A10 Networks improves security portfolio to bolster Zero Trust goals


Share

A10 Networks improved security portfolio to bolster Zero Trust goals. Since the outbreak, the nature of cyberattacks and their targets have rapidly evolved from data and apps to essential infrastructures like gas pipelines and food providers. Additionally, threat actors have grown more particular in their targeting of organisations that have been severely damaged by the pandemic, such as healthcare and educational institutions. Because this new threat landscape encompasses both the digital and physical worlds, a Zero Trust security strategy is now more important than ever. In reality, with the most recent round of strikes in the first part of 2021, President Biden issued an executive order aimed at improving cybersecurity for both public and private organizations. The order emphasized the importance of a Zero Trust approach.

A10 Networks has improved its products to assist customers in achieving and accelerating their Zero Trust goals. The motto “never trust, always verify” epitomizes Zero Trust, which seeks to eliminate implicit trust from information technology systems. It understands that internal and external risks are ubiquitous and that the de facto removal of the conventional network perimeter necessitates a new security strategy. Excessive access privileges and other potential threat vectors should be removed from every device, user, network, and application flow. Multi-layered security should include controls such as I foundational visibility into encrypted traffic streams to prevent infiltration from ransomware, malware, and other common attacks, ii) application workload protection via segmentation and advanced user authorization and verification, and iii) long-term user training in best practises to reduce risky behaviours.

Zero Trust has become a major initiative for many organizations. Gartner®observes, “the term “zero trust” has value as a shorthand way of describing a paradigm where implicit trust is removed from all of our computing infrastructure. Implicit trust is replaced with explicitly calculated, real-time adaptive trust levels for just- in-time, just-enough access to enterprise resources.”

Modernize Network Security for Zero Trust

To boost Zero Trust architectures for digital resiliency, A10 has improved its security and infrastructure solutions.

  • Infiltration visibility and protection In order to protect against encrypted ransomware, malware, and other malicious activities, visibility and prevention of network and end-point infiltration is essential. To aid in operationalizing visibility, enhanced TLS/SSL inspection management and deployment tools are available.
  • Automated DDoS protection – With Zero-day Attack Pattern Recognition, artificial intelligence/machine learning (AI/ML) technologies, and novel packet watermarking, application workload and infrastructure are efficiently protected from rising IoT, botnet, and amplification threats.
  • Granular operational micro-segmentation – network and infrastructure segmentation isolates flows and processes in order to limit attack surface and lateral movement. Strongly isolated instances, as well as application delivery partitions (ADPs), efficient containerized instances, and other solutions for achieving operational isolation, are available on the A10 Thunder® Multi-tenant Virtual Platform (MVP) on Dell Technologies.
  • Advanced user authorization and verification – With improved identity access management (IAM) via multi-factor authentication (MFA) and new CAPTCHA features increasingly ubiquitous on consumer websites, user workload access protection prevents unwanted and bot access. Organizations can use application delivery capabilities as a bastion host for external and internal users to provide identity-based and context-based Zero Trust Network Access (ZTNA) policies with specific enforced access rather than full network or tunnel VPN access to provide identity-based and context-based Zero Trust Network Access (ZTNA) policies with specific enforced access.
  • Real-time observability and central management– Reduce incident response times, human error, and complexity by having visibility into operational status and the ability to apply policy across different environments, including public, private, and hybrid cloud infrastructures. New IP tracking, granular access controls (RBAC), and more application usage views are among the centralised analytics and administration upgrades in A10 Harmony®Controller apps.

As part of a solid Zero Trust architecture, A10’s solutions assist security teams in reducing unnecessary risk and increasing efficiency. Threat actors abuse default configurations, encrypted traffic, excessive privileges, a lack of micro-segmentation, and developing attack vectors, which must be handled. Our customers in the service provider and enterprise segments are using these A10 solutions.

“Customers are facing unprecedented increases in both threats and vulnerabilities along with a critical shortage of cybersecurity professionals. Now with threats crossing over into the physical domain, it is more critical than ever before to ensure safety, security and compliance. Service providers and enterprises are modernizing their security approaches as recommended by the Zero Trust security model to ensure digital resilience and successful business outcomes,” said Dhrupad Trivedi, president and CEO of A10 Networks.


Leave a reply