Sign In  |  Register  |  About Corte Madera  |  Contact Us

Corte Madera, CA
September 01, 2020 10:27am
7-Day Forecast | Traffic
  • Search Hotels in Corte Madera

  • CHECK-IN:
  • CHECK-OUT:
  • ROOMS:

A10 Networks Expands Security Portfolio Capabilities to Bolster Zero Trust Architectures

Since the beginning of the pandemic, the nature of and targets for cyberattacks have rapidly shifted from mere data and applications to critical infrastructure such as gas pipelines and food suppliers. Additionally, organizations that have been greatly impacted by the pandemic, including healthcare and educational institutions, have become more specifically targeted by threat actors. As this new threat environment spans both the digital and physical worlds, employing a Zero Trust security strategy is now more critical than ever. In fact, after the latest string of attacks during the first half of 2021, President Biden issued an executive order aimed at improving cybersecurity for both public and private organizations. The order emphasized the importance of a Zero Trust approach.

A10 Networks (NYSE: ATEN) has enhanced its solutions to help customers meet and accelerate their Zero Trust strategies. Zero Trust eliminates implicit trust from information technology systems, and is embodied by the maxim ‘never trust, always verify.’ It recognizes that internal and external threats are pervasive, and the de facto elimination of the traditional network perimeter requires a different security approach. Every device, user, network, and application flow should be checked to remove excessive access privileges and other potential threat vectors. Multi-layered protection should incorporate controls, from i) foundational visibility into encrypted traffic streams to stop infiltration from ransomware, malware, and other common attacks, ii) application workload protection through segmentation and advanced user authorization and verification, and iii) sustainable user training in best practices to minimize risky behaviors.

Zero Trust has become a major initiative for many organizations. Gartner® observes, “the term “zero trust” has value as a shorthand way of describing a paradigm where implicit trust is removed from all of our computing infrastructure. Implicit trust is replaced with explicitly calculated, real-time adaptive trust levels for just-in-time, just-enough access to enterprise resources.”1

Modernize Network Security for Zero Trust

A10 has made enhancements to its security and infrastructure solutions to strengthen Zero Trust architectures for digital resiliency.

  • Infiltration visibility and protection - network and end-point infiltration visibility and prevention are foundational in protecting against encrypted ransomware, malware, and other malicious activities. Augmented TLS/SSL inspection management and deployment capabilities are available to aid in operationalizing visibility.
  • Automated DDoS protection - application workload and infrastructure protection from escalating IoT, botnet and amplification threats with Zero-day Attack Pattern Recognition, using artificial intelligence/machine learning (AI/ML) technologies and new packet watermarking effectively mitigate malicious and unauthorized access.
  • Granular operational micro-segmentation - network and infrastructure segmentation isolates flows and processes to reduce the attack surface and lateral movement. The A10 Thunder® Multi-tenant Virtual Platform (MVP) on Dell Technologies provides strongly isolated instances, in addition to application delivery partitions (ADPs), efficient containerized instances, and other options to achieve operational isolation.
  • Advanced user authorization and verification – user workload access protection prevents unauthorized and bot access with stronger identity access management (IAM) via multi-factor authentication (MFA) and new CAPTCHA capabilities now common on consumer websites. Organizations can use application delivery capabilities as a bastion host, for external and internal users, to provide identity-based and context-based Zero Trust Network Access (ZTNA) policies with specific enforced access rather than full network or tunnel VPN access.
  • Real-time observability and central management - oversight into operational status and the ability to apply policy across multiple environments, including public, private and hybrid cloud infrastructures, reduce incident response times, human error, and complexity. Centralized analytics and management enhancements in A10 Harmony® Controller apps include new IP tracing, granular access controls (RBAC), and more application usage views.

A10’s solutions, as part of a strong Zero Trust architecture, help security teams eliminate unnecessary risk and become more efficient. Default configurations, encrypted traffic, excessive privileges, lack of micro-segmentation and emerging attack vectors lead to exploitation by threat actors and need to be addressed. These A10 solutions are being adopted by our customers in service provider and enterprise markets.

“Customers are facing unprecedented increases in both threats and vulnerabilities along with a critical shortage of cybersecurity professionals. Now with threats crossing over into the physical domain, it is more critical than ever before to ensure safety, security and compliance. Service providers and enterprises are modernizing their security approaches as recommended by the Zero Trust security model to ensure digital resilience and successful business outcomes,” said Dhrupad Trivedi, president and CEO of A10 Networks.

Gartner Disclaimer:

GARTNER is registered trademark and service mark of Gartner, Inc. and/or its affiliates in the U.S. and internationally and is used herein with permission. All rights reserved.

Follow us on Social Media

About A10 Networks

A10 Networks (NYSE: ATEN) provides secure application services for on-premises, multi-cloud, and edge-cloud environments at hyperscale. Our mission is to enable service providers and enterprises to deliver business-critical applications that are secure, available, and efficient for multi-cloud transformation and 5G readiness. We deliver better business outcomes that support investment protection, new business models and help future-proof infrastructures, empowering our customers to provide the most secure and available digital experience. Founded in 2004, A10 Networks is based in San Jose, Calif. and serves customers globally. For more information, visit www.a10networks.com and follow us @A10Networks.

###

The A10 logo, A10 Networks, A10 Thunder and A10 Harmony are trademarks or registered trademarks of A10 Networks, Inc. in the United States and other countries. All other trademarks are the property of their respective owners.

1Gartner, “What are the Practical Projects for Implementing Zero Trust,” John Watts and Neil MacDonald, March 17, 2021

Contacts:

Media contact:
Karin Gilles
Kgilles@a10networks.com
408-240-5176

Data & News supplied by www.cloudquote.io
Stock quotes supplied by Barchart
Quotes delayed at least 20 minutes.
By accessing this page, you agree to the following
Privacy Policy and Terms and Conditions.
 
 
Copyright © 2010-2020 CorteMadera.com & California Media Partners, LLC. All rights reserved.