Gartner recognises Instasafe as a representative vendor for Zero Trust Network Access

0

InstaSafe has announced that it has been featured as a representative vendor in Gartner’s Market Guide for Zero Trust Network Access, for the second year in a row. InstaSafe is the only Indian company to be featured in the list.

According to Gartner, the old security model of ‘inside means trusted’ and ‘outside means untrusted’ has been rendered obsolete. As users became mobile, and third party contractors and partners also required access, VPNs and DMZs became common and necessary for enterprises. However, VPNs and DMZs also tend to grant excessive implicit trust to users, which can, and has been exploited. Given the significant risk that the public internet represents, and the attractiveness of compromising internet-exposed systems to gain a foothold in enterprise systems, enterprises need to consider isolating digital business services from visibility by the public internet, while not granting excessive trust.

Gartner goes on to add that the Zero Trust Networking Model disposes of excessive trust within the network, by centralisation of the access mechanisms, and by granting access based on the identity of users and their devices, adaptively offering the appropriate trust required at that time.

‘The pace at which digital transformation processes are taking place, and the transition of the nature of workplaces, calls for a more effective, innovative and secure model for enterprises to secure their assets, and offer access to them on a more contextual basis’, commented Mr Sandip Panda, co-founder and CEO at InstaSafe Inc. “Our efforts in collaboration with the Cloud Security Alliance, towards creating a more secure way of access to enterprise resources is a testament to our contributions to Zero Trust Security. As one of the pioneers of Zero Trust Security solutions in the Asia Pacific, we have constantly strived to create and promote innovations that solve the challenges of modern day cybersecurity. We are proud to have been recognised by Gartner, and hope to maintain InstaSafe’s place as an authority in Zero Trust Network Access Solutions. This recognition is a validation of the trust that our customers put in our products, and we hope to maintain this trust in the future”

InstaSafe Zero Trust Network Access solution solves the problem of excessive trust in the system by introducing the concept of ‘never trust, always verify’, implemented by a combination of novel methodologies like isolation and microsegmentation, adaptive multi factor authentication, and geofencing of devices. By putting the entire network behind a black cloud, InstaSafe Zero Trust Network Access serves to extend secure access to both remote and on-premise users, while removing the lacunae associated with traditional solutions.

InstaSafe’s Security Delivery Network aims to secure applications and devices to enable users to get work done more safely, efficiently – when, where and how they want.

Our core mission to simplify cybersecurity by means of a solution that makes Secure Access secure and accessible in the true sense, is what drives our Zero Trust solutions like InstaSafe.’Panda commented. ‘We urge enterprises to leverage the efficiency and security associated with Zero Trust, and let us help them in securing their networks, users, and appliances, with our security solutions.’

LEAVE A REPLY

Please enter your comment!
Please enter your name here