McAfee announces new partnerships with leading ZTNA vendors

McAfee has announced new partnerships with leading Zero-Trust Network Access (ZTNA) vendors, providing enhanced security to ZTNA deployments for enterprise customers. Appgate, Axis Security, and TransientX join the McAfee Security Innovation Alliance (SIA) program, which will include certifying their integrations with McAfee technology as part of the SIA open-provider approach to Zero-Trust. This builds on McAfee’s existing zero-trust initiatives, including participation in Google Cloud’s BeyondCorp Alliance.

“We’ve invested in an open approach for our platform to deliver top quality integrations with ZTNA providers, sharing posture information from our massive endpoint security base,” said Javed Hasan, Global Head, Product Strategy and Alliances at McAfee. “This provides customers with the best option for their environment, enhancing their deployment with valuable intelligence from the McAfee ecosystem. Together with our SIA partners, we are strengthening security for the critical apps that enterprises rely on every day.”

The Shift to a Secure Access Service Edge (SASE) Architecture

The trends driving demand for secure access to business-critical apps and data are part of a larger movement to abstract the corporate network away from the data center to enable work from anywhere for a distributed workforce, providing connectivity and security as a service from the cloud in an architecture known as a Secure Access Service Edge (SASE). As enterprises move towards this architecture, the ability to protect their data and prevent threats outside of the data center perimeter is critical. The McAfee SASE security service, MVISION Unified Cloud Edge, performs threat and data protection at every control point in a single pass to help improve user experience and productivity, reduce the cost of security, and simplify management. Together with access partners for ZTNA and SD-WAN, enterprises can shift to a high-security SASE architecture with industry-leading data and threat protection.

ZTNA Partner Integrations

Each ZTNA partner receives access to McAfee endpoint intelligence, enabling enhanced policy options for secure access to private apps. When an enterprise user accesses a private app, the ZTNA solution evaluates the security posture of the endpoint, including threats detected by McAfee Endpoint Security to make an adaptive decision to authorize access. Compromised endpoints are blocked from accessing internal apps, protecting against threat actors attempting lateral movement through an enterprise. Additional contextual information is available to the ZTNA solution, such as the presence of McAfee threat prevention, Data Loss Prevention, and other software on the endpoint.

“The intelligence from the McAfee ecosystem allows us to expand the value we deliver to our customers with our flexible ZTNA solution, particularly those in the defense sector and our Fortune 100 clients with the most stringent security requirements.” — Tina Gravel, senior vice president, Global Channels and Alliances, Appgate