Citrix expands secure access solutions

New, cloud-delivered, Zero Trust Network Access service protects all apps, data and devices, enabling employees to work where and how they want in a secure, productive manner.

  • 2 years ago Posted in

Employees today expect the freedom to choose where and how they work and a seamless, productive experience. IT is on the hook to deliver on this, all while keeping things secure. It’s a tall order to fulfill. And Citrix Systems is expanding its secure access solutions to help do it. The company has announced the launch of Citrix Secure Private Access™, a new cloud-delivered, Zero-Trust Network Access (ZTNA) service that protects access to apps and data from managed, unmanaged and Bring-Your-Own (BYO) devices, enabling employees to work the way they want in a secure, reliable and productive manner, wherever they happen to be.

“What employees today want more than anything is a simple experience and technology that just works, without hampering their experience or slowing them down,” said Kyle Davies, Practice Lead, Integrated Technology Architecture, CDW.

IT wants to accommodate what users want, but traditional solutions make it difficult.

“In today’s dynamic enterprise environments, solutions designed to defend static perimeters fall short in protecting critical assets and delivering a good end-user experience,” said John Grady, cybersecurity analyst at independent research firm ESG. “Cloud-delivered zero trust network access solutions can enhance performance by pushing enforcement to the edge, increase efficiency with centralized policy management, and ultimately improve security through the incorporation of zero trust principles.”

This is exactly what Citrix Secure Private Access is designed to enable.

Enabling Secure, Productive Hybrid Work

Leveraging new adaptive authentication and access policies in conjunction with security controls, including watermarking, preventing clipboard access, protection from keylogger and screen capturing malware and browser isolation, Citrix Secure Private Access provides simple, contextual access to all apps and data employees need to perform at their best in a consistent, reliable manner. Using the service, IT can:

Provide access to users based on zero trust principles of least privilege access

Enable security controls to allow flexibility and choice in devices used to get work done

Support all access types and work scenarios

Keep access to all application types, including TCP, browser-based and VDI, secure in a unified manner across multi-cloud environments

And they can do it in a way that is completely transparent to employees, allowing them to work free from complexity and distractions with the confidence that their information and devices are safe.

Enhancing the Employee Experience

They can also remove the friction and frustration from work caused by everything from the need for employees to manage multiple logins and install multiple end point agents to restrictions on devices they can use and locations they can connect from by providing instant and seamless access to apps using native browsers or using an agent on any device. 

“With Citrix, we have found a way to cut through the noise in the modern work environment to deliver a better employee experience, all while making remote work more secure,” said Gilliard Delmiro, Chief Technology Officer at international insurance company HDI. “And we have put ourselves on the road to improving productivity and employee satisfaction well into the future.”

Moving to Zero-Trust and Modern IT

Citrix Secure Private Access is also uniquely designed to enable the modern, zero-trust approach to securing apps that remote work environments demand as it:

Adaptively grants least-privilege access based on user behaviors and access patterns

Continuously monitors and assesses user activities and automates security controls based on anomalies detected

Provides unified management and distributed enforcement across the entire environment

Citrix Secure Private Access is the latest addition to Citrix’s portfolio of secure access offerings, which when used in conjunction with Citrix Secure Internet Access™, Citrix SD-WAN™ and Citrix Web App and API Protection™, provide a unified, comprehensive approach to securing  apps and data while improving the employee experience and simplifying operations. Click here to learn more about these solutions and the value they can deliver for your organization.


Research shows ‘game needs to be changed,’ with security innovation years behind that of the...
Trend Micro has released new research detailing the murky cybercrime supply chain behind much of...
Node4 has released its Mid-Market IT Priorities Report 2021. The independent report reveals that...
Research from Avast has found that employees in almost a third (31%) of Small and Medium...
This year, over half of MSPs or their end customers have been attacked by ransomware but only 53%...
Trend Micro has published new research revealing that 90% of IT decision makers claim their...
Cyber consultants call on businesses to act now, or risk budgets shrinking further in ‘real...
State of Industrial Cybersecurity report reveals only 21% of organizations achieved full maturity...