Beyond VPN replacement

A webinar from Cloudflare on VPN replacements and what other ZTNA superpowers CISOs should know
(Image credit: Cloudflare)

No “castle and moat” analogies in this one — we promise!

Organizations are exploring their initial steps in adopting a zero trust architecture. Often, this involves strategizing meaningful pilot projects to augment and eventually (mostly) replace their VPNs. But what comes next?

The “aggregation layer” aspect of Zero Trust Network Access (ZTNA) shouldn’t stop at reducing VPN reliance. With roots in both access and connectivity, it launches an organization into a long-term SASE mindset, bringing together both security and networking teams and tech. 

Join the security experts from Cloudflare as they discuss ZTNA’s untapped potential to both reduce cyber risk and empower the business: 

  • Provide slick experiences to even your riskiest users like contractors, temporary hires, and developers
  • Maintain business continuity during critical junctures like M&A or cloud migrations
  • Roll out phishing-resistant MFA (like hard keys) everywhere to everyone 
  • Set the groundwork for a whole roadmap of security use cases even after that VPN is (mostly) gone.

Provided by  Cloudflare

ITPro

ITPro is a global business technology website providing the latest news, analysis, and business insight for IT decision-makers. Whether it's cyber security, cloud computing, IT infrastructure, or business strategy, we aim to equip leaders with the data they need to make informed IT investments.

For regular updates delivered to your inbox and social feeds, be sure to sign up to our daily newsletter and follow on us LinkedIn and Twitter.