Zero Trust Network Access (ZTNA)

In This Report

CyberRatings conducted an independent test of Versa Networks Zero Trust Network Access (ZTNA) offering across multiple use cases to determine how it handled Authentication & Identity, Resource Access, Routing, Policy Enforcement, and TLS/SSL 1.2 & 1.3 cipher suites. Both clear text and encrypted traffic were measured for performance. For this test, CyberRatings tested up to 1 Gbps.

Test reports require a PAID Membership registration to access.

Technology Overview

Zero Trust is a security model that replaces legacy models that assumes anything inside a network is safe. Trust should never be assumed, and access is granted on a least-privileged basis.

ZTNA offerings help IT teams implement Zero Trust principles. They are based on a user-to-application model and provide secure granular access to internal applications and resources for remote users and devices based on identity, context, and policy. As a result, ZTNA is gaining popularity as a solution that can protect networks from today’s threats, especially as multi-cloud use and remote work continue to decentralize IT infrastructure and dissolve the traditional network perimeter.

ZTNA is a component of the Secure Access Service Edge (SASE) security model, which integrates multiple security services in a cloud-native platform.