AI Content Chat (Beta) logo

Technology [cont.] Zero Trust Network Access (ZTNA) Whereas many of the component technologies associated with SASE are well known to most IT decision-makers, Zero Trust Network Access stands among the more recent concepts, although these frameworks are not necessarily embedded in every SASE solution. With ZTNA, every resource is considered to be already compromised, and every individual is considered to be a malicious intruder, until proven otherwise. Users and machines are granted access to specific resources only when necessary and after identities are verified. ZTNA also isolates on the targeted application as opposed to providing access to servers in general, thereby making it more difficult for intruders to move laterally through the network, as is typically the case when Virtual Private Networks (VPN) are in use. As an example, a user would need permission to access specific files or folders required to do work as opposed to having access to the entire file server. It also uses security tools, such as multifactor authentication, to validate who has access to what information. Not only are users required to prove their identities, but devices are also strategically validated to work with other specific devices. Copyright © 2021 AVANT Communications, Inc. AVANT | SASE 6-12 Report | 14

Top SASE Vendors - Page 14 Top SASE Vendors Page 13 Page 15