Skip to content

Zero Trust Network Access

What is ZTNA?

The ZTNA is a name describing products that apply a “Zero Trust”, or lesser privilege, policy in the area of external access. The objective is to provide strictly indispensable access to an external user so that he can carry out the necessary tasks within the framework of his work without giving him superfluous rights or access that could represent a risk for the security of the information system.

Access policies are defined according to :

The identity of the user, possibly reinforced by two-factor authentication mechanisms, its connection conditions, such as its connection location or the health of the terminal used for the connection.

The ZTNA makes it possible to give very fine and granular accesses to the information system differentiated according to the user, whether he is an internal teleworker or a service provider. This approach strongly limits the risks of intrusion or infection of the information system.

Continue Reading

Authentication

Authentication Primary and Secondary Authentication Authentication allows a user to guarantee his or her identity before accessing a resource or service. Primary authentication will give

Read More »

What Is A VPN?

What is a Virtual Private Network? Virtual Private Network (VPN) is a technology that simulates a local area network between two trusted networks. In practice

Read More »