Zero Trust Network Access (ZTNA) 2.0 is Here

cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 
Announcements
Please sign in to see details of an important advisory in our Customer Advisories area.
Community Team Member

ztna20.jpg

 

The security landscape has changed drastically in the past few years and cyberattacks have become common, near daily events.  Every week there's a new headline talking about security breaches or a company's private data being exposed. Organizations are continuously challenged to evaluate and improve their security posture. With hybrid workforces becoming the new standard and more companies moving towards the cloud, securing employees and their growing number of applications has become a priority.

 

In response to this evolution, organizations needed to adopt a new security strategy.  Company leaders and security teams started to embrace Zero Trust as a solution to secure their assets. Zero Trust Network Access (ZTNA) approaches emerged to address the challenges caused by legacy security solutions.

 

That said, ZTNA 1.0 (the first generation of these solutions) has some critical limitations.  Lacking granularity in granting access to applications or the ability to identify changes in user, app or device behavior are some of the key limitations that prevent you from protecting all your enterprise data.

 

Time to upgrade. With the new and improved ZTNA 2.0 approach, delivered from Prisma Access, Palo Alto Networks remedies the shortcomings of ZTNA 1.0 by incorporating the following:

 

  • Least Privilege Access – enabling precise access control at the app and sub-app levels, independent of network constructs like IP and port numbers.
  • Continuous Trust Verification – Once access to an application is granted, trust is continually assessed based on changes in device, user and app behavior.
  • Continuous Security Inspection — Deep and ongoing inspection of all application traffic, even for allowed connections to prevent threats, including zero-day threats.
  • Protection of All Data – Providing consistent control of data across all applications used with a single data loss prevention policy.
  • Security for All Applications — Securing all types of applications used across the enterprise, including modern cloud native applications, legacy private applications and SaaS applications.

 

The shift to ZTNA 2.0 is a necessary one to make in order to overcome the limitations of ZTNA 1.0 and to secure your hybrid workforce. Register now  and find out on June 15-16 how to secure your hybrid workforce with ZTNA 2.0 using Prisma Access.

 

Feel free to share your questions, comments and ideas in the section below.

 

Thank you for taking time to read this blog.

Don't forget to hit the Like (thumbs up) button and to Subscribe to the LIVEcommunity Blog area.

 

Stay secure!

Kiwi out

  • 5089 Views
  • 0 comments
  • 10 Likes
Register or Sign-in
Labels
Top Liked Authors