Mastodon

Secure your network access with ZTNA - Zero Trust Network Access

Connect your remote users

When working remotely and travelling, your users are connecting from different locations, which calls for an appropriate cybersecurity strategy. Ensure that access to your company or organisation’s internal applications and resources is secure with Zero Trust Network Access (ZTNA) technology.

Remote
or mobile
users

Secure
remote
access

Multi-factor
authentication
(MFA)

ZTNA-1-Connectez
ZTNA-2-Securisez

Ensure secure access to your resources

The BYOD (Bring Your Own Device) policy and the connection of user devices may expose your critical resources. The Zero Trust approach, which employs the principle of least privilege, monitors device compliance for access to certain resources (applications or network segments), thus limiting your attack surface.

Strict
access
control

Improved
user
experience

Secure
sub-
networks

Tailor security levels to your business requirements

Your users require access to different business services and applications. The Zero-Trust approach involves tailoring your security policy to the practices of your business. Define granular policies to allow groups of users to access only authorized applications.

Network
micro-
segmentation

Flexible
and controled
scope

Tailor-made
security

ZTNA-3-Accès

Upgrade to advanced ZTNA with Stormshield solutions

Stormshield Network Security (SNS) cybersecurity solutions provide you with the flexibility you need to implement a Zero-Trust approach by combining user control for each of your applications with network control. Our next-generation firewalls (NGFWs) combine network segmentation and usage control for optimal data flow security and advanced ZTNA. All these features are included in our products at no extra cost, making it easy to deploy ZTNA technology.

Stormshield Network Security (SNS) are officially certified and qualified by a variety of different European agencies, so you can be sure you’re getting an enhanced ZTNA.

SN-S-Series-2x-Front-Rear-Stack-LightHAS

Host Check
Checks the compliance of your workstations

Zero-Trust Policy
Controls access to your business applications

MFA
Provides strong authentication of your users

Enhanced security
Protects your critical resources

Check workstation information (OS version, Windows domain, firewall status, existence of a VPN client, existence of antivirus, etc.)

Deploy a secure VPN connection from the user workstation to critical resources with a ZTNA agent

Control access to important resources on a per-user or per-user group basis

Nowadays, it isn’t enough just to trust the network. No user, device or asset connected to the network is inherently secure. ZTNA provides secure access from anywhere, delivering the network access you need for today’s work.

Sébastien Viou,
Director of Cybersecurity & Product Management Stormshield

Contact the Stormshield sales team

ZTNA technology and the Zero Trust approach are catch-all terms that can seem complex. Our team of experts is at your disposal to help you see things more clearly, answer all your questions and discuss your Zero-Trust migration projects.

Zero Trust Security · Zero Trust Architecture · Zero Trust Network Access · Zero Trust Technology · Zero Trust Network Access Technology

Q&A: What is ZTNA and why is it essential? The Zero Trust principle turns the approach to cybersecurity on its head, through a new paradigm defined by Gartner in 2019. Its definition is simple: no connection is secure until the employee and their device have been authenticated, whether or not the connection is attempted from within the company. The Zero Trust Network Access (ZTNA) approach makes it possible to verify the trust of your users and their devices, using technologies such as multi-factor authentication, behavioural analysis and security policy orchestration.

Q&A: How does ZTNA reduce the attack surface? By applying a policy of least privilege and continuous verification, Zero Trust Network Access drastically limits opportunities for intrusion. Each digital access request is validated on the basis of several criteria, such as multi-factor authentication (MFA), the security status of the terminal and the level of risk detected. Thanks to micro-segmentation, potential vulnerabilities are contained and lateral propagation is prevented. This security model provides better isolation and strengthens protection against advanced threats.

Q&A: How does ZTNA work? Zero Trust Network Access is based on a rigorous security architecture in which every attempt to access or connect to the Internet constitutes a potential threat. All employees, both internal and external, must be authenticated, validated and authorised before being granted zero-trust network access. Once authenticated, validated and authorised, employees can access company applications and resources via a trusted gateway.

Q&A: Integrating ZTNA with SASE. ZTNA plays a key role in the SASE (Secure Access Service Edge) model, providing secure network access to cloud applications and enterprise infrastructures. The combination of these two approaches unifies cybersecurity by integrating advanced ZTNA solutions such as DNS filtering, threat protection and traffic inspection. This synergy enables organisations to reduce their dependency on traditional architectures and optimise their security posture by guaranteeing a protected and filtered Internet connection.

Q&A: What are the differences between ZTNA and a VPN? Unlike traditional VPN clients, which grant extensive network access to employees, ZTNA limits access strictly to necessary resources. ZTNA applies continuous verification and does not allow implicit connection to the corporate network, reducing the attack surface and the risk of compromise. In many cases, therefore, ZTNA offers a more secure alternative to the traditional VPN tunnel. However, some organisations may use a hybrid IT security approach combining the two solutions, depending on their specific needs.

Q&A: Is the ZTNA suitable for SMEs? Yes, ZTNA is not just for large companies. Stormshield's solutions, for example, are suitable for SMEs, enabling flexible, scalable deployment with simple configuration to secure network access without requiring a complex infrastructure.