ZTNA - Zero Trust Network Access: verifying the trust assigned to your users and their devices

Connect your mobile users

When working remotely and travelling, your users are connecting from different locations, which calls for an appropriate cybersecurity strategy. Ensure that access to your company or organisation’s internal applications and resources is secure with Zero Trust Network Access (ZTNA) technology.

Remote
or mobile
users

Secure
remote
access

Multi-factor
authentication
(MFA)

ZTNA-1-Connectez
ZTNA-2-Securisez

Ensure secure access to your resources

The BYOD (Bring Your Own Device) policy and the connection of user devices may expose your critical resources. The Zero Trust approach, which employs the principle of least privilege, monitors device compliance for access to certain resources (applications or network segments), thus limiting your attack surface.

Strict
access
control

Improved
user
experience

Secure
sub-
networks

Tailor security levels to your business requirements

Your users require access to different business services and applications. The Zero-Trust approach involves tailoring your security policy to the practices of your business. Define granular policies to allow groups of users to access only authorized applications.

Network
micro-
segmentation

Flexible
and controled
scope

ZTNA-3-Accès

Upgrade to advanced ZTNA with Stormshield solutions

Stormshield Network Security (SNS) cybersecurity solutions provide you with the flexibility you need to implement a Zero-Trust approach by combining user control for each of your applications with network control. Our next-generation firewalls (NGFWs) combine network segmentation and usage control for optimal data flow security and advanced ZTNA. All these features are included in our products at no extra cost, making it easy to deploy ZTNA technology.

Stormshield Network Security (SNS) are officially certified and qualified by a variety of different European agencies, so you can be sure you’re getting an enhanced ZTNA.

SN-S-Series-2x-Front-Rear-Stack-LightHAS

Host Check
Checks the compliance of your workstations

Zero-Trust Policy
Controls access to your business applications

MFA
Provides strong authentication of your users

Enhanced security
Protects your critical resources

Icon-Network-Computer-2

Check workstation information (OS version, Windows domain, firewall status, existence of a VPN client, existence of antivirus, etc.)

Icon-Security-Activated-Protection

Deploy a secure VPN connection from the user workstation to critical resources with a ZTNA agent

Icon-Generic-Badge

Control access to important resources on a per-user or per-user group basis

Nowadays, it isn’t enough just to trust the network. No user, device or asset connected to the network is inherently secure. ZTNA provides secure access from anywhere, delivering the network access you need for today’s work.

Simon Dansette,
Product Manager Stormshield

Contact the Stormshield sales team

ZTNA technology and the Zero Trust approach are catch-all terms that can seem complex. Our team of experts is at your disposal to help you see things more clearly, answer all your questions and discuss your Zero-Trust migration projects.

Zero Trust security · Zero Trust architecture · Zero Trust Network Access

Q&A: What is ZTNA? The Zero-Trust approach turns the cybersecurity approach on its head by introducing a new paradigm: no connection is secure until the user has been authenticated, whether this connection attempt takes place from within the company perimeter or not. Zero-Trust Network Access (ZTNA) technology then allows you to verify the level of trust in your users and their devices.

Q&A: How does ZTNA work? Zero-Trust Network Access views every access or connection attempt as a security threat. All users, both internal and external, must then be authenticated, approved and authorised before gaining access to the company’s network, applications and resources.