Legacy VPN will be replaced by ZTNA, sooner rather than later

VPN Funktionen durch Symbol abgebildet
(Image credit: Canva)

2022 has been quite an eventful year for Perimeter 81. The Israel-based cloud and network security company is only four years old but has been at the forefront of the quest to replace legacy VPN (Virtual Private Networks) with ZTNA (Zero Trust Network Architecture) solutions. It raised $100 million in June 2022 (at a $1 billion valuation) to achieve this and has more than doubled its annual recurring revenue (ARR) year over year.

“The rise of remote work, cloud adoption, fiber, and 5G has created a fundamental shift in the network security landscape, leading companies to replace their on-premises network and security appliances with a secure corporate network over the internet,” said Perimeter 81 Co-Founder and CEO, Amit Bareket, earlier this year.

We sat down with a team from Perimeter81 to discuss the future of VPN in the enterprise as well as chat about what is coming up in 2023 for network security.

What are Perimeter81's views on the future of VPN in the enterprise?

VPNs need to evolve in order to meet the needs of modern networks. The adoption of hybrid work and cloud computing means that it no longer makes sense to use hardware VPNs that are deployed in physical on-prem locations. VPNs need to transition to the cloud and be delivered from multiple global locations in order to be effective. The distributed nature of modern networks also creates a vast attack surface that requires better inherent security. A Zero Trust Network Access (ZTNA) solution provides this by micro-segmenting the network and implementing least privilege access controls. Ultimately, legacy VPNs will be replaced by globally distributed cloud-based ZTNA solutions.  

Not all ZTNA is the same: how does your approach differ from others?

Perimeter 81’s ZTNA solution is converged with a secure web gateway (SWG), protecting users from internet threats such as malware, and a firewall-as-a-service (FWaaS), which protects on-prem and cloud-based resources. These three parts come together as a single solution with a single management console. It is also distributed across more than 40 locations worldwide, which means wherever users connect from, they will experience faster and more responsive connectivity to corporate resources.

What are some of your USPs compared to what's out there?

Perimeter 81’s ZTNA goes beyond the basic capabilities and adds additional layers of security. For one, all of our customers receive dedicated private IPs, which enable them better access control to on-prem and cloud resources. Additionally, Perimeter 81’s client can secure endpoint devices from online threats even when they are not connected to the corporate network.

We're weeks away from 2023: What in your views are the biggest security threats facing enterprises in the new year?

The greatest threat for enterprises will likely continue to be ransomware attacks. Additionally, breaches for the sake of data theft and supply chain attacks will also be of great risk and concern. Enterprises will need to tighten their security by adopting zero trust principles and tools. Implementing least privilege access and malware protection solutions will play a critical role in minimizing the enterprise’s attack surface and boosting its security posture.