SBN

Easy VPN Transition With Zero Trust Access

Akamai recently announced Enterprise Application Access capabilities designed to improve performance and user experience, as well as provide an easy migration away from VPN, reducing complexity and risk. The new capabilities — IP address-based access, on-premises network detection, and captive portal support — are architected to  accelerate large-scale deployments, enhance performance, and help businesses transition to a Zero Trust security model. This free upgrade for Enterprise Application Access customers is seamless.

IP address-based access provides secure access to servers or TCP/UDP applications defined by IP addresses that are not mapped to a fully qualified domain name (FQDN). This yields greater agility by significantly reducing deployment time. Since businesses don’t need to map IP addresses to FQDN, they can easily and quickly transition from VPN to Enterprise Application Access.

On-premises network detection allows the Enterprise Application Access client to auto-disable when a user logs into a corporate network, providing users direct access to corporate resources. Many consider this to be an intermediary step to facilitate the move to a Zero Trust security model.

Captive portal support allows the Enterprise Application Access client to detect a captive portal and then alert users about the captive portal. This Enterprise Application Access enhancement is architected to gracefully handle captive portals, enabling businesses to deliver excellent user experiences.

vpnaccessone.pngFigure 1: User interface showing IP address-based access

In today’s cloud-first and mobile-first world, Akamai customers will benefit from these Enterprise Application Access enhancements. They enable the transition to a Zero Trust environment, helping businesses speed up application onboarding and VPN elimination, while also improving performance and end-user experiences. 

As always, we hope you’ll take advantage of these free upgrades as we continue to work to improve Akamai offerings. For more information on Enterprise Application Access and these new capabilities, please refer to the Enterprise Application Access product page and release notes.


*** This is a Security Bloggers Network syndicated blog from The Akamai Blog authored by Akamai. Read the original post at: http://feedproxy.google.com/~r/TheAkamaiBlog/~3/V_Oi1j5Vs7s/easy-vpn-transition-with-zero-trust-access.html