Kilinux

Main Menu

  • Home
  • Development agency
  • Major application
  • Sweden project
  • Swedish economy
  • Swedish international

Kilinux

Header Banner

Kilinux

  • Home
  • Development agency
  • Major application
  • Sweden project
  • Swedish economy
  • Swedish international
Major application
Home›Major application›A10 Networks Expands Security Portfolio to Strengthen Zero Trust Architectures

A10 Networks Expands Security Portfolio to Strengthen Zero Trust Architectures

By Suk Bouffard
September 7, 2021
0
0


A10 Networks has enhanced its security solutions to help customers achieve and accelerate their Zero Trust strategies.

Zero Trust removes the implicit trust from computer systems and is embodied by the maxim “never trust, always verify”. It recognizes that internal and external threats are pervasive and that de facto elimination of the traditional network perimeter requires a different security approach.

The company says every device, user, network, and application stream should be checked to remove excessive access privileges and other potential threat vectors.

Multi-layered protection should incorporate controls, ranging from i) fundamental visibility into encrypted traffic flows to stop infiltration of ransomware, malware and other common attacks, ii) protection of application workload through segmentation and advanced user authorization and verification, and iii) enduring user training in best practices to minimize risky behavior, he says.

Zero Trust has become a major initiative for many organizations. Gartner observes that “the term ‘zero trust’ has value as a shorthand for describing a paradigm in which implicit trust is removed from our entire IT infrastructure. Implicit trust is replaced by explicitly calculated real-time adaptive trust levels for just-in-time and just enough access to corporate resources.

Modernize network security for zero trust

A10 has made enhancements to its security and infrastructure solutions to strengthen Zero Trust architectures for digital resiliency.

Visibility and Infiltration Protection: Visibility and prevention of infiltration across the network and endpoints are essential to protect against encrypted ransomware, malware, and other malicious activity. Enhanced TLS / SSL inspection management and deployment capabilities are available to facilitate visibility operationalization.

Automated DDoS Protection – protection of application and infrastructure workload against growing IoT, botnet and amplification threats with Zero-day Attack Pattern Recognition, using artificial intelligence / machine learning technologies (AI / ML) and the new packet watermark effectively mitigates malicious and unauthorized access.

Granular operational micro-segmentation – segmentation of networks and infrastructure isolates flows and processes to reduce attack surface and lateral movement. The A10 Thunder Multi-Tenant Virtual Platform (MVP) on Dell Technologies provides highly isolated instances, in addition to Application Delivery Partitions (ADP), efficient containerized instances, and other options to achieve operational isolation.

Advanced user authorization and verification – Access protection to user workloads prevents unauthorized and bot access with enhanced Identity Access Management (IAM) through authentication multifactor (MFA) and new CAPTCHA features now common on consumer websites. Organizations can use the application delivery capabilities as a bastion host, for external and internal users, to provide identity and context-based Zero Trust Network Access (ZTNA) policies with access specific forced rather than full VPN access to the network or tunnel.

Real-time observability and central management – Monitoring of operational health and the ability to enforce policies across multiple environments, including public, private and hybrid cloud infrastructures, reduce response times to incidents, human error and downtime. complexity. Centralized analytics and management enhancements in A10 Harmony Controller apps include new IP tracing, granular access controls (RBAC), and more app usage views.

A10 says its solutions, as part of a strong Zero Trust architecture, help security teams eliminate unnecessary risk and become more efficient. Default configurations, encrypted traffic, excessive privileges, lack of micro-segmentation, and emerging attack vectors lead to exploitation by threat actors and must be addressed.

“These A10 solutions are adopted by our customers in the service provider and enterprise markets,” the company says.

Dhrupad Trivedi, President and CEO of A10 Networks, adds: “Customers are facing an unprecedented increase in threats and vulnerabilities as well as a critical shortage of cybersecurity professionals.

“Now, with threats spreading in the physical realm, it is more essential than ever to ensure safety, security and compliance,” he says.

“Service providers and enterprises are modernizing their security approaches, as recommended by the Zero Trust security model to ensure digital resiliency and successful business outcomes. “


Related posts:

  1. CAGR market growth of 6.5% forecast between 2021-2026, with a market value of $ 585.6 million by 2026
  2. Public input to play major role in Newton County Parks Master Plan
  3. Best news from the FDA for the week of September 20, 2021
  4. Major energy storage project proposed near Lebec along the California aqueduct | New

Archives

  • May 2022
  • April 2022
  • March 2022
  • February 2022
  • January 2022
  • December 2021
  • November 2021
  • October 2021
  • September 2021
  • August 2021
  • July 2021
  • June 2021

Categories

  • Development agency
  • Major application
  • Sweden project
  • Swedish economy
  • Swedish international

Recent Posts

  • Sweden and Finland strengthen NATO security and solidarity against Russia
  • The Swedish Defense Forces strengthen their ability to exchange classified information by expanding their partnership with Sectra
  • congress: The congress has become the recruitment agency of the Bjp: Pinarayi | Kochi News
  • The Strange Case of Dr. Vladimir and Mr. Putin
  • ABBA hopes better than Elvis and Michael Jackson with immersive performances
  • Privacy Policy
  • Terms and Conditions