CIO Influence
CIO Influence News Cloud Security

Cato Networks Extends ZTNA to Protect Against Insider Threats

Cato Networks Extends ZTNA to Protect Against Insider Threats

Cato Networks, provider of the world’s leading single-vendor SASE platform, addressed mounting security concerns posed by insider threats. Over the past two years, incidents related to insider threats have grown 44%, according to the Ponemon Institute,1 with the cost per incident reaching $15.8 million.

Essential to stopping insider threats is first ensuring users and IT administrators only have access to the necessary resources. To those ends, Cato became the first to extend ZTNA to users inside the office without requiring additional policies or infrastructure. With RBAC+, Cato brings fine-grained controls over what IT administrators can do across SASE capabilities. In addition, Cato has also extended DNS protection to prevent insiders and attackers from exfiltrating data and exploiting all manners of potential DNS vulnerabilities.

CIO INFLUENCE: JFrog Software Supply Chain Platform Delivers 393% ROI According to Total Economic Impact Study

Why ZTNA Often Fails to Address Access Abuse

As enterprises undergo layoffs and adopt hybrid work models, the risk of insider threats has only grown. Disgruntled users and IT staffers, or external attackers who’ve acquired credentials and are now looking to elevate permissions, pose threats to the enterprise.

ZTNA was meant to help with that challenge. By providing users secure access to only the necessary resources and then continuing to inspect and monitor traffic once admitted onto the network, IT organizations could identify and limit the risk posed by any user.

However, ZTNA solutions only apply access controls to remote users, not in-office users, complicating access management. They also lack the security engines to continually inspect traffic flows, exposing the enterprise to attacks from authorized users. And they lack the AI and ML algorithms to identify suspicious actions indicative of emerging threats.

“Administrators should be able to construct a single application access policy for users in an office or on the road, said John Grady, Principal Analyst with Enterprise Strategy Group, “ZTNA tools supporting this help organizations not only improve their security posture but their operational efficiency as well.”

Cato Brings a Simpler, Smarter Approach to ZTNA

Cato has extended its ZTNA capabilities to users within the office without the complexity of configuring additional policies.

Through a single ZTNA policy, enterprises maintain zero-trust security seamlessly and easily. Regardless if a user is in the office or outside the office, access to IT resources is guided by the same ZTNA policy and the same user identity. Besides user identity, Cato ZTNA policies consider an extensive range of parameters including device posture, location, and time of day.

CIO INFLUENCE: World Password Day: Password advice for CIOs

For control over IT administration, Cato also enhanced its role-based access control (RBAC) to enable secure, granular access in converged networking and security teams. As enterprises adopt SASE, there is a growing need for a common management platform with granular networking, security, and access roles. With Cato, separate roles can be defined globally or by site for networking, access, and security personnel. Roles can also be customized for editing or viewing the individual capabilities in each sector provided by Cato SASE Cloud, such as Internet Firewall, TLS Inspection, DLP Configurations and more.

CIO INFLUENCE: CIO Influence Interview with Lior Yaari, CEO and Co-Founder at Grip Security

[To share your insights with us, please write to sghosh@martechseries.com]

Related posts

DNSFilter Releases Free LifeSaver Program to MSPs Impacted by Cisco Ending OpenDNS Contracts for MSPs

Nasuni Acquires DBM Cloud Systems’ Data Mobility Technology

The Eclipse Foundation Releases Results From The First Annual Cloud Developer Survey Report

CIO Influence News Desk