Perimeter 81, a Secure Access Service Edge (SASE) platform, was named an industry leader in the Zero Trust Network Access (ZTNA) category of the Q3 2021 Forrester New Wave™ report. The platform earned the highest scores possible in the non-web and legacy apps, client support, product vision, and planned enhancements criteria.

The Perimeter 81 platform is distinguished among those of other ZTNA service vendors for its streamlined onboarding, excellent 24/7 customer support, and dedication to making rapid improvements to the platform.

Perimeter 81 is committed to enabling companies of all sizes, across all industries, to finally break free from fragmented, legacy hardware-based network access solutions and securely empower their cloud-based, “work from anywhere” organizations.

What Is Zero Trust Network Access and Why Does It Matter?

With Perimeter 81 named a ZTNA leader, you might be wondering how you can use such a platform to improve your business’s network security and cybersecurity. So, let’s take a closer look at what exactly ZTNA is and why companies should be using platforms like Perimeter 81 to implement it.

ZTNA: an alternative to VPNs

Both VPNs and Zero Trust Network Access platforms hide the IP addresses of users and provide secure, anonymous access to online business networks from anywhere in the world. However, some cybersecurity experts have pointed out that many VPN service providers have been slow to adapt and evolve in an increasingly cloud-based digital market.

ZTNA vendors, on the other hand, provide fully cloud-based network access with more flexibility and more centralized network access control options. It’s important to note that Zero Trust Network Access is not a term that refers to one specific type of product but rather to a concept or a particular set of capabilities that various ZTNA products provide.

ZTNA vs. VPN security

As we already mentioned, both ZTNA platforms and VPNs serve similar purposes. But, VPNs provide users with access to a full LAN network, whereas ZTNA services only provide users with access to very specific apps and services for which system administrators grant them access. This makes corporations who use ZTNA over VPNs for network security less prone to lateral cyber attacks by reducing the potential attack surface.

In short, Zero Trust Network Access technologies take a user-to-app approach to network security rather than a user-to-network approach. This reduces cybersecurity risks to corporate networks from individual, unsecured devices, which can only connect to specific applications instead of the whole network. 

What is Perimeter 81?

Since its founding in 2018, Perimeter 81 has been a leading company in the Secure Access Service Edge and Zero Trust Network Access industries. Its standing as a ZTNA leader is recognized by Forrester’s 2021 Q3 New Wave™ report. Additionally, Perimeter 81 has been recognized for various other awards, including for Deloitte’s Technology Fast 500, Gartner’s Cool Vendor, Red Herring’s Top 100, and CRN’s Emerging Vendor awards, among others.

Perimeter 81’s ZTNA services are helping thousands of businesses of all sizes and across all industries achieve higher levels of cyber and network security more efficiently and cost-effectively. The platform does so by providing full cloud-based secure access solutions, allowing enterprises to ditch their ancient network architectures and hardware-based security tools.

Regarding their recent recognition by Forrester’s New Wave™ report, Perimeter 81 CEO Amit Bareket said, “We are thrilled that Forrester has named Perimeter 81 a leader in Zero Trust Network Access. This recognition validates for us our strategic direction for enabling secure network access in the hybrid workplace. There is one company network called the Internet, and employees need to access networking resources based on who they are and what they need to do — not where they are located.”

Sagi Gidali, CPO and Co-Founder of Perimeter 81, had this to add: “The downside of flexible, hybrid work is that it has increased the attack surface of every company. The recent wave of data breaches and ransomware, from the Colonial Pipeline to the T-Mobile breach, has demonstrated that secure access is a must-have for businesses of all types and sizes. As a young, rapidly growing company, we are especially grateful for the industry recognition in The Forrester New Wave™ report and our customers’ high level of enthusiasm. We believe both are a testament to our determination to provide the highest levels of cybersecurity with a relentless commitment to our customers’ success.”

Final Thoughts on Implementing Zero Trust Network Access

ZTNA technologies are changing the way corporations can allow their employees to work from anywhere in a secure, reliable manner. 

Employees need access to specific enterprise apps and systems, and when they are connecting from different WiFi networks around the world, the corporate network faces a higher risk of cyberattacks.

Aging VPN technologies do provide some level of cybersecurity for globally distributed teams, but ZTNA platforms fill the gaps in security even more by providing very strict access control on an as-needed basis. Businesses of all sizes and types can benefit from shifting their corporate network access control to a ZTNA leader like Perimeter 81, a trend which we will no doubt continue to see in the near future.