UPDATED 09:00 EDT / JULY 16 2019

SECURITY

Symantec beefs up its cloud access tools to support ‘zero-trust’ security

Cybersecurity company Symantec Corp. is enhancing the cloud access controls in its Integrated Cyber Defense Platform today, giving enterprises a way to enforce so-called zero-trust security policies that govern how their cloud-based information technology systems are accessed.

Zero trust is a security model that’s proving to become more and more popular with enterprises. It allows them to shift access controls from the network perimeter to individual devices and users. The main benefit is that it allows employees to work securely from any location without the need for a traditional virtual private network.

With zero-trust security, access control is no longer based on whether users are requesting that access from inside or outside of the corporate network. Instead, the model assumes that users requesting access from inside the network are just as untrustworthy as those seeking remote access. As a result, access requests are instead granted based on details about the particular users, their jobs and the security status of the device they’re using.

“Traditional network perimeters are dissolving as cloud technologies change the way we work,” said Art Gilliland, Symantec’s executive vice president and general manager of enterprise products. “Symantec understands the need for a zero-trust approach, which reduces emphasis on perimeter-based security and focuses on providing the right secure access to employees regardless of location or device.”

The new tools help enterprise security teams to control employee access to a range of cloud-based IT systems, including software-as-a-service applications, corporate apps hosted on infrastructure-as-a-service platforms, cloud-based email and the internet itself.

The tools include a new, patent-pending CloudSOC Mirror Gateway that enables administrators to control access from unmanaged devices to SaaS-based apps. Meanwhile, Symantec’s Secure Access Cloud product now has the ability to scan content that’s uploaded to, or downloaded from, corporate apps hosted on public cloud infrastructure platforms. It can also be set up so that employees can access only the cloud-hosted apps and resources that they’re authorized to use.

Internet security is improved thanks to a new integration between Secure Access Cloud and Symantec’s Web Security Service. Meanwhile, the company’s Email Security Cloud platform has gained the ability to isolate suspicious email attachments to protect against phishing attacks, which try to steal user login credentials, and malware.

“Users want anytime, anywhere access to the applications and corporate resources that allow them to quickly accomplish their tasks, but IT and security professionals need to protect them from the risks associated with enabling a direct-access model,” said Doug Cahill, an analyst with Enterprise Strategy Group. “Symantec’s secure access solution, part of its Integrated Cyber Defense Platform, is the right approach to keep users secure and productive while significantly reducing risk.”

Image: MasterTux/Pixabay

A message from John Furrier, co-founder of SiliconANGLE:

Your vote of support is important to us and it helps us keep the content FREE.

One click below supports our mission to provide free, deep, and relevant content.  

Join our community on YouTube

Join the community that includes more than 15,000 #CubeAlumni experts, including Amazon.com CEO Andy Jassy, Dell Technologies founder and CEO Michael Dell, Intel CEO Pat Gelsinger, and many more luminaries and experts.

“TheCUBE is an important partner to the industry. You guys really are a part of our events and we really appreciate you coming and I know people appreciate the content you create as well” – Andy Jassy

THANK YOU