SlideShare a Scribd company logo
6
Most read
9
Most read
10
Most read
Zero Trust Access
Network (ZTNA)
“Zero Trust Access Network”
PRN: 77000028C
Dhole Patil College of Engineering, Pune.
2
Under the Guidance of:
Prof. Vandana Navale
Presented By:
Ajay D. Sirsat
Contents
1. Motivation & Issue with existing system
2. Introduction
3. Literature Survey
4. Objective and Scope
5. Methodology
6. Conclusion
7. Reference
3
1.
Motivation & Issue
with existing system
4
5
Reasons why we need ZTNA
» In the Evolving Enterprise, Perimeter-Based Security Is Ineffective.
» Shared Security Responsibility is Necessary for Cloud Data Centers
» The Internet is an unprotected network
» Everyone in the expanding workforce shouldn't have unlimited access to
information
» You won't be able to check the security status of every WFH environment
» Cyber-attacks are on the rise
» The Security Risks Have Increased
6
2.
Introduction
7
Castle and moat Concept
8
1. Zero Trust Network Access (ZTNA) is a category of technologies that provides secure
remote access to applications and services based on defined access control policies.
2. Unlike VPNs, which grant complete access to a LAN, ZTNA solutions default to deny,
providing only the access to services the user has been explicitly granted.
3. ZTNA gives users seamless and secure connectivity to private applications without
ever placing them on the network or exposing apps to the internet.
4. Zero trust is a security model based on the principle of maintaining strict access
controls and not trusting anyone by default, even those already inside the network
perimeter.
What is Zero Trust Access Network?
9
10
3.
Literature Survey
11
Literature Survey
12
● Satya Tyagi, “10 Reasons Why Enterprises Need Zero Trust Security”, December 7,
2020 8:39 pm
● John Kindervag for Security & Risk Professionals, “Build Security Into Your
Network’s DNA: The Zero Trust Network Architecture”, November 5, 2010
● Evan Gilman and Doug Barth, “Zero Trust Networks-Building Secure Systems in
Untrusted Networks”, Published by O’Reilly Media, Inc. on July 2017
● Fortinet White Paper, “Securing Digital Innovation Demands Zero-trust Access”,
September 24, 2020
● Sunil Potti - Google Cloud Security, “BeyondCorp Enterprise: Introducing a safer era
of computing”, January 26, 2021
4.
Objective and Scope
13
Objective and Scope
14
● Embedded data and threat protection, with real-time end-to-end protection.
● Strong phishing-resistant authentication to ensure that users are who they say they are.
● Continuous authorization for every interaction between a user and resource.
● To provide secured and restricted access to all the services and servers.
● As we enter a new era of security, enterprises want a seamless security model attuned to
the realities of remote work, cloud applications, and mobile communications.
● Can be used for organizations that need a solution that will not only improve their
security posture but also deliver a simple experience for users and administrators.
5.
Methodology
15
Main Principles behind Zero Trust Model
16
● The philosophy behind a zero trust network assumes that there are attackers both within
and outside of the network, so no users or machines should be automatically trusted.
● Another principle of zero trust security is least-privilege access. This means giving users
only as much access as they need, like an army general giving soldiers information on a
need-to-know basis.
● Zero trust networks also utilize microsegmentation. Microsegmentation is the practice of
breaking up security perimeters into small zones to maintain separate access for separate
parts of the network.
● Multi-factor authentication (MFA) is also a core value of zero trust security. MFA
simply means requiring more than one piece of evidence to authenticate a user; just
17
18
How does ZTNA Works?
● Unlike network-centric solutions like VPNs or FWs, ZTNA takes a fundamentally different
approach to securing access to internal applications based on these four core principles. The
connection process uses the following steps:
1. Each server registers with the SDP controller. Servers can either have an internal gateway
function or rely on an external gateway.
2. Clients connect to the SDP controller to authenticate, authorize and learn the desired service's
connection details.
3. Clients connect to a server over an encrypted channel, either through an internal server gateway
or through an external gateway.
19
Conclusion
● Allow conditional access to certain resources while restricting access to high value resources
on managed/complaint devices.
● Prevents network access and lateral movement using stolen credentials and compromised
devices.
● Enables users to be more productive by working however they want, when they want and
where they want.
● Consider an “If-this-then-that” automated approach to zero trust.
● Identity is everything, make it the control plane.
20
References
1. Jeff Birnbaum, “Six Key Characteristics of a Modern ZTNA Solutions”, May 27, 2021
2. Fortinet Solution Brief, “Zero-Trust Access for Comprehensive Visibility and Control”, March 2020.
3. Evan Gilman, “Zero Trust Network”, May 12, 2016
4. Joe Hertvik, “What Is Zero Trust Network Access? ZTNA Explained”, September 16, 2020.
5. Zev Brodsky, “ZTNA: A Blueprint for Securely Granting Network Access”, Jan 2021.
6. Fortinet All Blogs, “What’s the Difference Between Zero Trust, ZTA, and ZTNA”, March 26, 2021
7. Sunil Potti, VP/GM, Google Cloud Security, “BeyondCorp Enterprise: Introducing a safer era of
computing”, January 26, 2021
8. John Kindervag for Security & Risk Professionals, “Build Security Into Your Network’s DNA: The Zero
Trust Network Architecture”, November 5, 2010.
21

More Related Content

PDF
Zero Trust Model Presentation
PPTX
What is zero trust model (ztm)
PPTX
The Zero Trust Model of Information Security
PPTX
Zero Trust
PDF
NIST Zero Trust Explained
PDF
Succeeding with Secure Access Service Edge (SASE)
PPTX
Zero Trust Framework for Network Security​
PPT
It infrastructure
Zero Trust Model Presentation
What is zero trust model (ztm)
The Zero Trust Model of Information Security
Zero Trust
NIST Zero Trust Explained
Succeeding with Secure Access Service Edge (SASE)
Zero Trust Framework for Network Security​
It infrastructure

What's hot (20)

PPTX
Zero trust Architecture
PPTX
Zero Trust Model
PPTX
4_Session 1- Universal ZTNA.pptx
PPTX
What is Zero Trust
PPTX
EDR(End Point Detection And Response).pptx
DOCX
What is zero trust model of information security?
PDF
Network Security Fundamentals
PPTX
Zero trust deck 2020
PDF
Zero trust in a hybrid architecture
PPTX
Adopting A Zero-Trust Model. Google Did It, Can You?
PDF
Overview of the Cyber Kill Chain [TM]
PDF
An overview of access control
PDF
Zero Trust : How to Get Started
PDF
[Round table] zeroing in on zero trust architecture
PPTX
Endpoint Protection
PDF
Cisco umbrella overview
PPTX
IBM Security QRadar
PPTX
Security Operation Center Fundamental
PDF
MITRE ATT&CK Framework
PDF
Debunked: 5 Myths About Zero Trust Security
Zero trust Architecture
Zero Trust Model
4_Session 1- Universal ZTNA.pptx
What is Zero Trust
EDR(End Point Detection And Response).pptx
What is zero trust model of information security?
Network Security Fundamentals
Zero trust deck 2020
Zero trust in a hybrid architecture
Adopting A Zero-Trust Model. Google Did It, Can You?
Overview of the Cyber Kill Chain [TM]
An overview of access control
Zero Trust : How to Get Started
[Round table] zeroing in on zero trust architecture
Endpoint Protection
Cisco umbrella overview
IBM Security QRadar
Security Operation Center Fundamental
MITRE ATT&CK Framework
Debunked: 5 Myths About Zero Trust Security
Ad

Similar to Zero Trust Network Access (20)

PPTX
Zero Trust: Redefining Security in the Digital Age
PDF
Vpn alternative whitepaper
PDF
Understanding Zero Trust Network Security_ A Comprehensive Guide.pdf
PDF
Best Practises to Follow ZTNA.pdf
PDF
The Zero Trust Security Model for Modern Businesses!
PDF
What Is Network Security Definition, Types, and Best Practices in 2024
PPTX
Zero trust for everybody: 3 ways to get there fast
PDF
Zero trust architecture and MIS.pdf
PPTX
SEMINAR ghajkakqkqkvnnkamsmAJAY PPT.pptx
PDF
Unlocking the Potential: A Comprehensive Guide to Understanding and Securing ...
PDF
International journal of computer science and innovation vol 2015-n2-paper4
PDF
Decentralised Infrastructure_ The Future of Tech Made Simple.pdf
PDF
Protecting Your Business with the Zero-Trust Security Model.pdf
PPTX
How to Overcome Network Access Control Limitations for Better Network Security
PDF
Zero Trust Network Security- A Modern Approach to Cyber Defense (1).pdf
PDF
BEST CYBER SECURITY PRACTICES
PDF
Ultimate Guide to Choosing Zero Trust Security Vendors.pdf
PDF
What is Zero Trust Cybersecurity?
PPTX
3 reasons-sdp-is-replacing-vpn-in-2019
DOCX
Another proposal
Zero Trust: Redefining Security in the Digital Age
Vpn alternative whitepaper
Understanding Zero Trust Network Security_ A Comprehensive Guide.pdf
Best Practises to Follow ZTNA.pdf
The Zero Trust Security Model for Modern Businesses!
What Is Network Security Definition, Types, and Best Practices in 2024
Zero trust for everybody: 3 ways to get there fast
Zero trust architecture and MIS.pdf
SEMINAR ghajkakqkqkvnnkamsmAJAY PPT.pptx
Unlocking the Potential: A Comprehensive Guide to Understanding and Securing ...
International journal of computer science and innovation vol 2015-n2-paper4
Decentralised Infrastructure_ The Future of Tech Made Simple.pdf
Protecting Your Business with the Zero-Trust Security Model.pdf
How to Overcome Network Access Control Limitations for Better Network Security
Zero Trust Network Security- A Modern Approach to Cyber Defense (1).pdf
BEST CYBER SECURITY PRACTICES
Ultimate Guide to Choosing Zero Trust Security Vendors.pdf
What is Zero Trust Cybersecurity?
3 reasons-sdp-is-replacing-vpn-in-2019
Another proposal
Ad

Recently uploaded (20)

PDF
GDG Cloud Iasi [PUBLIC] Florian Blaga - Unveiling the Evolution of Cybersecur...
PDF
Advanced methodologies resolving dimensionality complications for autism neur...
PDF
Approach and Philosophy of On baking technology
PPTX
Big Data Technologies - Introduction.pptx
PDF
Empathic Computing: Creating Shared Understanding
PDF
Bridging biosciences and deep learning for revolutionary discoveries: a compr...
PDF
Mobile App Security Testing_ A Comprehensive Guide.pdf
PDF
TokAI - TikTok AI Agent : The First AI Application That Analyzes 10,000+ Vira...
PPTX
MYSQL Presentation for SQL database connectivity
PDF
Reach Out and Touch Someone: Haptics and Empathic Computing
PDF
Advanced IT Governance
PPTX
VMware vSphere Foundation How to Sell Presentation-Ver1.4-2-14-2024.pptx
PDF
Optimiser vos workloads AI/ML sur Amazon EC2 et AWS Graviton
PDF
NewMind AI Monthly Chronicles - July 2025
PPTX
Detection-First SIEM: Rule Types, Dashboards, and Threat-Informed Strategy
PPTX
Effective Security Operations Center (SOC) A Modern, Strategic, and Threat-In...
PPT
Teaching material agriculture food technology
PDF
Spectral efficient network and resource selection model in 5G networks
DOCX
The AUB Centre for AI in Media Proposal.docx
PDF
cuic standard and advanced reporting.pdf
GDG Cloud Iasi [PUBLIC] Florian Blaga - Unveiling the Evolution of Cybersecur...
Advanced methodologies resolving dimensionality complications for autism neur...
Approach and Philosophy of On baking technology
Big Data Technologies - Introduction.pptx
Empathic Computing: Creating Shared Understanding
Bridging biosciences and deep learning for revolutionary discoveries: a compr...
Mobile App Security Testing_ A Comprehensive Guide.pdf
TokAI - TikTok AI Agent : The First AI Application That Analyzes 10,000+ Vira...
MYSQL Presentation for SQL database connectivity
Reach Out and Touch Someone: Haptics and Empathic Computing
Advanced IT Governance
VMware vSphere Foundation How to Sell Presentation-Ver1.4-2-14-2024.pptx
Optimiser vos workloads AI/ML sur Amazon EC2 et AWS Graviton
NewMind AI Monthly Chronicles - July 2025
Detection-First SIEM: Rule Types, Dashboards, and Threat-Informed Strategy
Effective Security Operations Center (SOC) A Modern, Strategic, and Threat-In...
Teaching material agriculture food technology
Spectral efficient network and resource selection model in 5G networks
The AUB Centre for AI in Media Proposal.docx
cuic standard and advanced reporting.pdf

Zero Trust Network Access

  • 2. “Zero Trust Access Network” PRN: 77000028C Dhole Patil College of Engineering, Pune. 2 Under the Guidance of: Prof. Vandana Navale Presented By: Ajay D. Sirsat
  • 3. Contents 1. Motivation & Issue with existing system 2. Introduction 3. Literature Survey 4. Objective and Scope 5. Methodology 6. Conclusion 7. Reference 3
  • 4. 1. Motivation & Issue with existing system 4
  • 5. 5
  • 6. Reasons why we need ZTNA » In the Evolving Enterprise, Perimeter-Based Security Is Ineffective. » Shared Security Responsibility is Necessary for Cloud Data Centers » The Internet is an unprotected network » Everyone in the expanding workforce shouldn't have unlimited access to information » You won't be able to check the security status of every WFH environment » Cyber-attacks are on the rise » The Security Risks Have Increased 6
  • 8. Castle and moat Concept 8
  • 9. 1. Zero Trust Network Access (ZTNA) is a category of technologies that provides secure remote access to applications and services based on defined access control policies. 2. Unlike VPNs, which grant complete access to a LAN, ZTNA solutions default to deny, providing only the access to services the user has been explicitly granted. 3. ZTNA gives users seamless and secure connectivity to private applications without ever placing them on the network or exposing apps to the internet. 4. Zero trust is a security model based on the principle of maintaining strict access controls and not trusting anyone by default, even those already inside the network perimeter. What is Zero Trust Access Network? 9
  • 10. 10
  • 12. Literature Survey 12 ● Satya Tyagi, “10 Reasons Why Enterprises Need Zero Trust Security”, December 7, 2020 8:39 pm ● John Kindervag for Security & Risk Professionals, “Build Security Into Your Network’s DNA: The Zero Trust Network Architecture”, November 5, 2010 ● Evan Gilman and Doug Barth, “Zero Trust Networks-Building Secure Systems in Untrusted Networks”, Published by O’Reilly Media, Inc. on July 2017 ● Fortinet White Paper, “Securing Digital Innovation Demands Zero-trust Access”, September 24, 2020 ● Sunil Potti - Google Cloud Security, “BeyondCorp Enterprise: Introducing a safer era of computing”, January 26, 2021
  • 14. Objective and Scope 14 ● Embedded data and threat protection, with real-time end-to-end protection. ● Strong phishing-resistant authentication to ensure that users are who they say they are. ● Continuous authorization for every interaction between a user and resource. ● To provide secured and restricted access to all the services and servers. ● As we enter a new era of security, enterprises want a seamless security model attuned to the realities of remote work, cloud applications, and mobile communications. ● Can be used for organizations that need a solution that will not only improve their security posture but also deliver a simple experience for users and administrators.
  • 16. Main Principles behind Zero Trust Model 16 ● The philosophy behind a zero trust network assumes that there are attackers both within and outside of the network, so no users or machines should be automatically trusted. ● Another principle of zero trust security is least-privilege access. This means giving users only as much access as they need, like an army general giving soldiers information on a need-to-know basis. ● Zero trust networks also utilize microsegmentation. Microsegmentation is the practice of breaking up security perimeters into small zones to maintain separate access for separate parts of the network. ● Multi-factor authentication (MFA) is also a core value of zero trust security. MFA simply means requiring more than one piece of evidence to authenticate a user; just
  • 17. 17
  • 18. 18 How does ZTNA Works? ● Unlike network-centric solutions like VPNs or FWs, ZTNA takes a fundamentally different approach to securing access to internal applications based on these four core principles. The connection process uses the following steps: 1. Each server registers with the SDP controller. Servers can either have an internal gateway function or rely on an external gateway. 2. Clients connect to the SDP controller to authenticate, authorize and learn the desired service's connection details. 3. Clients connect to a server over an encrypted channel, either through an internal server gateway or through an external gateway.
  • 19. 19 Conclusion ● Allow conditional access to certain resources while restricting access to high value resources on managed/complaint devices. ● Prevents network access and lateral movement using stolen credentials and compromised devices. ● Enables users to be more productive by working however they want, when they want and where they want. ● Consider an “If-this-then-that” automated approach to zero trust. ● Identity is everything, make it the control plane.
  • 20. 20 References 1. Jeff Birnbaum, “Six Key Characteristics of a Modern ZTNA Solutions”, May 27, 2021 2. Fortinet Solution Brief, “Zero-Trust Access for Comprehensive Visibility and Control”, March 2020. 3. Evan Gilman, “Zero Trust Network”, May 12, 2016 4. Joe Hertvik, “What Is Zero Trust Network Access? ZTNA Explained”, September 16, 2020. 5. Zev Brodsky, “ZTNA: A Blueprint for Securely Granting Network Access”, Jan 2021. 6. Fortinet All Blogs, “What’s the Difference Between Zero Trust, ZTA, and ZTNA”, March 26, 2021 7. Sunil Potti, VP/GM, Google Cloud Security, “BeyondCorp Enterprise: Introducing a safer era of computing”, January 26, 2021 8. John Kindervag for Security & Risk Professionals, “Build Security Into Your Network’s DNA: The Zero Trust Network Architecture”, November 5, 2010.
  • 21. 21