Check Point - ZTNA (Zero Trust Network Access)

From GCA ACT
Revision as of 04:38, 1 April 2024 by Globalcyberalliance (talk | contribs) (Created via script)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to navigationJump to search

Description


Zero Trust Network Access (ZTNA) is an advanced cybersecurity solution offered by Check Point, a leading provider of network and endpoint security solutions. ZTNA is designed to provide secure remote access to corporate resources and applications, regardless of the user's location or device.

At its core, ZTNA is a software-defined perimeter (SDP) technology that implements the zero-trust security model. This model assumes that the network is always hostile and requires continuous authentication and authorization to access resources.

More Information


https://www.checkpoint.com/products/