Get a Break from the Chaos of RSA and Meet with Forcepoint at the St. Regis.

Close
Nisan 13, 2022

SSE Platforms are Bringing ZTNA to the Mainstream

Jim Fulton

The sleeper hit in Security Service Edge (SSE, the new cloud-based approach to security that reinvents fragmented technologies as a unified cloud service) is Zero Trust Network Access. ZTNA—a really bad name for a really good idea—frees organizations from the pains, complexity and cost of (mis)using VPNs to give users access to private applications in internal data centers or private clouds. VPNs are good as plumbing: connecting different sites managed by IT. They’re awful for people to have to deal with.

Fortunately, there is a better way. SSE solutions such as our Forcepoint ONE are making ZTNA easy to set up and use. Now, organizations can manage and protect access to the resources that today’s remote and hybrid workforces depend upon—web content, cloud apps, and private apps—all from one place, in one console. ZTNA provides better control so that only the people who are actually allowed to use private resources are able to get to them. That’s the Zero Trust part. Better still, as part of our SSE platform, our ZTNA is able to use the advanced threat protection and data security technologies that our Secure Web Gateway (SWG) and Cloud Access Security Broker (CASB) use to prevent malware out and sensitive data in. 

With ZTNA, users no longer have to remember when to start their VPN—and wrestle with restarting it when it fails. And, by not having a VPN that detours their network traffic back to an internal data center, they often find that their web browsing and cloud apps run faster. (Yes, a sophisticated networking person can set up split tunneling for their VPNs, but that’s a whole other story that creates its own, very scary, security problems).

One of the really nice things about the ZTNA in Forcepoint ONE is that it even can be used from BYOD and unmanaged devices without having to install agent software on them. Employees can use their phones while contractors and suppliers can use their own laptops. It’s one of the easiest ways to keep people productive and safe at the same time. And, unlike VPNs that are renowned for going down, our ZTNA is part of the Forcepoint ONE cloud-native platform, which runs in an industry-leading hyperscaler so that it can automatically scale up and down as needed. Our platform also has a history of 99.99% uptime since 2015, roughly 300 points of presence around the world, and fast peering with major cloud environments and applications for great performance.

Interested in the details? You can learn more, including watching a video of our ZTNA in action, on our website.

Jim Fulton

Jim Fulton serves as VP Product Marketing & Analyst Relations, focused on SASE, SSE and Zero Trust data security. He has been delivering enterprise access and security products for more than 20 years and holds a degree in Computer Science from MIT.

Read more articles by Jim Fulton

Forcepoint hakkında

Forcepoint, dijital dönüşüm ve büyüme sağlarken kurumları koruması için güvenilen, kullanıcı ve veri koruma alanında lider siber güvenlik şirketidir. Çözümlerimiz, insanların verilerle etkileşime girme şekillerine gerçek zamanlı olarak uyum sağlar ve erişim güvenliği sağlarken, çalışanların değer üretmesine de imkan tanır.