Zscaler Private Access review

If you are considering ZTNA as an IT security solution option, ZPA will be able to scratch that itch more than competently

zscaler
(Image: © Future)

TechRadar Verdict

Zscaler is a cloud-powered security solution that is far from conventional and cost-effective, but well worth the price. Challenge yourself and venture into the next level of ZTNA with this ever-evolving solution, designed to adapt and counter the changing landscape of cyber threats. You get what you pay for – so if you’re looking to take your security to the next level, Zscaler Private is the answer.

Pros

  • +

    Combines best VPN and security features seamlessly

  • +

    Granular and easily customizable access control

  • +

    Higher level of visibility of users and assets

  • +

    Easy to use

Cons

  • -

    Resource hungry (requires fast internet to function properly)

  • -

    Getting information on pricing requires consultation

Why you can trust TechRadar We spend hours testing every product or service we review, so you can be sure you’re buying the best. Find out more about how we test.

ZScaler Private Access (ZPA) is an innovative, cloud-based zero-trust solution that offers a smooth, secure connection between distant devices and confidential applications on the public cloud or within a data center. By keeping these applications shielded from the internet, they remain out of reach for unauthorized users. ZPA is compatible with both managed and unmanaged devices, granting protection to any private application, not just web apps. Built with a zero-trust network access (ZTNA) basis, users are connected to outbound authorization, instead of extending the network as with older VPNs. This way, IP addresses are always hidden and DDoS is not an option.

As a welcome bonus, ZPA wants to get its job done better than any virtual private network (VPN) while cutting down on fat when it comes to maintenance demands, costs, and security risks. If you are into protecting access to private assets and applications across the cloud, data centers, or just wherever you keep your enterprise resources, Zscaler Private Access is surely worthy of your attention.

Now, let’s see why this is the case.

Zscaler Private Access security features

Zscaler Private Access markets its security model around the idea of intelligent restriction of access to internal services and applications of an organization. At the same time, it wants to position itself as a safer alternative to VPNs by eliminating the need to connect to one’s network to get access to applications.

ZPA may appear to be a promising solution for secure corporate access, but its performance leaves much to be desired for a variety of reasons. Of Zscaler's 150 Point-of-Presences (PoP), ZPA is only available from 50 locations, leading to greater latency as user data must be sent back to a PoP before reaching the corporate data center. Additionally, these PoPs are nothing more than virtual machines hosted on Amazon Web Services, rendering them incapable of controlling routing or scaling resources to meet demand. 

Moreover, Zscaler data centers rely on the internet to connect with each other instead of utilizing a private backbone. This means that WAN traffic is exposed to the variability and poor performance of the public internet, even for data used to manage the service. Though private backbone and WAN optimization could greatly improve performance, these technologies are not available with Zscaler.

Performance issues aside, ZPA offers great security features that can rival the best solutions on the market. Rather than going with an alternative, you can implement a collection of context-driven access rules controlling entry to internal resources based on the necessities of a particular task at hand. This implies that obtaining these assets occurs without network access, which, as expected, reduces the risks associated with this attack vector.

This distinction sets ZPA apart from the Zscaler Internet Access (ZIA) solution offered by the same company, which focuses on delivering web access to public applications. With ZPA, your organization benefits from single sign-on (SSO) authentication for all utilized applications and customizable access policies that can be tailored and expanded according to your requirements.

Perimeter 81 is a Forrester New Wave™ ZTNA Leader 

Perimeter 81 is a Forrester New Wave™ ZTNA Leader 

Ditch your legacy VPN hardware and automate your network security with ZTNA.  Secure remote access from anywhere with just a few clicks. Onboard your entire organization in minutes, not days. Learn why Perimeter 81 is one of TechRadar's choices for the best ZTNA security providers. Download the report.

Management features

One of ZPA's shining highlights is its centralized policy management, offering administrators the opportunity to establish highly specific access policies for different users and teams across the organisation. Policies can be crafted according to user roles, locations, devices, and more, guaranteeing only authorised personnel can gain access to particular applications. This centralized strategy simplifies the handling of access policies and furnishes enhanced transparency into who has entry to which resources.

ZPA effortlessly meshes with popular identity and access management (IAM) solutions, like Active Directory, SAML and OAuth, enabling organizations to use their existing user authentication processes to ensure a smooth and secure user experience. In tandem with IAM best practices, ZPA makes sure that access to critical data is thoroughly regulated and monitored.

ZPA is built on the principles of Zero Trust, which means that it assumes that no user, device, or application can be trusted by default. ZPA provides continuous authentication and authorization, only granting access to the specific applications a user is authorized to use. This approach helps prevent unauthorized access and reduces the risk of lateral movement within the network by malicious actors.

With ZPA's application segmentation, each application is kept separate from other applications and network resources, significantly decreasing the attack surface and keeping compromises in one application from putting the others or network resources in jeopardy. This application segmentation is essential in safeguarding sensitive data and maintaining a secure security posture within the organization.

Zscaler Private Access interface

The living and the beating heart of the Zscaler Private Access is the ZPA Admin Portal which is chock-full of dashboards that you would expect to see when promised a bird’s eye view of your resources, users, and infrastructure.

The ZPA interface is designed to provide a streamlined and intuitive way of managing your organization's private access configuration. Divided into several sections, you can easily manage different aspects of the solution. 

The Dashboard provides an overview of the ZPA environment with real-time stats and graphs to quickly identify potential issues. Connectors establish secure connections between ZPA and your private apps. The Applications section lets you configure and manage accessible apps and define access rules. With the Policies section, you can create granular access policies based on user identity, device posture, location, and more. 

The Identities section lets you manage user and group identities, and the Settings section allows you to configure global settings. Finally, ZPA provides powerful reporting and analytics to understand usage patterns, identify security risks, and optimize your private access deployment.

The interface also features a range of diagnostic features, including those that notify you of user activity, user status, app connector status, ZPA private service edge status, etc. 

To make things easier, you can have your ZPA automatically identify and notify you of the applications the access to which is being requested by users, or do everything manually. The same interface is used to set up specific policies that regulate access to apps, with an option to make all other applications virtually invisible and unroutable to unauthorized users. 

You can install Zscaler Client Connector to any of your devices, including mobile platforms, in order to manage access to applications from any location. The Connector is easily accessed by providing SAML 2.0-based SSO credentials.

Pricing

Gaining access to Zscaler Private Access requires you to remain tight-lipped on pricing - so, though they prioritize convenience and accessibility, learning more about their plans and prices takes a bit of time talking to their "cloud security specialist". However, we hope that you have the tolerance to endure the secrecy. 

The cost of Zscaler Private Access is determined by various elements such as setup size, optional extras, and supplementary modules. We advise that you get in touch with Zscaler directly to obtain personalized rates based on your organization's needs. Subscriptions are generally invoiced on a yearly basis, and it is possible to configure the solution swiftly, making it an opportune and useful choice for companies striving to protect their private app access.

ZPA offers a selection of editions tailored for each company and their unique situation. This selection of Professional, Business and Transformation Editions provides an extensive array of services. The Professional edition is a great entry-level solution with its array of core functions, while the Business Edition caters to a corporate user-base with its range of on-premise and remote workforce friendly features. Last but certainly not least, the Transformation Edition gives customers the ability to maximize application workloads and business-to-business customers.

Conclusion

In a nutshell, Zscaler Private Access emerges as a solid contender for firms looking to bolster their network security via a zero-trust approach. Boasting seamless integration and an intuitive interface, this solution caters to businesses of all sizes.

However, costs can fluctuate depending on several factors. Therefore, it's crucial to evaluate your company's specific needs and ponder the potential benefits of harnessing this security tool. We urge you to contact Zscaler for a tailored quote and conduct additional research to make an informed choice.

Ultimately, embracing Zscaler Private Access hinges on a comprehensive analysis of your organization's needs, financial capacity, and long-term goals. So, assess wisely, and choose accordingly.

Sead is a seasoned freelance journalist based in Sarajevo, Bosnia and Herzegovina. He writes about IT (cloud, IoT, 5G, VPN) and cybersecurity (ransomware, data breaches, laws and regulations). In his career, spanning more than a decade, he’s written for numerous media outlets, including Al Jazeera Balkans. He’s also held several modules on content writing for Represent Communications.