Zero Trust Network Access (ZTNA)

Zero Trust Network Access (ZTNA) is a category of technologies that provides secure access to applications and services. ZTNA allows “least privilege” access to specific applications and resources, and not the entire underlying network to any user with valid login keys, thus reducing the attack surface and preventing lateral movement of attacks from compromised accounts or devices. ZTNA builds upon the concept of “Zero Trust,” that asserts that organizations shouldn’t implicitly trust any entity, whether inside or outside the security perimeters, and instead must verify every user or device before granting them access to sensitive resources, ensuring data safety and integrity.

Related Terms

Least Privilege Access

A core principle of zero trust, which refers to the concept and practice of restricting access rights for users, ...

User Trust

User Trust is a core component of zero trust access, user authentication is dynamic and strictly enforced before ...

Zero Trust

Zero Trust is a security architecture, framework and mindset, sometimes known as perimeterless security, and ...

Zero Trust Architecture

Zero Trust Architecture (ZTA) is a cybersecurity framework that assumes no implicit trust and requires continuous ...

Zero Trust as Code (ZTaC)

Zero Trust as Code (ZTaC) enables the ability to add zero trust security policies in the CI/CD process, thus ...

Zero-day Exploit

An exploit that takes advantage of a vulnerability unknown to the software vendor or the general public, leaving ...

Zero-day Vulnerability

A vulnerability that is unknown to software vendors or the general public, leaving systems exposed to attacks ...