IT Brief Asia - Technology news for CIOs & IT decision-makers
Story image
Zscaler improves SSE framework for added resiliency
Wed, 23rd Mar 2022
FYI, this story is more than a year old

Zscaler has announced improvements to its security service edge (SSE) framework with the addition of three Zero Trust Network Access (ZTNA) solutions.

The cloud security company says its new ZTNA offerings are industry-first innovations, allowing IT and security teams to replace legacy firewalls and VPNs with confidence and protecting organisations against more sophisticated cyber attacks.

"The volume of cyberattacks and data breaches has been rising across all industries with an escalating threat landscape rife with nation-state actors and sophisticated adversaries," Zscaler Emerging Products senior vice president Tony Paterra says.

"As enterprise applications continue to move to the cloud and hybrid workplaces become the norm, a zero trust architecture is needed to support distributed users, devices, apps, and workloads.

"Our next-gen ZTNA approach is the simplest, most comprehensive approach to securely access private applications and transform legacy network security to minimise the attack surface and shutdown the most advanced attacks."

Zscaler explains that these solutions, delivered as part of the Zscaler Zero Trust Exchange, establish a new standard for ZTNA to minimise the attack surface and prevent lateral movement.

In addition, they accomplish this while stopping compromised users and insider threats with private app protection, integrated deception, and privileged remote access capabilities for business and OT systems.

Zscaler acknowledges the broader adoption of cloud in recent years, explaining that it has caused many companies to abandon the legacy network-centric VPN approach, instead opting for a modern user and app-centric security model.

Zscaler notes that because of its secure access to private apps using ZTNA as a critical foundation of SSE, these new solutions reinforce its cloud security platform and help manage modern business and security requirements.

It adds that this is achieved through using a holistic zero trust architecture to replace legacy VPNs and provide employees with advanced remote access solutions for unmatched security and superior user performance.

"Zscaler Private Access has greatly accelerated our move to zero trust by replacing our legacy VPNs with true user-to-app segmentation that minimises our external attack surface and eliminates lateral movement," Commonwealth Superannuation Corporation senior network operations administrator John Pratezina says.

"The introduction of integrated deception to ZPA helps surface compromised users and insider threats, giving us another line of defense against sophisticated adversaries, and more insights about their tactics. By having these new capabilities integrated into our incident response process we now have the highest fidelity alerts and strongest security defenses."

Zscaler's three new ZTNA solutions are:

  • Private app protection: Zscaler's platform provides new preventive and proactive security controls to stop compromised users and adversaries from exploiting vulnerable private applications and services. These include inline inspection of private app traffic to stop prevalent attacks, including the OWASP Top 10, with continuously evolving defences from Zscaler's ThreatLabz research team and custom signature support.
     
  • Integrated Deception: An industry-first, native deception evolves lateral movement detection with built-in private app decoys for advanced attacks. With this addition, Zscaler's platform reduces alert fatigue with high-confidence alerts generated by decoys that instantly identify and contain compromised user and insider threats through integration with the Zscaler Zero Trust Exchange and security operations platforms.
     
  • Privileged Remote Access for Industrial IoT and OT systems: Zscaler's platform has been enhanced with Remote Desktop Protocol (RDP) and Secure Shell Protocol (SSH) support from unmanaged devices for both IIoT/OT devices and private apps. These capabilities enable secure, direct remote access for third-party users, allowing organisations to bring zero trust connectivity to IoT and retire slow, costly VDI solutions for private apps.

"Zero trust has become integral to our M-A integration strategy and execution at Sanmina. By partnering with Zscaler, we've been able to ensure productivity for our acquired employees on day one to unlock immediate value," Sanmina Information Security vice president Matt Ramberg says.

"The beauty of Zscaler's next-gen zero trust network access platform is that our users get fast, hassle-free access to the apps they need, while IT reduces our cyber risk to virtually zero, including protecting us from zero-day attacks that could take down our private apps.

"It has become an indispensable tool for our users and transformed how we do M-A."

Furthermore, Zscaler's new capabilities expand user expectations of SSE and provide a new standard for managing Secure Access Service Edge (SASE) architecture.

The new capabilities are available now for customers as part of Zscaler Private Access (ZPA) or as a standalone purchase, depending on their ZPA Edition license.

"Demand for ZTNA is growing rapidly, though enterprises are now looking for solutions that can scale, support all use cases, and prevent threats in ways that legacy VPN tools never could," IDC Security - Trust research director Christopher Rodriguez says.

"The new Zscaler ZPA capabilities address key requirements for enterprises that are taking the important step to modernise their security architecture."