Partner Insight: How Zero Trust Network Access (ZTNA) helps solve remote working security shortcomings

clock • 2 min read
Partner Insight: How Zero Trust Network Access (ZTNA) helps solve remote working security shortcomings

Previous Computing research has clearly shown a rise in remote working across organisations in response to the Covid-19 pandemic. For example, in a recent report 65% of respondents said that they are currently working entirely from home, with just 3% working in the office full-time.  In the same survey, 51% predicted that levels of remote working will remain far higher than pre-Covid levels for some time.

While remote working has its benefits and will most likely be a part of our working lives for years to come, it can also introduce new security risks that, if left unsolved, can leave organisations vulnerable to attack.

The use of unsecured personal devices to access corporate networks, open home wifi networks, distracted employees being more likely to click on phishing emails or malicious links and several other factors mean that security teams must work harder than ever to ensure their organisation remains protected.

With many organisations still getting to grips with the long-term implications of an increase in remote working, security teams' focus should ultimately be on how to create secure, positive experiences for remote workers.

Zero trust network access (ZTNA) is an aspect of zero trust that focuses on controlling access to applications offering granular control over who can access the network and specific resources on a least-privilege basis.

It also employs adaptive contextual authentication, using elements such as user behaviour and day or time to provide an added layer of security.

These factors and others make ZTNA well-suited to securing remote workers.

Traditional security practices work on the basis that, once authorised, users can access internal resources on the company network. While this may have been suitable when users were connecting to the network from secured devices within an office environment, this is no longer appropriate given the context of an increase in remote work.

Under the ZTNA model, remote users and devices are no longer automatically given access to an organisation's network, applications and sensitive data and are instead only given access to the resources strictly necessary to do their jobs.

In other words, ZTNA requires the authentication of every single device and user no matter where they are located, making the technology well-suited to this new way of working. ZTNAs carry out continuous assessment of connecting devices through evaluating their security posture.

ZTNA also allows organisations to have full visibility of the users and devices that are accessing the network, which can be a valuable tool when employees are operating outside of the corporate environment.

As organisations continue to embrace remote and hybrid work, a secure remote work infrastructure is of crucial importance. A zero-trust network access model, which focuses on verification regardless of whether a user is located can help update organisations' security perimeter to suit a new way of working while also delivering a positive employee experience.

This post is sponsored by Fortinet 

Sign up to our newsletter

The best news, stories, features and photos from the day in one perfectly formed email.

More on Security Technology

Checkmarx: 'It's very difficult for CISOs to know how to safely incorporate genAI'

Checkmarx: 'It's very difficult for CISOs to know how to safely incorporate genAI'

'It’s an unfortunate reality that developers have not traditionally been big fans of security'

clock 26 March 2024 • 5 min read
UK's biometrics commissioners steps down, signalling missteps

UK's biometrics commissioners steps down, signalling missteps

Home Office is ignoring new technologies

Muskan Arora
clock 31 January 2024 • 4 min read
Endpoint is the path of least resistance, says Threatlocker

Endpoint is the path of least resistance, says Threatlocker

IT Leaders Summit debates the true purpose of endpoint security.

Penny Horwood
clock 05 October 2023 • 2 min read