Cato Networks Extends ZTNA To Offer Protection Against Insider Threats

Cato Networks announced that it has become the first to extend ZTNA to users inside the office without requiring additional policies or infrastructure to address the mounting security concerns posed by insider threats. Over the past two years, incidents related to insider threats have grown 44%, according to the Ponemon Institute, with the cost per incident reaching $15.8 million.  

In a statement, Cato said “To stop the insider threats, it is essential to ensure users and IT administrators only have access to the necessary resources. With RBAC+, Cato brings fine-grained controls over what IT administrators can do across SASE capabilities.  In addition, Cato has also extended DNS protection to prevent insiders and attackers from exfiltrating data and exploiting all manners of potential DNS vulnerabilities.

Why ZTNA Often Fails to Address Access Abuse  
As enterprises undergo layoffs and adopt hybrid work models, the risk of insider threats has only grown. Disgruntled users and IT staffers, or external attackers who’ve acquired credentials and are now looking to elevate permissions, pose threats to the enterprise.  

ZTNA was meant to help with that challenge. By providing users secure access to only the necessary resources and then continuing to inspect and monitor traffic once admitted onto the network, IT organizations could identify and limit the risk posed by any user. 

However, ZTNA solutions only apply access controls to remote users, not in-office users, complicating access management. They also lack the security engines to continually inspect traffic flows, exposing the enterprise to attacks from authorized users. And they lack the AI and ML algorithms to identify suspicious actions indicative of emerging threats.  

“Administrators should be able to construct a single application access policy for users in an office or on the road, said John Grady, Principal Analyst with Enterprise Strategy Group, “ZTNA tools supporting this help organizations not only improve their security posture but their operational efficiency as well.” 

Cato Brings a Simpler, Smarter Approach to ZTNA  
Cato has extended its ZTNA capabilities to users within the office without the complexity of configuring additional policies.

Through a single ZTNA policy, enterprises maintain zero-trust security seamlessly and easily. Regardless if a user is in the office or outside the office, access to IT resources is guided by the same ZTNA policy and the same user identity. Besides user identity, Cato ZTNA policies consider an extensive range of parameters including device posture, location, and time of day.

For control over IT administration, Cato also enhanced its role-based access control (RBAC) to enable secure, granular access in converged networking and security teams. As enterprises adopt SASE, there is a growing need for a common management platform with granular networking, security, and access roles. With Cato, separate roles can be defined globally or by site for networking, access, and security personnel. Roles can also be customized for editing or viewing the individual capabilities in each sector provided by Cato SASE Cloud, such as Internet Firewall, TLS Inspection, DLP Configurations and more.  

Cato Adds Enhanced Prevention of DNS-based Attacks  
Once users are allowed access to the network, Cato continually inspects user traffic to ensure conformance with company security policies. Cato extended those capabilities with advanced DNS protections. Cato inspects DNS requests to identify and block domains used for DNS tunneling, crypto miners, dynamic DNS, malicious domains, and C&C domains, as well as AI detections of domains used for phishing that are newly registered or created by DGAs