SlideShare a Scribd company logo
1 of 20
Secure Access wherever you need
Q1 2023
2
© Fortinet Inc. All Rights Reserved.
ZTNA Business Drivers
Work From Anywhere (WFA) Cloud Journey
Improved User Experience
Ransomware Attacks
Flexible Administration
Reduced Attack Surface
Users Access unaffected
by Location
Applications unaffected
by Location
Granular Application
Access
3
© Fortinet Inc. All Rights Reserved.
User-based Security
Consistent Experience in
all locations
Automatic, Secure Tunnels
Single Sign-on (SSO) Support
Supporting Work From Anywhere
4
© Fortinet Inc. All Rights Reserved.
Supporting the Cloud Journey
Controlling access to hybrid cloud architecture
• Applications located anywhere
• Centrally managed across on-prem or remote
enforcement points
• User groups enable bulk configuration
• Granular modifications available
Private
Cloud
Public
Cloud
Data
Center
5
© Fortinet Inc. All Rights Reserved.
Encrypted
Communication
Application
Access
Posture
Check
User
Identity
Device
Trust
1
2
3
4
5
Granular Control to Applications
Reducing the Attack Surface
VISIBILITY
& CONTROL
Zero Trust
CONTINUOUS
ASSESSMENT
 Identify & Authenticate device
 Authorized device or BYOD?
 Approved for access? revoked?
1
 User identity should be verified
 Strong MFA
 Role-based access controls
2
 Adaptive and conditional access
 Security Compliance
 Device Vulnerabilities
3
 Verify Application Access
 Application Specific Access
 Application not available to internet
4
 End-to-end encryption
 Data protection
 All communication is logged
5
6
© Fortinet Inc. All Rights Reserved.
Focused on Remote Access
Cloud-based ZTNA Offerings
Policy
Public
Cloud
Private
Cloud
Data Center
Remote
Remote Users User verification prior to access App Connectors Complete
Connection
Branch
ZTNA
Service
App Connectors
App Connectors
Campus
7
© Fortinet Inc. All Rights Reserved.
VPN tunnel to Cloud for ZTNA
check
• Internet traffic out to cloud
1
SaaS
Apps
Public
Cloud Apps
Hosted Apps
(on Public IP)
Cloud-based ZTNA and On-Prem
ZTNA connection back to App
Connector for On-Prem
 Traffic flow up & down
2
Data Center
ZTNA
Cloud
Campus
App Connectors
User
8
© Fortinet Inc. All Rights Reserved.
Resources
Everywhere
Entities
Anywhere
Speed Operations, with
AI-powered Automation
Secure Any Application
Journey on Any Cloud
Users & Devices Networks Applications
Apps & data
live in many
locations
Users connect
from many
locations
Everything needs
to be secure &
compliant
Building block
service creation
Control and Protect
Everyone and Everything
on or off the Network
Speed Counter
Threats, with
Coordinated Protection
Zero Trust Architecture - Consistent Security Everywhere
Fortinet Technology Vision
9
© Fortinet Inc. All Rights Reserved.
Enforcing Zero Trust Access Across All Edges
Fortinet Universal ZTNA Architecture
APPLICATIONS CAN
BE ANYWHERE
ACCESS SPECIFIC APPLICATIONS
CONTINUOUS TRUST CHECK
USER CONTEXTUAL RULE SET
Data Center
Campus
Branch
Home
Travel
Cloud
SaaS
User
ZTNA
ZTNA
Application Gateway
User identity Policy Engine
USERS CAN BE
ANYWHERE
User Identity and Device
Posture ENFORCEMENT
10
© Fortinet Inc. All Rights Reserved.
Universal ZTNA Technical Architecture
Secure just enough
access
Continuous posture
re-evaluation
Fabric Sync
ZTNA Telemetry
Data
Centre 1
FortiSASE
FGT
Validate
Device
Verify
User
Device
Posture
Application
Access Only
Management
Plane
INTERNET
Agent
ZTNA Access
on-/off-net
ZTNA
Orchestrator
continious check & adaptive enforcement
Access Proxy
Access Proxy
11
© Fortinet Inc. All Rights Reserved.
Converged Architecture for a consistent user experience
Applying Zero Trust to Users and Devices Everywhere
SD-WAN
NGFW
SD-WAN
Network
SD-WAN
NGFW
Public Cloud
SaaS
Internet
Edge
Resources
Everywhere
Data Center
Devices
Users
OFFICE
Branch
Campus OT
WFH
Agent
Agentless
SD-WAN
On-Ramp
NGFW
SD-WAN
Hub
NGFW
ZTNA
ZTNA
ZTNA
ZTNA
REMOTE
Users
Agent
Agentless
Fortinet
Cloud
FortiSASE ZTNA
Central Management &
Digital Monitoring
12
© Fortinet Inc. All Rights Reserved.
VPN tunnel for SASE traffic
• Control for SaaS Apps
1
SaaS
Apps
Public
Cloud Apps
Hosted Apps
(on Public IP)
ZTNA and FortiSASE
Data Center 2
ZTNA Access to Data Center
Apps (split tunnel)
 ZTNA connections provisioned
from SASE
 Direct Connection to Application
 User & Device Verification
 Per-session Posture Check
 Continuous Re-Assessment
2
FortiClient Central Management
Data Center 1
Fortinet PoP
Remote
13
© Fortinet Inc. All Rights Reserved.
What’s it made of? Existing Fortinet security fabric products that many customers already have.
Fortinet ZTNA
CORE ELEMENTS
FortiOS performs access checks,
maintains user group/application
access table, proxies application
(FOS 7.0+)
FortiClient Central Management
configures the ZTNA agent;
FortiClient for the encrypted tunnel,
posture assessment
(FortiClient 7.0+)
Authentication Solution
FortiOS FortiClient/Central
Management
FortiAuthenticator
FortiToken
any 3rd party ID providers supported
by the Security Fabric
ZTNA Application Gateway
ZTNA Agent &
Policy Orchestration
FortiTrust Identity
14
© Fortinet Inc. All Rights Reserved.
• FOS-based ZTNA
• Leveraging existing investments in FortiGates (lower TCO)
• Complete WFA coverage, including campus
• Traffic traversing Industry-leading FortiGate technology
• Leverage SD-WAN, SD-Branch capabilities
• ZTNA Client also VPN client
• Transition to ZTNA simplified
• Shift to ZTNA at customer’s pace
• No Licenses Required
• Simply a feature in FOS & FortiClient to turn on!
Fortinet ZTNA advantages
Convergence of capabilities, Complete coverage, and Cost
Fortinet Championship Trophy
15
© Fortinet Inc. All Rights Reserved.
• Ongoing verification of users and devices
• Per session user identity checks
• Per session device posture checks (OS version, A/V status,
vulnerability assessment)
• More granular control
• Access granted only to specific application
• No more broad VPN access to the network
• Easier user experience
• Auto-initiates secure tunnel when user accesses applications
• Same experience on and off-net
The Evolution of (Remote) Access to Applications
Bringing Zero Trust principles to Remote Access
16
© Fortinet Inc. All Rights Reserved.
ZTNA Convergence Business Advantages
Allows migrating
without lock-in
Intgrated through
the fabric
CLOUD
INDEPENDENCE
Improves
security posture
and application
access
Future Proof –
NIST 800-207
COMPLIANCE
Integrates and
includes in-line
and API CASB
functions
CORRELATION MIGRATION
Can offer a hybrid SSLVPN
+ ZTNA approach to
provide a smooth migration
at the pace of the Customer
For example, may use
ZTNA for subset of apps,
and SASE
for others
17
© Fortinet Inc. All Rights Reserved.
ZTNA Convergence Business Advantages
Seamless
integration with
SASE to protect
remote
endpoints
and enforce
ZTNA
for SaaS apps
INTEGRATION
Possibility to
combine
ZTNA and
Endpoint
Management
OPTIMIZATION
Automated
provisioning
Automated
ZTNA encryption
(no button
for user to click)
AUTOMATION
18
© Fortinet Inc. All Rights Reserved.
Journey to SASE
Expanding SD-WAN / SD-Branch to add ZTNA and SASE
SD-WAN and
SD-Branch Deployed
Central / Cloud Managed
NGFW with Managed Switching,
Wireless and 5G Backup
Low TCO, highly-integrated single pane
management
ZTNA for Private
App Access
ZTNA Agent & Global Posture
Fabric-integrated, scalable & flexible
remote access
SASE to
Secure Remote Users
SASE
Location-independent perimeter firewall for
secure access
20
© Fortinet Inc. All Rights Reserved.
SASE
Public Cloud
Hosted SaaS
Zero
Trust Edge
FortiOS FortiOS
FortiOS FortiOS
SD-WAN
FortiCloud
Management Plane
FortiOS Everywhere
Native Integration
(SASE  SD-WAN)
Unified Policy
Unified Endpoint
Unified Posture
Remote User and Thin Branch On Prem
Single
Policy
Unified Endpoint
Management
ZTNA Posture
Database
Intent-based & ABAC
FortiOS Everywhere

More Related Content

What's hot

Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​AlgoSec
 
Fortinet FortiOS 5 Presentation
Fortinet FortiOS 5 PresentationFortinet FortiOS 5 Presentation
Fortinet FortiOS 5 PresentationNCS Computech Ltd.
 
Extending Security to EVERY Edge
Extending Security to EVERY EdgeExtending Security to EVERY Edge
Extending Security to EVERY Edgeitnewsafrica
 
Secure Access – Anywhere by Prisma, PaloAlto
Secure Access – Anywhere by Prisma, PaloAltoSecure Access – Anywhere by Prisma, PaloAlto
Secure Access – Anywhere by Prisma, PaloAltoPrime Infoserv
 
MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...
MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...
MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...MITRE - ATT&CKcon
 
IPS (intrusion prevention system)
IPS (intrusion prevention system)IPS (intrusion prevention system)
IPS (intrusion prevention system)Netwax Lab
 
Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...
Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...
Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...Cristian Garcia G.
 
NIST Zero Trust Explained
NIST Zero Trust ExplainedNIST Zero Trust Explained
NIST Zero Trust Explainedrtp2009
 
Network Security - Defense Through Layered Information Security
Network Security - Defense Through Layered Information SecurityNetwork Security - Defense Through Layered Information Security
Network Security - Defense Through Layered Information SecurityEryk Budi Pratama
 
The Zero Trust Model of Information Security
The Zero Trust Model of Information Security The Zero Trust Model of Information Security
The Zero Trust Model of Information Security Tripwire
 
microsoft-cybersecurity-reference-architectures (1).pptx
microsoft-cybersecurity-reference-architectures (1).pptxmicrosoft-cybersecurity-reference-architectures (1).pptx
microsoft-cybersecurity-reference-architectures (1).pptxGenericName6
 
End to End Security With Palo Alto Networks (Onur Kasap, engineer Palo Alto N...
End to End Security With Palo Alto Networks (Onur Kasap, engineer Palo Alto N...End to End Security With Palo Alto Networks (Onur Kasap, engineer Palo Alto N...
End to End Security With Palo Alto Networks (Onur Kasap, engineer Palo Alto N...BAKOTECH
 
EDR(End Point Detection And Response).pptx
EDR(End Point Detection And Response).pptxEDR(End Point Detection And Response).pptx
EDR(End Point Detection And Response).pptxSMIT PAREKH
 

What's hot (20)

Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​
 
Fortinet FortiOS 5 Presentation
Fortinet FortiOS 5 PresentationFortinet FortiOS 5 Presentation
Fortinet FortiOS 5 Presentation
 
Extending Security to EVERY Edge
Extending Security to EVERY EdgeExtending Security to EVERY Edge
Extending Security to EVERY Edge
 
Secure Access – Anywhere by Prisma, PaloAlto
Secure Access – Anywhere by Prisma, PaloAltoSecure Access – Anywhere by Prisma, PaloAlto
Secure Access – Anywhere by Prisma, PaloAlto
 
Fortigate Training
Fortigate TrainingFortigate Training
Fortigate Training
 
MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...
MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...
MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...
 
IPS (intrusion prevention system)
IPS (intrusion prevention system)IPS (intrusion prevention system)
IPS (intrusion prevention system)
 
Crowdstrike .pptx
Crowdstrike .pptxCrowdstrike .pptx
Crowdstrike .pptx
 
Zero Trust
Zero TrustZero Trust
Zero Trust
 
Network Access Control (NAC)
Network Access Control (NAC)Network Access Control (NAC)
Network Access Control (NAC)
 
Zero Trust Model Presentation
Zero Trust Model PresentationZero Trust Model Presentation
Zero Trust Model Presentation
 
Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...
Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...
Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...
 
NIST Zero Trust Explained
NIST Zero Trust ExplainedNIST Zero Trust Explained
NIST Zero Trust Explained
 
Fortinet
FortinetFortinet
Fortinet
 
Network Security - Defense Through Layered Information Security
Network Security - Defense Through Layered Information SecurityNetwork Security - Defense Through Layered Information Security
Network Security - Defense Through Layered Information Security
 
The Zero Trust Model of Information Security
The Zero Trust Model of Information Security The Zero Trust Model of Information Security
The Zero Trust Model of Information Security
 
microsoft-cybersecurity-reference-architectures (1).pptx
microsoft-cybersecurity-reference-architectures (1).pptxmicrosoft-cybersecurity-reference-architectures (1).pptx
microsoft-cybersecurity-reference-architectures (1).pptx
 
End to End Security With Palo Alto Networks (Onur Kasap, engineer Palo Alto N...
End to End Security With Palo Alto Networks (Onur Kasap, engineer Palo Alto N...End to End Security With Palo Alto Networks (Onur Kasap, engineer Palo Alto N...
End to End Security With Palo Alto Networks (Onur Kasap, engineer Palo Alto N...
 
Endpoint Security
Endpoint SecurityEndpoint Security
Endpoint Security
 
EDR(End Point Detection And Response).pptx
EDR(End Point Detection And Response).pptxEDR(End Point Detection And Response).pptx
EDR(End Point Detection And Response).pptx
 

Similar to 4_Session 1- Universal ZTNA.pptx

Fortinet vs Instasafe Zero Trust - A Comparative Guide
Fortinet vs Instasafe Zero Trust - A Comparative GuideFortinet vs Instasafe Zero Trust - A Comparative Guide
Fortinet vs Instasafe Zero Trust - A Comparative GuideInstaSafe Technologies
 
DSS ITSEC Conference 2012 - Forescout NAC #1
DSS ITSEC Conference 2012 - Forescout NAC #1DSS ITSEC Conference 2012 - Forescout NAC #1
DSS ITSEC Conference 2012 - Forescout NAC #1Andris Soroka
 
fortigate-600f-series pdf manual routeur
fortigate-600f-series pdf manual routeurfortigate-600f-series pdf manual routeur
fortigate-600f-series pdf manual routeurrezkellahhichem
 
Cybersecurity Insiders Webinar - Zero Trust: Best Practices for Securing the...
Cybersecurity Insiders Webinar  - Zero Trust: Best Practices for Securing the...Cybersecurity Insiders Webinar  - Zero Trust: Best Practices for Securing the...
Cybersecurity Insiders Webinar - Zero Trust: Best Practices for Securing the...Ivanti
 
NAC Solution Taarak
NAC Solution TaarakNAC Solution Taarak
NAC Solution TaarakMohit8780
 
Throughwave Day 2015 - ForeScout Automated Security Control
Throughwave Day 2015 - ForeScout Automated Security ControlThroughwave Day 2015 - ForeScout Automated Security Control
Throughwave Day 2015 - ForeScout Automated Security ControlAruj Thirawat
 
Net Motion Mobility Overview - Field Service
Net Motion Mobility Overview  - Field ServiceNet Motion Mobility Overview  - Field Service
Net Motion Mobility Overview - Field Serviceksholes
 
InstaSafe Zero Trust Access - Key Features and Benefits
InstaSafe Zero Trust Access - Key Features and BenefitsInstaSafe Zero Trust Access - Key Features and Benefits
InstaSafe Zero Trust Access - Key Features and BenefitsInstaSafe Technologies
 
Comparison Review Forticlient x Kaspersky.pdf
Comparison Review Forticlient x Kaspersky.pdfComparison Review Forticlient x Kaspersky.pdf
Comparison Review Forticlient x Kaspersky.pdfImamBahrudin5
 
Securing Internal Applications with Cloudflare Access - April 2018
Securing Internal Applications with Cloudflare Access - April 2018Securing Internal Applications with Cloudflare Access - April 2018
Securing Internal Applications with Cloudflare Access - April 2018Meghan Weinreich
 
App gate sdp_use_case_secure_cloud_access
App gate sdp_use_case_secure_cloud_accessApp gate sdp_use_case_secure_cloud_access
App gate sdp_use_case_secure_cloud_accessCristian Garcia G.
 
Forefront Unified Access Gateway
Forefront Unified Access GatewayForefront Unified Access Gateway
Forefront Unified Access GatewayMicrosoft Norge AS
 
Datasheet Forefront Unified Access Gateway
Datasheet Forefront Unified Access GatewayDatasheet Forefront Unified Access Gateway
Datasheet Forefront Unified Access GatewayMicrosoft Norge AS
 
Citrix Enterprise Access Infrastructure
Citrix Enterprise Access InfrastructureCitrix Enterprise Access Infrastructure
Citrix Enterprise Access InfrastructureEmirates Computers
 
Securing Internal Applications with Cloudflare Access
Securing Internal Applications with Cloudflare AccessSecuring Internal Applications with Cloudflare Access
Securing Internal Applications with Cloudflare AccessCloudflare
 
2022 Q1 Webinar Securite du Cloud public (1).pdf
2022 Q1 Webinar Securite du Cloud public (1).pdf2022 Q1 Webinar Securite du Cloud public (1).pdf
2022 Q1 Webinar Securite du Cloud public (1).pdfYounesChafi1
 

Similar to 4_Session 1- Universal ZTNA.pptx (20)

Fortinet vs Instasafe Zero Trust - A Comparative Guide
Fortinet vs Instasafe Zero Trust - A Comparative GuideFortinet vs Instasafe Zero Trust - A Comparative Guide
Fortinet vs Instasafe Zero Trust - A Comparative Guide
 
DSS ITSEC Conference 2012 - Forescout NAC #1
DSS ITSEC Conference 2012 - Forescout NAC #1DSS ITSEC Conference 2012 - Forescout NAC #1
DSS ITSEC Conference 2012 - Forescout NAC #1
 
fortigate-600f-series pdf manual routeur
fortigate-600f-series pdf manual routeurfortigate-600f-series pdf manual routeur
fortigate-600f-series pdf manual routeur
 
Cybersecurity Insiders Webinar - Zero Trust: Best Practices for Securing the...
Cybersecurity Insiders Webinar  - Zero Trust: Best Practices for Securing the...Cybersecurity Insiders Webinar  - Zero Trust: Best Practices for Securing the...
Cybersecurity Insiders Webinar - Zero Trust: Best Practices for Securing the...
 
NAC Solution Taarak
NAC Solution TaarakNAC Solution Taarak
NAC Solution Taarak
 
Throughwave Day 2015 - ForeScout Automated Security Control
Throughwave Day 2015 - ForeScout Automated Security ControlThroughwave Day 2015 - ForeScout Automated Security Control
Throughwave Day 2015 - ForeScout Automated Security Control
 
Net Motion Mobility Overview - Field Service
Net Motion Mobility Overview  - Field ServiceNet Motion Mobility Overview  - Field Service
Net Motion Mobility Overview - Field Service
 
Forti os ngfw
Forti os ngfwForti os ngfw
Forti os ngfw
 
InstaSafe Zero Trust Access - Key Features and Benefits
InstaSafe Zero Trust Access - Key Features and BenefitsInstaSafe Zero Trust Access - Key Features and Benefits
InstaSafe Zero Trust Access - Key Features and Benefits
 
2019 10-app gate sdp 101 09a
2019 10-app gate sdp 101 09a2019 10-app gate sdp 101 09a
2019 10-app gate sdp 101 09a
 
Comparison Review Forticlient x Kaspersky.pdf
Comparison Review Forticlient x Kaspersky.pdfComparison Review Forticlient x Kaspersky.pdf
Comparison Review Forticlient x Kaspersky.pdf
 
Securing Internal Applications with Cloudflare Access - April 2018
Securing Internal Applications with Cloudflare Access - April 2018Securing Internal Applications with Cloudflare Access - April 2018
Securing Internal Applications with Cloudflare Access - April 2018
 
Cloudflare Access
Cloudflare AccessCloudflare Access
Cloudflare Access
 
App gate sdp_use_case_secure_cloud_access
App gate sdp_use_case_secure_cloud_accessApp gate sdp_use_case_secure_cloud_access
App gate sdp_use_case_secure_cloud_access
 
Forefront Unified Access Gateway
Forefront Unified Access GatewayForefront Unified Access Gateway
Forefront Unified Access Gateway
 
Datasheet Forefront Unified Access Gateway
Datasheet Forefront Unified Access GatewayDatasheet Forefront Unified Access Gateway
Datasheet Forefront Unified Access Gateway
 
Citrix Enterprise Access Infrastructure
Citrix Enterprise Access InfrastructureCitrix Enterprise Access Infrastructure
Citrix Enterprise Access Infrastructure
 
End point control
End point controlEnd point control
End point control
 
Securing Internal Applications with Cloudflare Access
Securing Internal Applications with Cloudflare AccessSecuring Internal Applications with Cloudflare Access
Securing Internal Applications with Cloudflare Access
 
2022 Q1 Webinar Securite du Cloud public (1).pdf
2022 Q1 Webinar Securite du Cloud public (1).pdf2022 Q1 Webinar Securite du Cloud public (1).pdf
2022 Q1 Webinar Securite du Cloud public (1).pdf
 

Recently uploaded

₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...Diya Sharma
 
Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$
Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$
Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$kojalkojal131
 
On Starlink, presented by Geoff Huston at NZNOG 2024
On Starlink, presented by Geoff Huston at NZNOG 2024On Starlink, presented by Geoff Huston at NZNOG 2024
On Starlink, presented by Geoff Huston at NZNOG 2024APNIC
 
Chennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts service
Chennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts serviceChennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts service
Chennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts servicesonalikaur4
 
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
Russian Call Girls Thane Swara 8617697112 Independent Escort Service Thane
Russian Call Girls Thane Swara 8617697112 Independent Escort Service ThaneRussian Call Girls Thane Swara 8617697112 Independent Escort Service Thane
Russian Call Girls Thane Swara 8617697112 Independent Escort Service ThaneCall girls in Ahmedabad High profile
 
VIP Call Girls Pune Madhuri 8617697112 Independent Escort Service Pune
VIP Call Girls Pune Madhuri 8617697112 Independent Escort Service PuneVIP Call Girls Pune Madhuri 8617697112 Independent Escort Service Pune
VIP Call Girls Pune Madhuri 8617697112 Independent Escort Service PuneCall girls in Ahmedabad High profile
 
VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...
VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...
VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...aditipandeya
 
AlbaniaDreamin24 - How to easily use an API with Flows
AlbaniaDreamin24 - How to easily use an API with FlowsAlbaniaDreamin24 - How to easily use an API with Flows
AlbaniaDreamin24 - How to easily use an API with FlowsThierry TROUIN ☁
 
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
Challengers I Told Ya ShirtChallengers I Told Ya Shirt
Challengers I Told Ya ShirtChallengers I Told Ya ShirtChallengers I Told Ya ShirtChallengers I Told Ya Shirt
Challengers I Told Ya ShirtChallengers I Told Ya Shirtrahman018755
 
VIP Kolkata Call Girl Dum Dum 👉 8250192130 Available With Room
VIP Kolkata Call Girl Dum Dum 👉 8250192130  Available With RoomVIP Kolkata Call Girl Dum Dum 👉 8250192130  Available With Room
VIP Kolkata Call Girl Dum Dum 👉 8250192130 Available With Roomdivyansh0kumar0
 
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012rehmti665
 
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024APNIC
 
AWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptxAWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptxellan12
 
Gram Darshan PPT cyber rural in villages of india
Gram Darshan PPT cyber rural  in villages of indiaGram Darshan PPT cyber rural  in villages of india
Gram Darshan PPT cyber rural in villages of indiaimessage0108
 
Russian Call Girls in Kolkata Ishita 🤌 8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Ishita 🤌  8250192130 🚀 Vip Call Girls KolkataRussian Call Girls in Kolkata Ishita 🤌  8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Ishita 🤌 8250192130 🚀 Vip Call Girls Kolkataanamikaraghav4
 
VIP Kolkata Call Girls Salt Lake 8250192130 Available With Room
VIP Kolkata Call Girls Salt Lake 8250192130 Available With RoomVIP Kolkata Call Girls Salt Lake 8250192130 Available With Room
VIP Kolkata Call Girls Salt Lake 8250192130 Available With Roomgirls4nights
 

Recently uploaded (20)

₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
 
Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$
Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$
Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$
 
On Starlink, presented by Geoff Huston at NZNOG 2024
On Starlink, presented by Geoff Huston at NZNOG 2024On Starlink, presented by Geoff Huston at NZNOG 2024
On Starlink, presented by Geoff Huston at NZNOG 2024
 
Chennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts service
Chennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts serviceChennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts service
Chennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts service
 
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝
 
Rohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No AdvanceRohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
 
Russian Call Girls Thane Swara 8617697112 Independent Escort Service Thane
Russian Call Girls Thane Swara 8617697112 Independent Escort Service ThaneRussian Call Girls Thane Swara 8617697112 Independent Escort Service Thane
Russian Call Girls Thane Swara 8617697112 Independent Escort Service Thane
 
VIP Call Girls Pune Madhuri 8617697112 Independent Escort Service Pune
VIP Call Girls Pune Madhuri 8617697112 Independent Escort Service PuneVIP Call Girls Pune Madhuri 8617697112 Independent Escort Service Pune
VIP Call Girls Pune Madhuri 8617697112 Independent Escort Service Pune
 
VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...
VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...
VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...
 
AlbaniaDreamin24 - How to easily use an API with Flows
AlbaniaDreamin24 - How to easily use an API with FlowsAlbaniaDreamin24 - How to easily use an API with Flows
AlbaniaDreamin24 - How to easily use an API with Flows
 
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
 
Challengers I Told Ya ShirtChallengers I Told Ya Shirt
Challengers I Told Ya ShirtChallengers I Told Ya ShirtChallengers I Told Ya ShirtChallengers I Told Ya Shirt
Challengers I Told Ya ShirtChallengers I Told Ya Shirt
 
VIP Kolkata Call Girl Dum Dum 👉 8250192130 Available With Room
VIP Kolkata Call Girl Dum Dum 👉 8250192130  Available With RoomVIP Kolkata Call Girl Dum Dum 👉 8250192130  Available With Room
VIP Kolkata Call Girl Dum Dum 👉 8250192130 Available With Room
 
Rohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No AdvanceRohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
 
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
 
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
 
AWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptxAWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptx
 
Gram Darshan PPT cyber rural in villages of india
Gram Darshan PPT cyber rural  in villages of indiaGram Darshan PPT cyber rural  in villages of india
Gram Darshan PPT cyber rural in villages of india
 
Russian Call Girls in Kolkata Ishita 🤌 8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Ishita 🤌  8250192130 🚀 Vip Call Girls KolkataRussian Call Girls in Kolkata Ishita 🤌  8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Ishita 🤌 8250192130 🚀 Vip Call Girls Kolkata
 
VIP Kolkata Call Girls Salt Lake 8250192130 Available With Room
VIP Kolkata Call Girls Salt Lake 8250192130 Available With RoomVIP Kolkata Call Girls Salt Lake 8250192130 Available With Room
VIP Kolkata Call Girls Salt Lake 8250192130 Available With Room
 

4_Session 1- Universal ZTNA.pptx

  • 1. Secure Access wherever you need Q1 2023
  • 2. 2 © Fortinet Inc. All Rights Reserved. ZTNA Business Drivers Work From Anywhere (WFA) Cloud Journey Improved User Experience Ransomware Attacks Flexible Administration Reduced Attack Surface Users Access unaffected by Location Applications unaffected by Location Granular Application Access
  • 3. 3 © Fortinet Inc. All Rights Reserved. User-based Security Consistent Experience in all locations Automatic, Secure Tunnels Single Sign-on (SSO) Support Supporting Work From Anywhere
  • 4. 4 © Fortinet Inc. All Rights Reserved. Supporting the Cloud Journey Controlling access to hybrid cloud architecture • Applications located anywhere • Centrally managed across on-prem or remote enforcement points • User groups enable bulk configuration • Granular modifications available Private Cloud Public Cloud Data Center
  • 5. 5 © Fortinet Inc. All Rights Reserved. Encrypted Communication Application Access Posture Check User Identity Device Trust 1 2 3 4 5 Granular Control to Applications Reducing the Attack Surface VISIBILITY & CONTROL Zero Trust CONTINUOUS ASSESSMENT  Identify & Authenticate device  Authorized device or BYOD?  Approved for access? revoked? 1  User identity should be verified  Strong MFA  Role-based access controls 2  Adaptive and conditional access  Security Compliance  Device Vulnerabilities 3  Verify Application Access  Application Specific Access  Application not available to internet 4  End-to-end encryption  Data protection  All communication is logged 5
  • 6. 6 © Fortinet Inc. All Rights Reserved. Focused on Remote Access Cloud-based ZTNA Offerings Policy Public Cloud Private Cloud Data Center Remote Remote Users User verification prior to access App Connectors Complete Connection Branch ZTNA Service App Connectors App Connectors Campus
  • 7. 7 © Fortinet Inc. All Rights Reserved. VPN tunnel to Cloud for ZTNA check • Internet traffic out to cloud 1 SaaS Apps Public Cloud Apps Hosted Apps (on Public IP) Cloud-based ZTNA and On-Prem ZTNA connection back to App Connector for On-Prem  Traffic flow up & down 2 Data Center ZTNA Cloud Campus App Connectors User
  • 8. 8 © Fortinet Inc. All Rights Reserved. Resources Everywhere Entities Anywhere Speed Operations, with AI-powered Automation Secure Any Application Journey on Any Cloud Users & Devices Networks Applications Apps & data live in many locations Users connect from many locations Everything needs to be secure & compliant Building block service creation Control and Protect Everyone and Everything on or off the Network Speed Counter Threats, with Coordinated Protection Zero Trust Architecture - Consistent Security Everywhere Fortinet Technology Vision
  • 9. 9 © Fortinet Inc. All Rights Reserved. Enforcing Zero Trust Access Across All Edges Fortinet Universal ZTNA Architecture APPLICATIONS CAN BE ANYWHERE ACCESS SPECIFIC APPLICATIONS CONTINUOUS TRUST CHECK USER CONTEXTUAL RULE SET Data Center Campus Branch Home Travel Cloud SaaS User ZTNA ZTNA Application Gateway User identity Policy Engine USERS CAN BE ANYWHERE User Identity and Device Posture ENFORCEMENT
  • 10. 10 © Fortinet Inc. All Rights Reserved. Universal ZTNA Technical Architecture Secure just enough access Continuous posture re-evaluation Fabric Sync ZTNA Telemetry Data Centre 1 FortiSASE FGT Validate Device Verify User Device Posture Application Access Only Management Plane INTERNET Agent ZTNA Access on-/off-net ZTNA Orchestrator continious check & adaptive enforcement Access Proxy Access Proxy
  • 11. 11 © Fortinet Inc. All Rights Reserved. Converged Architecture for a consistent user experience Applying Zero Trust to Users and Devices Everywhere SD-WAN NGFW SD-WAN Network SD-WAN NGFW Public Cloud SaaS Internet Edge Resources Everywhere Data Center Devices Users OFFICE Branch Campus OT WFH Agent Agentless SD-WAN On-Ramp NGFW SD-WAN Hub NGFW ZTNA ZTNA ZTNA ZTNA REMOTE Users Agent Agentless Fortinet Cloud FortiSASE ZTNA Central Management & Digital Monitoring
  • 12. 12 © Fortinet Inc. All Rights Reserved. VPN tunnel for SASE traffic • Control for SaaS Apps 1 SaaS Apps Public Cloud Apps Hosted Apps (on Public IP) ZTNA and FortiSASE Data Center 2 ZTNA Access to Data Center Apps (split tunnel)  ZTNA connections provisioned from SASE  Direct Connection to Application  User & Device Verification  Per-session Posture Check  Continuous Re-Assessment 2 FortiClient Central Management Data Center 1 Fortinet PoP Remote
  • 13. 13 © Fortinet Inc. All Rights Reserved. What’s it made of? Existing Fortinet security fabric products that many customers already have. Fortinet ZTNA CORE ELEMENTS FortiOS performs access checks, maintains user group/application access table, proxies application (FOS 7.0+) FortiClient Central Management configures the ZTNA agent; FortiClient for the encrypted tunnel, posture assessment (FortiClient 7.0+) Authentication Solution FortiOS FortiClient/Central Management FortiAuthenticator FortiToken any 3rd party ID providers supported by the Security Fabric ZTNA Application Gateway ZTNA Agent & Policy Orchestration FortiTrust Identity
  • 14. 14 © Fortinet Inc. All Rights Reserved. • FOS-based ZTNA • Leveraging existing investments in FortiGates (lower TCO) • Complete WFA coverage, including campus • Traffic traversing Industry-leading FortiGate technology • Leverage SD-WAN, SD-Branch capabilities • ZTNA Client also VPN client • Transition to ZTNA simplified • Shift to ZTNA at customer’s pace • No Licenses Required • Simply a feature in FOS & FortiClient to turn on! Fortinet ZTNA advantages Convergence of capabilities, Complete coverage, and Cost Fortinet Championship Trophy
  • 15. 15 © Fortinet Inc. All Rights Reserved. • Ongoing verification of users and devices • Per session user identity checks • Per session device posture checks (OS version, A/V status, vulnerability assessment) • More granular control • Access granted only to specific application • No more broad VPN access to the network • Easier user experience • Auto-initiates secure tunnel when user accesses applications • Same experience on and off-net The Evolution of (Remote) Access to Applications Bringing Zero Trust principles to Remote Access
  • 16. 16 © Fortinet Inc. All Rights Reserved. ZTNA Convergence Business Advantages Allows migrating without lock-in Intgrated through the fabric CLOUD INDEPENDENCE Improves security posture and application access Future Proof – NIST 800-207 COMPLIANCE Integrates and includes in-line and API CASB functions CORRELATION MIGRATION Can offer a hybrid SSLVPN + ZTNA approach to provide a smooth migration at the pace of the Customer For example, may use ZTNA for subset of apps, and SASE for others
  • 17. 17 © Fortinet Inc. All Rights Reserved. ZTNA Convergence Business Advantages Seamless integration with SASE to protect remote endpoints and enforce ZTNA for SaaS apps INTEGRATION Possibility to combine ZTNA and Endpoint Management OPTIMIZATION Automated provisioning Automated ZTNA encryption (no button for user to click) AUTOMATION
  • 18. 18 © Fortinet Inc. All Rights Reserved. Journey to SASE Expanding SD-WAN / SD-Branch to add ZTNA and SASE SD-WAN and SD-Branch Deployed Central / Cloud Managed NGFW with Managed Switching, Wireless and 5G Backup Low TCO, highly-integrated single pane management ZTNA for Private App Access ZTNA Agent & Global Posture Fabric-integrated, scalable & flexible remote access SASE to Secure Remote Users SASE Location-independent perimeter firewall for secure access
  • 19.
  • 20. 20 © Fortinet Inc. All Rights Reserved. SASE Public Cloud Hosted SaaS Zero Trust Edge FortiOS FortiOS FortiOS FortiOS SD-WAN FortiCloud Management Plane FortiOS Everywhere Native Integration (SASE  SD-WAN) Unified Policy Unified Endpoint Unified Posture Remote User and Thin Branch On Prem Single Policy Unified Endpoint Management ZTNA Posture Database Intent-based & ABAC FortiOS Everywhere

Editor's Notes

  1. We consistently hear that organizations are looking at ZTNA to address one or more of these issues. The most common reason people are looking at ZTNA is to support work from anywhere (WFA) initiatives. As organizations emerge from pandemic shut downs, they are looking for way to provide safe access to employees who want to work in the office some days a week and some days in the home. They rolled out VPN access when they pushed everyone out of the office and now they are looking for a better solution for the long term. Some organizations are looking to ZTNA to help them reduce their risk profile, using the additional checks and segmentation to reduce the attack surface. Other organizations are concerned about their cloud journey as they shift applications to the cloud and how to maintain control over who has access to those applications. ZTNA can help with that, too.
  2. With respect to the cloud journey, with ZTNA, the IT department maintains granular access control to applications so applications can be moved to the cloud or even between clouds and users will be none the wise. The users will have no idea where the application is hosted as they will only be connecting to the ZTNA enforcement point (which they don’t even know where that is located), and the connection is then passed on to the application (once all the checks have been successfully passed).
  3. The result of these changes is that we have shifted from a network architecture where we work in one place and our applications are in the local data center; one where we can check people at the door and when they connect to the network and then trust them with unfettered access. We’ve shifted from a concentric model to a mesh architecture where we have users working in many locations as we are providing applications in many places. So it makes no sense for us to use the same trust models in this new architecture. We need to shift to an explicit trust model, where we verify a user and device prior to granting access to a resource. That’s the basics of zero trust. I heard someone describe the idea of zero trust as “treating the inside like the outside”. I think that is a good way to picture the result of deploying zero trust capabilities in that all connections, even internal ones, are evaluated as if they are coming from a remote user.
  4. To use Fortinet’s ZTNA capabilities, organizations need two elements: something running FortiOS, most likely a FortiGate, and our ZTNA agent which is part of FortiClient. ZTNA was introduced in our FOS 7.0 code, which was released in the Spring of 2021 so the FortiGates and FortiClient do need to be on 7.0 or later firmware. If your customer already has FortiGate and FortiClient - no license required for ZTNA. While and authentication solution required for ZTNA, it is not required to be a Fortinet solution. We do have an excellent solution in our FortiAuthenticator and FortiToken products, or our new FortiTrust Identity services, but Fortinet’s ZTNA will also work with any of the many 3rd party ID providers such as Azure AD, Okta, Ping, etc. In addition to the fact that our ZTNA agent is part of FortiClient – we should also note that VPN is part of FortiClient. The benefit here is that it allows you to roll out ZTNA to your customers at the pace (migrate to ZTNA one application at a time) that is right for them – and there are no significant architectural changes from their existing Fortinet VPN to Fortinet ZTNA. FortiGate is acting as either the ZTNA enforcement or the VPN concentrator = simplified Many ask: Will VPNs go away completely? Over time, application access will shift to ZTNA we expect that 80% of users will be using ZTNA However, there will be instances when a VPN will still be needed. There could be situation when a user needs to access a network resource - thus they will need a VPN ZTNA operates above the network – at the application layer – so, there’s no need for ZTNA to grant access to a segment of the network. And FortiClient is intelligent enough that it knows when to send traffic to ZNTA process and other to VPN – your customers could have both tunnels going and being routed at the same time.
  5. By delivering our ZTNA as part of our firewall, we gain many advantages to the cloud-only solutions on the market. The most important benefit is that by putting the ZTNA in firewall enables it to go wherever a firewall can be deployed. So you can have ZTNA coverage for remote workers as we as those in dense, campus settings, accessing on-prem applications. This really is Universal ZTNA. Second, because this is a firewall, the traffic going through ZTNA can have the full security stack applied to it. And because this is a FortiGate firewall, you also have the benefit of license-free SD-WAN and the application awareness for better user experiences. I also noted that our ZTNA agent is part of FortiClient, our VPN agent. This merged VPN and ZTNA agent makes it easy to transition from a VPN-based remote access to ZTNA application access. Applications can be moved over the ZTNA control one-at-a-time, in a very controlled fashion, ensuring that users get the access they need even as the security is improved. And finally, these ZTNA capabilities are free. They are included with FortiGate OS and with FortiClient. Existing users simply need to turn them on and new users have no extra licenses to purchase.
  6. So we see that ZTNA is how the access to applications is evolving. It is more than just a replacement for remote access via VPN, it is bringing the principles of zero trust to application access- ongoing verification of users and devices partnered with granted granular access, just enough access to do the job. And in a rare case, ZTNA is improving the security of the organization while also improving the user experience. With much of the security checks being done in background and with a consistent experience, it’s a win-win for users and security champions. Thank you for your time
  7. The result of these changes is that we have shifted from a network architecture where we work in one place and our applications are in the local data center; one where we can check people at the door and when they connect to the network and then trust them with unfettered access. We’ve shifted from a concentric model to a mesh architecture where we have users working in many locations as we are providing applications in many places. So it makes no sense for us to use the same trust models in this new architecture. We need to shift to an explicit trust model, where we verify a user and device prior to granting access to a resource. That’s the basics of zero trust. I heard someone describe the idea of zero trust as “treating the inside like the outside”. I think that is a good way to picture the result of deploying zero trust capabilities in that all connections, even internal ones, are evaluated as if they are coming from a remote user.
  8. The result of these changes is that we have shifted from a network architecture where we work in one place and our applications are in the local data center; one where we can check people at the door and when they connect to the network and then trust them with unfettered access. We’ve shifted from a concentric model to a mesh architecture where we have users working in many locations as we are providing applications in many places. So it makes no sense for us to use the same trust models in this new architecture. We need to shift to an explicit trust model, where we verify a user and device prior to granting access to a resource. That’s the basics of zero trust. I heard someone describe the idea of zero trust as “treating the inside like the outside”. I think that is a good way to picture the result of deploying zero trust capabilities in that all connections, even internal ones, are evaluated as if they are coming from a remote user.
  9. Starting point is an existing SD-WAN / SD-Branch setup NOTE, a single location NGFW can also be converted into an SDWAN Hub (so it’s supported) Add ZTNA for the most secure private app access, and reduce attack surface / chance of ransomware Enable SASE to secure remote user traffic, plus interconnect with any private apps not yet enable for ZTNA.
  10. As per the animation: Unified management plane handles endpoint on-boarding plus single / global posture database and unified policy Single policy and posture installed everywhere All components inter-connect natively (such as SASE and SDWAN)