Zero Trust to replace VPNs?

Zero Trust Network Access ends VPN attacks and more than two-thirds of organisations are taking action.

  • 4 years ago Posted in
Zscaler has published results from the first industry survey to examine enterprise adoption of Zero Trust Network Access (ZTNA). The 2019 Zero Trust Adoption Report, conducted by Cybersecurity Insiders, reveals that 15 per cent of organisations have already enacted ZTNA and more than half (59 per cent) plan to implement ZTNA in the next 12 months. This means only three of every 20 organisations are protected against VPN attacks, which are some of the latest security breaches impacting business operations.

 

Business leaders are under tremendous pressure to move to the cloud to deliver a better customer experience, but they must be able to protect the business while doing so. ZTNA services are built to ensure that only authorised users can access specific applications based on business policies. Unlike VPNs, users are never placed on the network and apps are never exposed to the internet. This creates a zero-attack surface, protecting the business from threats like the recent wave of malware and successful VPN attacks. Other key survey findings include:

 

  • 61 per cent of organisations are concerned about partners with weak security practices accessing internal applications.
  • BYOD is still an IT security reality in 2019 as 57 per cent of organisations are prioritising secure access from personal, unmanaged devices.
  • 53 per cent of respondents believe their current security technology can mitigate their risk even though legacy technologies directly connect users to the network - expanding the attack surface.

 

“With state-sponsored groups exploiting known flaws in VPNs, organisations need to reduce the attack surface by rethinking how they secure and provide access to their apps in a cloud and mobile-first world,” said Patrick Foxhoven, CIO, Zscaler. “Though it is encouraging to see so many organisations are pursuing ZTNA to close gaps created by VPNs, I am surprised that more than half of those surveyed believe their current infrastructure is reliable enough to protect the enterprise.”

Research shows ‘game needs to be changed,’ with security innovation years behind that of the...
73% of organizations lack automated patch management, and 62% experienced incidents involving...
Quest Software has signed a definitive agreement with Clearlake Capital Group, L.P. (together with...
Dell EMC PowerProtect Cyber Recovery for AWS provides a fast, easy-to-deploy public cloud vault to...
Aqua’s cloud native application protection platform becomes the only solution that protects cloud...
54% of organisations working on a security transformation project now or in the next 12 months.
Node4 has released its Mid-Market IT Priorities Report 2021. The independent report reveals that...
Zscaler Zero Trust exchange cloud-based architecture enables superior green security capabilities...