Concerned about recent PAN-OS and other firewall/VPN CVEs? Take advantage of Zscaler’s special offer today

Zscaler Blog

Erhalten Sie die neuesten Zscaler Blog-Updates in Ihrem Posteingang

Abonnieren
Produkte & Lösungen

Changing from network access to application access

image

This article originally appeared on Compare the Cloud.net

 

The workplace is changing, which is leading many companies down the path of digital transformation.

Employees are no longer anchored to their desks or beholden to the corporate data centre. The digital employee of today demands flexible access to data and applications regardless of where those resources are stored, which device the employee is using, or where the employee might be working.

Users accessing corporate resources as part of their day-to-day working lives aren’t concerned with how they are being connected. They just want access to what they need, when they need it. With the proliferation of enterprise apps and a growing number of mobile and remote working policies, organisations need to change their approach when it comes to network security. Gone are the days of allowing employees unfettered access to the network, as these employees are no longer secluded behind the corporate firewall. Organisations must enable secure application access without necessarily granting access to the corporate network each time, as such access inevitably introduces risk.

However, any change must be preceded by the acceptance of a new approach. This is becoming easier by the day, as even the most-stubborn deniers can no longer ignore the benefits of a cloud transformation. This is evidenced by the latest survey data from Atomik Research. According to the State of Digital Transformation—EMEA 2019 report, digital transformation efforts are gaining ground among EMEA businesses, with a majority now conscious of its benefits. More than 70 percent of decision-makers in the U.K., Germany, France, and the Netherlands within enterprises of more than 3,000 employees are already in the implementation phase of their digital transformation projects or are already benefitting from a digital transformation initiative. Only seven percent of the companies surveyed have not yet started, with many others having already completed their transformation projects. Encouragingly, the survey also found that many of these digital transformation initiatives are being driven from the highest levels within the organisation.

While cloud transformation is undoubtedly a priority for most businesses, in reality, some companies remain at least partially locked into their legacy infrastructures. Even those businesses with a portion of their staff working remotely or on the move often retain a large amount of their on-premises resources. The cultural shift to a cloud-first infrastructure approach—along with moving applications to the cloud—seems to be too large a first step for many.

Yet, the mere relocation of applications to the cloud is far from a complete and secure cloud transformation. If applications are kept in the cloud and the internet becomes the new corporate network, how must secure access to these same applications be designed? Companies often neglect this network transformation step while in the planning stages. They remain loyal to their traditional structures and instead backhaul users over their legacy network. This detour not only affects speed, but also the security of the entire network.

Organisations must factor in the effect that application transformation has on their network performance and bandwidth consumption, as well as the latency added by hub-and-spoke architectures from the outset. Moving applications to the cloud needs to be considered alongside new network infrastructure and security requirements. However, the State of Digital Transformation—EMEA 2019  report found that only nine percent of enterprises consider application, network and security transformation equally important when planning their journey to the cloud.

This holistic view is vital in any digital transformation project, as it plays a key role in the overall user experience. And, especially with today’s digital workforce, user experience is of paramount importance. This means speed, reliability, security, and usability are key factors to consider when embarking on a cloud transformation journey, irrespective of the size of the company in question.

As part of that experience, the user no longer wants to differentiate between applications that are kept in the cloud or on the network. Seamless access to applications is critical, whether they are held in private or public clouds, in Azure and AWS, or in the corporate data centre. Employees also expect business applications to provide the same smooth user experience they get from the consumer apps on their smartphones. This is the start of the transition to a limitless working environment. Whether the desk is in the office or home office, or whether the employee is a road warrior and accesses his applications and data from the hotel or airport, the path to that data must be secure and fast.

To ensure an undisturbed experience for the user, secure cloud transformation should also be accompanied by another change—from network access to access at the application level. After all, if the application has already left the company network, why should the employee still be connected to the network and not immediately access the app on the most direct connection? Opening up the entire network to remote users only creates a security risk for the company. When companies undergo a cloud transformation for efficiency reasons, they must incorporate modern approaches to secure access at the same time.

The concept of zero trust is one approach. In this model, users are securely connected only to the applications for which they are authorised with ongoing verification of their access rights.

Companies should consider integrating Zero Trust Network Access (ZTNA) technology as part of their secure cloud transformation from the outset to ensure the workplace of the future—as traditional network access is quickly becoming a thing of the past.
 

Learn about Zscaler's ZTNA solution, Zscaler Private Access.

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Nathan Howe is ZPA Principal Architect at Zscaler

form submtited
Danke fürs Lesen

War dieser Beitrag nützlich?

dots pattern

Erhalten Sie die neuesten Zscaler Blog-Updates in Ihrem Posteingang

Mit dem Absenden des Formulars stimmen Sie unserer Datenschutzrichtlinie zu.