Read time: 3 minutes

New vendor allies reinforce McAfee’s zero trust security

By , ITWeb
Africa , 16 Mar 2021

Device-to-cloud cybersecurity firm McAfee has partnered with three Zero-Trust Network Access (ZTNA) vendors to provide enhanced security to ZTNA deployments for enterprise customers.

A statement released by McAfee confirms that Appgate, Axis Security, and TransientX have joined the McAfee Security Innovation Alliance (SIA) program, which will include certifying their integrations with McAfee technology as part of the SIA open-provider approach to Zero-Trust.

“This builds on McAfee’s existing zero-trust initiatives, including participation in Google Cloud’s BeyondCorp Alliance,” reads part of the statement.

McAfee says the shift to remote work over the past year has accelerated the need to secure access to business-critical apps and data.

“Cloud-native app development with containers has nearly doubled in a year, placing more internal apps outside of the corporate datacentre. VPNs haven’t kept up with these changes, proving expensive to scale while complicating and slowing down cloud access. Enterprises need a secure method to access their internal apps in the public cloud and datacentre efficiently from anywhere. By shifting away from VPNs to ZTNA, enterprises can reduce their cost and complexity, while providing faster access to critical resources,” McAfee states.

Javed Hasan, Global Head, Product Strategy and Alliances at McAfee, says: “We’ve invested in an open approach for our platform to deliver top quality integrations with ZTNA providers, sharing posture information from our massive endpoint security base. This provides customers with the best option for their environment, enhancing their deployment with valuable intelligence from the McAfee ecosystem. Together with our SIA partners, we are strengthening security for the critical apps that enterprises rely on every day.”

Move to SASE architecture

McAfee adds that trends driving demand for secure access to business-critical apps and data are part of a larger movement to abstract the corporate network away from the datacentre to enable work from anywhere.

“… for a distributed workforce, providing connectivity and security as a service from the cloud in an architecture known as a Secure Access Service Edge (SASE),” the company continues. “As enterprises move towards this architecture, the ability to protect their data and prevent threats outside of the datacentre perimeter is critical.”

Each ZTNA partner receives access to McAfee endpoint intelligence, enabling enhanced policy options for secure access to private apps. When an enterprise user accesses a private app, the ZTNA solution evaluates the security posture of the endpoint, including threats detected by McAfee Endpoint Security to make an adaptive decision to authorise access.

Compromised endpoints are blocked from accessing internal apps, protecting against threat actors attempting lateral movement through an enterprise.

Additional contextual information is available to the ZTNA solution, such as the presence of McAfee threat prevention, Data Loss Prevention, and other software on the endpoint.

“The intelligence from the McAfee ecosystem allows us to expand the value we deliver to our customers with our flexible ZTNA solution, particularly those in the defense sector and our Fortune 100 clients with the most stringent security requirements,” says Tina Gravel, senior vice president, Global Channels and Alliances, Appgate.

Gil Azrielant, chief technology officer & co-founder, Axis Security, adds: “With McAfee as a partner, we now have expanded reach to help more enterprises shift away from VPN technology to the more adaptive, cost-effective, and complete approach of ZTNA. Combining our continuous visibility, authorisation, and behavioural intelligence at the application with McAfee intelligence at the endpoint enhances access security for our joint customers, providing a simple way to securely access both private and public apps with or without an agent.”

Egemen Tas, founder & chief executive officer, TransientX says, “Our customers value the simplicity of our approach to ZTNA. Our partnership with McAfee continues to deliver on that approach – a fast and consistent user experience across platforms that provides true zero trust security by connecting users to apps, from any device or location. This distinct approach addresses key security concerns and will accelerate adoption of ZTNA, taking key steps toward network transformation.”

Daily newsletter