ZTNA

Zero Trust Network Access.

The ZTNA is a name describing products that apply a “Zero Trust”, or lesser privilege, policy in the area of external access. The objective is to provide strictly indispensable access to an external user so that he can carry out the necessary tasks within the framework of his work without giving him superfluous rights or access that could represent a risk for the security of the information system.

Access policies are defined according to :

the identity of the user, possibly reinforced by two-factor authentication mechanisms,
its connection conditions, such as its connection location or the health of the terminal used for the connection.

The ZTNA makes it possible to give very fine and granular accesses to the information system differentiated according to the user, whether he is an internal teleworker or a service provider. This approach strongly limits the risks of intrusion or infection of the information system.