ChannelLife Australia - Industry insider news for technology resellers
Story image
McAfee brings on new partners in push for zero trust security
Fri, 19th Mar 2021
FYI, this story is more than a year old

McAfee has announced new additions to its security innovation alliance program, including new partnerships, in a bid to advance zero trust network access (ZTNA).

Appgate, Axis Security, and TransientX join the McAfee Security Innovation Alliance (SIA) program, which will include certifying their integrations with McAfee technology as part of the SIA open-provider approach to zero trust.

This builds on McAfee's existing zero trust initiatives, including participation in Google Cloud's BeyondCorp Alliance.

The shift to remote work over the past year has accelerated the need to secure access to business-critical apps and data. This has resulted in cloud-native app development with containers nearly doubling, and more internal apps now outside of the corporate data center, McAfee states.

VPNs haven't kept up with these changes, proving expensive to scale while complicating and slowing down cloud access, the company states.

By shifting away from VPNs to ZTNA, enterprises can reduce their cost and complexity, while providing faster access to critical resources, according to McAfee.

The McAfee SASE security service, MVISION Unified Cloud Edge, performs threat and data protection at every control point in a single pass to help improve user experience and productivity, reduce the cost of security, and simplify management.

Together with access partners for ZTNA and SD-WAN, enterprises can shift to a high-security SASE architecture with data and threat protection.

Each ZTNA partner receives access to McAfee endpoint intelligence, enabling enhanced policy options for secure access to private apps.

When an enterprise user accesses a private app, the ZTNA solution evaluates the security posture of the endpoint, including threats detected by McAfee Endpoint Security to make an adaptive decision to authorise access.

Compromised endpoints are blocked from accessing internal apps, protecting against threat actors attempting lateral movement through an enterprise, McAfee states.

Additional contextual information is available to the ZTNA solution, such as the presence of McAfee threat prevention, data loss prevention, and other software on the endpoint.

McAfee global head of product strategy and alliances, Javed Hasan, says, "We've invested in an open approach for our platform to deliver top quality integrations with ZTNA providers, sharing posture information from our massive endpoint security base.

"This provides customers with the best option for their environment, enhancing their deployment with valuable intelligence from the McAfee ecosystem. Together with our SIA partners, we are strengthening security for the critical apps that enterprises rely on every day."

Partners commented on the announcement.

Appgate senior vice president global channels and alliances, Tina Gravel, says, "The intelligence from the McAfee ecosystem allows us to expand the value we deliver to our customers with our flexible ZTNA solution, particularly those in the defence sector and our Fortune 100 clients with the most stringent security requirements."

Axis Security chief technology officer and co-founder, Gil Azrielant, says, "With McAfee as a partner, we now have expanded reach to help more enterprises shift away from VPN technology to the more adaptive, cost-effective, and complete approach of ZTNA."

Azrielant says, "Combining our continuous visibility, authorisation, and behavioural intelligence at the application with McAfee intelligence at the endpoint enhances access security for our joint customers, providing a simple way to securely access both private and public apps with or without an agent."

TransientX founder and chief executive officer Egemen Tas says, "Our customers value the simplicity of our approach to ZTNA.

"Our partnership with McAfee continues to deliver on that approach - a fast and consistent user experience across platforms that provides true zero trust security by connecting users to apps, from any device or location.

"This distinct approach addresses key security concerns and will accelerate adoption of ZTNA, taking key steps toward network transformation."