Zero Trust Access (ZTA)

Ensuring all traffic in and out of business is verified and authorized Checking dynamic environments and treating every request based on the “never trust, always verify” principle.

Zero Trust Access (ZTA)
Zero trust deployment and comprehensive cloud and on-premise protection

Increase team productivity

A unified and low-latency zero trust platform can simplify policy management, allow for faster troubleshooting, and improve the experience of end users

Reduce network risks

Threat intelligence can prevent multichannel phishing and ransomware, and reduce the attack surface

Improve technological effectiveness

Accelerating digital maturity and integrating point products with composable embedded security services can provide full network traffic visibility

Five Pillars
Helping Enterprises Implement Modern Zero Trust Security

Implementing the zero-trust principle to identity, device, network, application, workload, and data security through visibility and analysis, automation, and governance functions.

01

Identity Security

Integrate with common corporate identity verification providers (e.g., Okta, Azure AD, Google Workspace) to support safe cloud migration services and third-party user access. Whenever needed, external partners can use one-time PIN codes to access corporate systems, and social IDs, e.g., from LinkedIn and GitHub, can be identified.

02

Device Security

Assess the status of a device before granting resource access permissions, including checking if the gateway client, corporate device serial number, and mTLS certificate exist, to ensure that only safe known devices can connect to corporate resources. Integrate the device status checking functions of endpoint protection platform (EPP) providers including Crowdstrike, Carbon Black, Sentinel One, and Tanium to make sure that devices are safe for connection.

03

Network Security

Privately route any TCP or UDP traffic and perform one-time acceleration, authentication, and filtering to help improve remote transmission performance and network security. Restrict lateral movement between corporate resources by setting up an IP firewall and a zero-trust policy.

04

Application and Workload Security

Protect any applications deployed on SaaS, the cloud, or internally. Ensure safe web application and SSH connections without installing agents or setting up end users. For non-web application and RDP connections as well as private routers, comprehensive client agents are used for connection in different Internet and application access scenarios.

05

Visibility Management and Analysis Function

Record any requests made in protected applications, including account logins and logouts and any other user activities. Activity records can be compiled or exported to enterprises SIEM platforms.

Importance of ZTNA

01 Block hackers' social engineering attacks

02 Prevent sensitive data and information from being stolen

03 Prevent sensitive data and information from being stolen


數位部指導,實現雲端零信任架構

Features and Advantages
  • Protection of internal assets without using VPN
  • Global edge network for high scalability
  • Industry-leading DDoS protection
  • Network firewall integration
  • Detailed access control
 另提供政府機關低負擔優惠專案