Friday 18 October 2019

Secure Access Cloud Overview


Leveraging Zero Trust Access principles and Software-Defined Perimeter (SDP) architecture, Secure Access Cloud provides an agentless, cloud-delivered service that secures access at the application-level to corporate resources deployed in IaaS clouds or on-premises. Secure Access Cloud provides true point-to-point connectivity and cloaks all the resources on the network, fully isolating data centers from the end-users and the internet. The network-level attack surface is entirely removed, leaving no room for lateral movement and network-based threats, unlike the broad network access legacy solutions such as VPNs and NGFWs are associated with. Secure Access Cloud provides additional protection of the corporate resources by implementing continuous contextual (user, device and resource-based context) authorization and granular activity controls for enterprise applications. https://ift.tt/2BnViVO Symantec October 17, 2019 at 07:55PM

No comments: