Secure your teams & network! Explore PureDome & experience advanced security features for 30 days

Top Questions to Ask a ZTNA Provider Before Partnering With Them

  • 14 Mar 2024

ZTNA Provider

Cybersecurity is a critical consideration for businesses across multiple industries. According to the World Economic Forum (WEF), cyber resiliency is dropping globally as threat actors evolve strategies to circumvent existing security defenses. Concerns around this have led to the adoption of additional layers of security, particularly for regularly required network access. VPNs (virtual private networks) alone are no longer sufficient in many instances. Because of this, many organizations have combined VPNs or replaced them entirely with Zero Trust Network Access (ZTNA) architecture.


“Zero Trust” means precisely that: There’s no implicit trust that someone with VPN access, for example, can engage with multiple files, folders, and applications across an organization. Access is minimal, personalized to each user, and constantly updated as per internal security protocols. Gartner predicts that by 2025, 70% of remote access will be via ZTNA instead of VPNs. There is an increasing need for trusted ZTNA providers with expertise in deploying and servicing this architecture. Decision makers who understand ZTNA can ask more pertinent questions to ensure they onboard the right partner.

ZTNA vs VPNs

The Importance of Integrating ZTNA

Digital transformation is accelerating. For most organizations, this means increased cloud adoption and the utilization of multiple third-party software-as-a-service (SaaS) applications. Research experts DemandSage suggest that the average number of SaaS apps a single firm uses is 371. While this increases the agility of businesses, it also expands the overall area of vulnerability. In other words, malicious actors have more opportunities than ever to penetrate a business’s network or systems.

Another factor impacting cybersecurity resilience is the rise of the remote worker. No longer simply a reaction to the pandemic, remote and hybrid work has become an integral part of most modern companies. A 2023 Employee Survey Report states that 70% of employers now allow their teams to take a hybrid approach to work. The same report shows that a mere 16% of business leaders stated that they require 100% attendance at their premises. This highlights how secure remote network access is essential to ensuring holistic cybersecurity across an entire organization.

ZTNA is a strategic solution that addresses various challenges. These include the requirement for network access from various locations, various network types (e.g., public cloud or hotel Wi-Fi), and differing devices. “Traditional” VPNs carry numerous vulnerabilities and often provide users end-to-end access to an entire network. This means that multiple business assets are at risk if one VPN-enabled device is compromised. ZTNA eliminates this threat by strictly limiting users to the applications required for their roles or responsibilities. The more reliable and resilient the ZTNA provider, the less potential for unauthorized network activity remains.

Related reading: Why Are CISOs Considering ZTNA On Top Of Secure Remote Access VPNs in 2024?

Top Five Questions to Ask Any ZTNA Provider

Questions for ZTNA Provider

There are key factors that all organizations should consider when choosing a ZTNA provider. Implementing ZTNA architecture has no “one size fits all” option. Providers must carefully integrate their solutions with an organization’s network and existing security infrastructure. Vendors must also consider each client’s unique requirements and internal security protocols/policies. Here are five questions that will help you uncover the expertise and experience of any ZTNA provider and the explanations behind each query.

1. What authentication mechanisms does your ZTNA solution use?

ZTNA solutions should assess a range of telemetry from any user attempting to access an organization’s network or data. This includes

  • Device Posture Checks (DPCs), including device type, operating system, and other features that could impact access.
  • Network status—is the user on the primary enterprise network or accessing via remote means?
  • User login details.

Multifactor authentication is a feature your ZTNA provider should promote, offering an additional layer of security that augments the basic mechanisms. The ability to synchronize with your existing information access management (IAM) systems is a feature offered by the best ZTNA vendors. This significantly reduces the time to install the appropriate security limitations and ensures that the correct authentication mechanisms are applied and adjusted as required.

2. How granular can you make my organization’s access requirements?

Unlike a VPN, ZTNA architecture assesses the overall context of the network access attempt before deciding to grant access to a particular resource or application. Because every user may have varying needs, an effective provider should be able to offer intensely granular control over who gains access to certain assets.

This includes the ability to deploy predefined security policies regarding devices and hardware. These policies increase security while empowering employees to utilize their own devices in more situations. BYOD (Bring Your Own Device) is a popular but often unsecured method of improving productivity and seamless communication. With ZTNA, these devices must all meet set security standards before gaining access to the required resources. This eliminates some security risks associated with employee-owned phones and laptops. The ability to enforce least-privilege access also ensures that only trusted devices ever gain access to exactly the applications and data they need and no more.

3. How do you log and monitor network access across my organization?

Ensuring secure network access is only one aspect of cybersecurity. Organizations need to understand how their networks are being accessed and by whom. Efficient monitoring and thorough logging and reporting solutions empower Chief Information Security Officers (CISOs) to spot anomalies before they become dangerous and highlight any issues with the service to their provider. The highly granular access described above and effective monitoring solutions create transparency across the security infrastructure. Always ask if a potential ZTNA provider offers logging and monitoring solutions as standard and if they can provide analytics for actionable insights.

4. Can you describe my organization’s transition from our existing security architecture to ZTNA?

A trusted ZTNA provider should assist organizations in leveraging their existing network access security measures on the basis that ZTNA complements and enhances your current security posture. Your provider should assess the volume of users and what access requirements each needs and support you in deploying gateways for network segmentation and underpinning ZTNA with secure VPNs where required. Ask for a timeline of when changes to your security infrastructure will occur and what this will look like for end users and CISOs.

5. Is ZTNA the only solution you offer for network access security? 

An experienced provider will rarely only offer ZTNA solutions. Most forward-thinking providers are now considering the holistic approach of Security Service Edge or SSE, which encompasses multiple methods of brokering secure connections between users and their organization’s networks. For example, some providers may offer a dedicated IP address for individuals or an entire team. Ask what other security and network access solutions they offer and how they might work with ZTNA for added security.

Final Thoughts

Perimeter or “castle moat” based cybersecurity measures may eventually become a thing of the past. Cybercriminals who know to target vulnerable VPN users easily breach a single or even highly layered wall around a business network. Therefore, this is no longer a sufficiently secure network access method, especially when considering the increasing demands of ever-more complex systems. 

ZTNA uses contextual authentication to combine the need for enhanced security with the demand for constant and seamless network access. The right provider can empower your organization to work from anywhere, safely and securely while keeping you up to date with carefully monitored access attempts, anomalies, and actionable analytics.  

Book a demo with PureDome’s experts to learn more.

Contents