Pulse Secure launches new zero trust service for multi-cloud secure access


Share

Pulse Secure announced the launch of Pulse Zero Trust Access (PZTA), a cloud-based, multi-tenant secure access service that enables organizations to provide users easy, anywhere access to multi-cloud and data center applications with Zero Trust assurance.

PZTA simplifies access management with single-pane-of-glass visibility, end-to-end analytics, granular policies, automated provisioning, and advanced threat mitigation that empowers organizations to further optimize their increasingly mobile workforce and hybrid IT resources.

PZTA offers users streamlined application access while allowing organizations to govern every request by automatically verifying identity, device, and security posture before granting a direct, encrypted connection between that user’s device and applications residing in public clouds, private clouds or data centers.

“IT leaders are driving business transformation in the hybrid digital era while also defending assets during the ‘age of hyper-converged access’ – for any user, from any device, anywhere to any application, at any time. Pulse Zero Trust Access is designed for the elastic digital workplace, providing a unified, cloud-based service that enables greater accessibility, efficiency, and risk reduction,” said Rohini Kasturi, chief product officer at Pulse Secure. “From inception, Pulse Secure has focused on providing secure access solutions that enhance productivity, visibility, and compliance as companies migrate to the cloud and take advantage of utility computing. PZTA exemplifies our on-going commitment to innovate while maximizing deployment flexibility, scale, interoperability, and investment protection for companies of all sizes.”

PZTA is based on Pulse Secure’s new cloud-native, microservices-based, multi-tenant platform deployed globally in Microsoft Azure Cloud. The PZTA service consists of the Pulse ZTA Controller, which is hosted and managed by Pulse Secure, the virtual Pulse ZTA Gateway that customers deploy on-premises or in the cloud, and the unified Pulse ZTA Client which runs natively on each user’s Microsoft Windows, Apple macOS and iOS, and Google Android device.

Architecture, Performance, Data Privacy and Adaptive Control Advantages

According to the Gartner Zero Trust Network Access (ZTNA) market guide:* “ZTNA improves the flexibility, agility, and scalability of application access, enabling digital businesses to thrive without exposing internal applications directly to the internet, reducing the risk of attack.”

Pulse Zero Trust Access aligns with the Software-Defined Perimeter (SDP) architecture of the Cloud Security Alliance, incorporating extensive identity and device authentication, separate control and data planes, centralized granular policy management, and micro-segmentation to thwart unauthorized access and attack propagation.

While every user device access requires explicit authentication and authorization by the Pulse Zero Trust Access service, the Pulse ZTA Gateways are deployed in the customer’s on-premise and cloud environment closest to the application or resource. This proximity optimizes user experience, reduces latency, and enables hybrid IT deployment at scale. Since encrypted application traffic only flows between the ZTA Clients and ZTA Gateways, customers gain full data privacy and data sovereignty.

PZTA governs each access request and session via a centrally deployed and managed policy. Building upon Gartner’s Continuous Adaptive Risk and Trust Assessment (CARTA) framework, PZTA augments contextual and identity-centric policies with built-in User and Entity Behavior Analytics (UEBA) whereby attributes for every session are monitored and assessed, applying proprietary risk-scoring algorithms to identify non-compliant, malicious and anomalous activity, and take expedited threat mitigation actions.

“Our customers trust us to identify and deliver advanced solutions that enable their digital business and protect their valuable resources.  Pulse Secure has been our key partner for many years as they offer one of the most versatile, integrated, and scalable secure access solutions in the market. We jumped at the opportunity to test out their new Zero Trust Access cloud-based service and our teams have been impressed with its simplicity, manageability, and overall feature-set, said Herve Rousseau, the chief executive officer at Openminded. “Pulse Zero Trust Access service does indeed offer users an easier means to access network and cloud applications while providing organizations greater hybrid IT access agility, oversight, and management.”

“Pulse Secure has been a valuable partner that continues to provide solutions that meet our client’s evolving needs. Their latest offering, Pulse Zero Trust Access, delivers an end-to-end, secure access solution with the simplicity, flexibility, and scale crucial for managing risk in a modern enterprise. We’re excited to bring this compelling, cloud-based service to our clients,” said Ron Frederick, senior director, enterprise security solutions of Kudelski Security.

pulse secure - Techxmedia

Comprehensive Cloud-native, Secure Access Solution for Existing and New Customers

PZTA can co-exist with Pulse Secure’s remote, mobile, and network access solution portfolio including the Pulse Access Suite. Leveraging the unified, multi-tunnel Pulse ZTA Client, users can enjoy transparent, uninterrupted, and simultaneous access to applications and resources from their device of choice regardless of access method – SDP, VPN, or NAC. Organizations gain implementation and operational efficiencies, investment protection, and tool consolidation to realize a lower overall cost of ownership.

Additional features of PZTA include:

  • Extensive identity, endpoint, and security posture authentication prior and during each access transaction to negate unauthorized user and vulnerable device access
  • Broad application support, including HTTP, TCP/UDP based applications, multi-factor authentication (MFA), single sign-on (SSO) and protected connectivity options
  • User and device resource shielding prior to PZTA Controller authorization, establishing a Dark Cloud defense to eliminate target visibility for attackers and malware propagation
  • End-to-end analytics to expedite alerting, reporting, auditing, issue triage, and investigation processes

Leave a reply