Businesses are replacing VPNs with zero trust network access

(Image credit: Shutterstock)

Zscaler has announced the results from the first industry survey to examine enterprise adoption of Zero Trust Network Access (ZTNA), revealing that businesses have already started to replace VPNs with ZTNA.

The firm's 2019 Zero Trust Adoption Report, which was conducted by Cybersecurity Insiders, found that 15 percent of organizations have already enacted ZTNA while more than half (59%) plan to implement ZTNA over the course of the next 12 months.

As a result, only three out of every 20 organizations are protected against VPN attacks which cybercriminals are now taking advantage of to impact business operations.

Perimeter 81 is a Forrester New Wave™ ZTNA Leader 

Perimeter 81 is a Forrester New Wave™ ZTNA Leader 

Ditch your legacy VPN hardware and automate your network security with ZTNA.  Secure remote access from anywhere with just a few clicks. Onboard your entire organization in minutes, not days. Learn why Perimeter 81 is one of TechRadar's choices for the best ZTNA security providers. Download the report.

Zero trust network access

Business leaders are currently facing tremendous pressure to move their operations to the cloud in order to deliver an improved customer experience. However, they need to be able to protect their businesses while doing so.

ZTNA services are designed to ensure that only authorized users can access specific applications based on business policies. Unlike with VPNs, with ZTNA users are never placed on the network and apps are never exposed to the internet which creates a zero attack surface that protects businesses from cyber threats such as the recent wave of malware and successful VPN attacks.

Zscaler's report also found that 61 percent of organizations are concerned about partners with weak security practices who access their internal applications. Additionally, 53 percent of respondents believe that their current security technology can mitigate risk even though legacy technologies directly connect users to the network, thereby expanding the attack surface.

CIO at Zscaler, Patrick Foxhoven provided further insight on the report's findings, saying:

“With state-sponsored groups exploiting known flaws in VPNs, organizations need to reduce the attack surface by rethinking how they secure and provide access to their apps in a cloud and mobile-first world. Though it is encouraging to see so many organizations are pursuing ZTNA to close gaps created by VPNs, I am surprised that more than half of those surveyed believe their current infrastructure is reliable enough to protect the enterprise.” 

  • We've also highlighted the best VPN services of 2019
Anthony Spadafora

After working with the TechRadar Pro team for the last several years, Anthony is now the security and networking editor at Tom’s Guide where he covers everything from data breaches and ransomware gangs to the best way to cover your whole home or business with Wi-Fi. When not writing, you can find him tinkering with PCs and game consoles, managing cables and upgrading his smart home.