Homepage Zscaler newsroom

New Research Reveals Widespread Movement to Replace VPNs with Zero Trust Network Access

Announcement posted by Zscaler 05 Nov 2019

Zero Trust Network Access ends VPN attacks and more than two-thirds of organisations are taking action
SAN JOSE - November 4, 2019 -- Zscaler, Inc., the leader in cloud security, today announced results from the first industry survey to examine enterprise adoption of Zero Trust Network Access (ZTNA). The 2019 Zero Trust Adoption Report (https://info.zscaler.com/resources-industry-reports-zero-trust-adoption-report-cybersecurity-insiders) conducted by Cybersecurity Insiders, reveals that 15 percent of organisations have already enacted ZTNA and more than half (59 percent) plan to implement ZTNA in the next 12 months. This means only three of every 20 organisations are protected against VPN attacks, which are some of the latest security breaches impacting business operations.

Business leaders are under tremendous pressure to move to the cloud to deliver a better customer experience, but they must be able to protect the business while doing so. ZTNA services are built to ensure that only authorised users can access specific applications based on business policies. Unlike VPNs, users are never placed on the network and apps are never exposed to the internet. This creates a zero attack surface, protecting the business from threats like the recent wave of malware and successful VPN attacks. Other key survey findings include: 
  • 61 percent of organisations are concerned about partners with weak security practices accessing internal applications. 
  • BYOD is still an IT security reality in 2019 as 57 percent of organisations are prioritizing secure access from personal, unmanaged devices. 
  • 53 percent of respondents believe their current security technology can mitigate their risk even though legacy technologies directly connect users to the network - expanding the attack surface
“With state-sponsored groups exploiting known flaws in VPNs, organisations need to reduce the attack surface by rethinking how they secure and provide access to their apps in a cloud and mobile-first world,” said Patrick Foxhoven, CIO, Zscaler. “Though it is encouraging to see so many organisations are pursuing ZTNA to close gaps created by VPNs, I am surprised that more than half of those surveyed believe their current infrastructure is reliable enough to protect the enterprise.” 

The 2019 Zero Trust Adoption report surveyed 315 IT and cybersecurity professionals across multiple industries. Visit the Zscaler website for more information on the 2019 Zero Trust Adoption Report: https://info.zscaler.com/resources-industry-reports-zero-trust-adoption-report-cybersecurity-insiders
 
About Zscaler
Zscaler (NASDAQ: ZS) enables the world’s leading organisations to securely transform their networks and applications for a mobile and cloud-first world. Its flagship services, Zscaler Internet Access™ and Zscaler Private Access™, create fast, secure connections between users and applications, regardless of device, location, or network. Zscaler services are 100 percent cloud-delivered and offer the simplicity, enhanced security, and improved user experience that traditional appliances are unable to match. Used in more than 185 countries, Zscaler operates a multi-tenant distributed cloud security platform, protecting thousands of customers from cyberattacks and data loss. Learn more at: htttp://www.zscaler.com

Zscaler™, Zscaler Internet Access™, and Zscaler Private Access™, ZIA™ and ZPA™ are either (i) registered trademarks or service marks or (ii) trademarks or service marks of Zscaler, Inc. in the United States and/or other countries. Any other trademarks are the properties of their respective owners.

ENDS