscaler has released the Zscaler ThreatLabz 2024 Phishing Report, which analyzes 2 billion blocked...
Thales has released the 2024 Imperva Bad Bot Report, a global analysis of automated bot traffic...
Egress has launched its third Phishing Threat Trends Report 2024, detailing key trends, new data,...
Cisco has unveiled a radically new approach to securing data centers and clouds in response to the...
Smarttech247, a leading provider of global cybersecurity solutions, has formed a strategic...
Real-world traffic generation brings new levels of testing capability to help keep customer...
Acquisition enables Commvault to solve a critical cyber resilience challenge facing enterprises...