Table of Contents

ZTNA as defined by Gartner

ZTNA provides controlled access to resources to reduce the attack surface. The isolation offered by ZTNA improves connectivity and eliminates the need to directly expose applications to the Internet, which is an untrusted transport. Instead, access to applications occurs through an intermediary, which can be a cloud service controlled by a third-party provider or a self-hosted service.

Zero Trust Network Access (ZTNA) grants access to unsecured users and devices through the browser, and only to specific applications, not the broader network. Third party access tunnel to applications through IPSec or SSL guaranteeing private communications.

ZTNA establishes small encrypted tunnels between a user and an application, rather than connecting a user to a larger network. IdP and SSO: Most ZTNA solutions integrate with independent identity providers (IdP), single sign-on (SSO) platforms, or both.

VPNs are based on a perimeter security model, where any user connecting from within the network is assumed to be trusted. In contrast, ZTNA is based on a “zero trust” model, where each access request is verified regardless of the user's location.



How Does ZTNA Work?

Zero trust security is a big buzzword these days. While many organizations have shifted their priorities to adopt zero trust, zero trust network access (ZTNA) is the strategy behind achieving an effective zero trust model.

The path to zero trust as an ideology is vague, so ZTNA provides a clear, defined framework for organizations to follow. It's also a component of the secure access service edge (SASE) security model, which, in addition to ZTNA, comprises next-gen firewall (NGFW), SD-WAN, and other services in a cloud native platform.

While the need to secure a remote workforce has become critical, network-centric solutions such as virtual private networks (VPNs) and firewalls create an attack surface that can be exploited. ZTNA takes a fundamentally different approach to providing secure remote access to internal applications based on four core principles:

Note: ZTNA improves flexibility, agility and scalability, enabling digital ecosystems to work without exposing 
services directly to the internet, reducing risks of distributed denial of service attacks.

From an architectural perspective, ZTNA works fundamentally differently from network-centric solutions. It runs on a software-defined perimeter, or SDP, which distributes access to internal applications based on a user’s identity. This eliminates the overhead of managing appliances. ZTNA also helps organizations simplify inbound stacks as they no longer require their VPN and VPN concentrators, DDoS protection, global load balancing, and firewall appliances.

There are two key ZTNA architecture models. This article highlights the service-initiated ZTNA architecture.

What’s the Difference Between VPN and ZTNA?

Among the most popular legacy security solutions in use today, VPNs are meant to simplify access management by allowing end users to securely access a network, and therefore corporate resources, by way of a designated tunnel, usually through single sign-on (SSO).

For many years, VPNs worked well for users who needed to work remotely for a day or two. As the world saw more and more long-term remote workers, though, lack of scalability alongside high costs and maintenance requirements made VPNs ineffective. What’s more, rapid adoption of the public cloud meant that it not only became more difficult to apply security policies to these remote workers, but also hurt the user experience.

The main problem with VPNs, however, is the attack surface they create. Any user or entity with the right SSO credentials can log on to a VPN and move laterally throughout the network, giving them access to all the resources and data the VPN was meant to protect.

ZTNA secures user access by granting it on the principle of least privilege. Rather than trusting on the basis of correct credentials, zero trust authenticates only under the correct context—that is, when the user, identity, device, and location all match up.

Furthermore, ZTNA provides granular access rather than network access. Users are connected directly and securely to the applications and data they need, which prevents the possibility of lateral movement by malicious users. Plus, because user connections are direct, experiences are vastly improved when leveraging a ZTNA framework.

Advantages of ZTNA

Now more than ever, organizations are discovering the benefits a ZTNA model can provide. Here are some of the most prominent reasons why companies are making the switch.

Security Benefits of ZTNA

ZTNA doesn’t just help businesses become more flexible—it greatly improves their overall security postures, too. It does so by delivering:

Top ZTNA use cases

ZTNA has many cloud security use cases. Most organizations choose to start with one of these four.

VPN Alternative

VPNs are inconvenient and slow for users, offer poor security, and are difficult to manage, so organizations want to reduce or eliminate their reliance on them. Gartner predicts: “By 2023, 60% of enterprises will phase out most of their remote access VPNs in favor of ZTNA.”

Secure Multicloud Access

Securing hybrid and multicloud access is the most popular place for organizations to start their ZTNA journey. With more companies adopting cloud applications and services, 37% of them are turning to ZTNA for security and access control for their multicloud strategies.

Reduce Third-Party Risk

Most third-party users receive overprivileged access, and they largely access applications using unmanaged devices, both of which introduce risks. ZTNA significantly reduces third-party risk by ensuring external users never gain access to the network and that only authorized users can access allowed applications.

Accelerate M&A Integration

With typical M&As, integration can span multiple years as organizations converge networks and deal with overlapping IPs. ZTNA reduces and simplifies the time and management needed to ensure a successful M&A and provides immediate value to the business.

Types of ZTNA

ZTNA is flexible in that it can scale to protect all the important facets of your business. Let’s look at these different ZTNA models up close.

How to Implement ZTNA

Zero trust transformation takes time, but it’s a necessity for today’s hybrid organizations. Let’s take a look at three core elements of zero trust implementation.

Considerations for ZTNA

In the Gartner Market Guide for Zero Trust Network Access, Steve Riley, Neil MacDonald, and Lawrence Orans outline several things organizations should consider when choosing a ZTNA solution:

These are all important considerations for your enterprise as you look for the ZTNA vendor that complements your present and forward-looking goals and vision. To learn more about ZTNA, check out our leading ZTNA service, Zscaler Private Access.