Use ZTNA to Protect Employees Working On-site or Remotely

BrandPost
15 Dec 20225 mins
Zero Trust

internet of things city data transformation big data iot data flow.jpgs1024x1024wisk20czcrr4dg3sicw
Credit: iStock

During the pandemic, many employees transitioned to working remotely or in hybrid environments. Now, many of these same individuals want to continue doing their jobs with work-from-anywhere (WFA) flexibility.

Often organizations are happy and willing to accommodate their hybrid work team members, but they face a mounting security challenge. The problem is that many IT departments are hard-pressed to offer employees WFA flexibility because they cannot support them with consistent, high-quality security.

The Downsides of Multiple Cybersecurity Products

One of big issues is that IT teams often use multiple security solutions—frequently from the same vendor—that have different policies to be maintained depending on if the staff member works on-site or remotely or both on-site and remotely.

Multiple products have unique consoles or dashboards that are not all integrated, and they deal with separate IT policies in numerous places. When IT security staffers are trying to support various products, the odds of misconfiguration and errors are great—and troubleshooting becomes a nightmare.

The Downsides of Multiple Cybersecurity Vendors Even more challenging is the organization that has solutions from multiple security vendors. It is not only inefficient to use various security solutions from different vendors, but it is also less secure and more difficult for both IT staff and the users they support.

From the employer’s vantage point, another downside of using multiple cybersecurity products from different vendors is the increased costs. Without fail, it’s always more expensive to license two different products and their associated services versus purchasing from a single vendor.

From the employee viewpoint, having multiple products makes accessing applications cumbersome and different from when they’re in the office versus when they are away. This can result in confusion and frustration, mainly if one of the products is more challenging to use, like an old, slow virtual private network(VPN). A tiresome user experience will lead to complaints and unhappiness in the hybrid workforce.

Fortunately, many organizations are rolling out zero-trust network access (ZTNA) services, an excellent solution via a single vendor that can support and secure any network environment, regardless of where employees are located.

Shifting From VPNs to ZTNA

To build the most robust and most efficient cyber defense, IT organizations should use integrated solutions with a common platform. This way they can deploy the same level of security to all employees—no matter where they may be located and what resources they need to access. And as they head into the future, smart organizations will shift from legacy VPN technology to the newest ZTNA solutions to further fortify remote access.

ZTNA services are a better option than VPNs now because it provides more verification and authentication of users and devices. They also automate the encrypted tunnels and provide granular application access, significantly improving an organization’s security posture and user experience.

Although the cybersecurity industry and many businesses have been flirting with zero-trust security solutions for over a decade, vendors haven’t been using the terminology the same way, leading to confusion and slowing acceptance. Part of the problem stems from the fact that ZTNA is often perceived as only a cloud-application access solution. Since most organizations don’t have all their applications in the cloud, ZTNA wasn’t considered a viable solution.

More than Cloud Applications

Workers need access to cloud applications but may also need access to applications located at a data center or branch. Hybrid ZTNA solutions can be used no matter where the applications reside or where the users are located. All should be secured with consistent policies and controls across operating environments, including across multiple clouds.

The reason ZTNA is often considered a “cloud-only” solution is that many cloud-only ZTNA vendors are optimized for situations where users are remote, and applications are in the cloud. Cloud-only ZTNA has issues when users are in the office and accessing an on-premises hosted or data center (DC)-hosted application. However, hybrid ZTNA solutions can be deployed on-premises or in the cloud and optimized for wherever users or applications are located.

Firewall-based ZTNA To achieve ZTNA across the network infrastructure for users located anywhere, one solution must have flexible deployment options and can offer consistent security policies. An integrated next-generation firewall (NGFW) with built-in ZTNA that is available for the organization, in the cloud, or even as-a-service, can control all access for everyone.

A key advantage of using firewall-based ZTNA is that the traffic will flow through a complete security stack with updated threat information, ensuring intrusion prevention and signature matching to identify known threats and attacks.

Implementing ZTNA Everywhere

Supporting employees working from multiple locations has placed more pressure on networking and security teams. IT personnel don’t need the extra complexity of using various products that do the same thing. Instead of a piecemeal approach, it’s more secure and inherently easier to implement ZTNA everywhere by starting with an NGFW solution that integrates with a cybersecurity mesh platform architecture. This holistic approach delivers unified visibility, automated control, and coordinated protection across enterprise-grade security solutions as well as converged networking and security solutions such as Secure SD-WAN.

Replacing legacy technologies with ZTNA solutions will lessen the burden on IT teams while improving security and the user experience. Obviously, it’s best for the entire organization if ZTNA works the same for employees, whether on-premises or off.

Learn more about how Fortinet Universal ZTNA improves secure access to applications anywhere for remote users.

 

 

 

 

Exit mobile version