Sophos Zero Trust Network Access

Sophos Zero Trust Network Access

Best seller
Vendor: Sophos SKU: Sophos Zero Trust Network Access

AED د.إ 0.00
Inclusive of VAT
Out of Stock Out of Stock

Zero Trust Network Access

Securely connect your users to your applications.

The Ultimate Remote Access VPN Replacement

Enhanced Security

ZTNA eliminates vulnerable VPN clients, integrates device health, and removes the implicit trust and broad network access that VPN provides. It allows granular access to resources defined by policies based on health and identity to enhance your security posture.

Easier Management

ZTNA is built to scale quickly and easily, unlike old-school VPN. It’s cloud-delivered and cloud-managed in Sophos Central. Sophos ZTNA offers a unique single-agent, single-console, and single-vendor solution with Sophos Intercept X for easy deployment and management.

Transparent Experience

ZTNA works reliably everywhere without getting in the way — at home, hotels, airports, or in the office. It just works — always. Users won’t even know it’s there — which means fewer support calls and fewer headaches for everyone.

    Uniquely Integrated:
    ZTNA and Next-Gen Endpoint

    Sophos ZTNA is the only zero trust network access solution that is tightly integrated with a next-gen endpoint product – Sophos Intercept X.

    Image
    Shield laptop

    End-to-End Protection

    With Sophos ZTNA and Intercept X, you can secure your application access and protect your endpoints and networks from ransomware and other advanced threats with the most powerful machine learning and next-gen endpoint technology available. You get holistic end-to-end protection that’s effective and easy to use. 

    Synchronized Security

    Sophos ZTNA and Intercept X constantly share status and health information with each other to automatically isolate compromised systems and prevent threats from moving or stealing data.

    Single Agent, Single Console, Single Vendor

    Sophos ZTNA and Intercept X are part of the world’s most trusted cybersecurity ecosystem. You can deploy them together as a single client agent and manage them via Sophos Central. It’s a winning combination that you won’t find anywhere else.

    Cloud-Delivered, Cloud-Managed

    Sophos Central: Your trusted platform for zero trust

    Sophos ZTNA is cloud-delivered and cloud-managed and integrated into Sophos Central, the world’s most trusted cybersecurity cloud management and reporting platform.
     

    • Manage ZTNA from the cloud, anywhere, on any device.
    • Work with ZTNA alongside other Sophos products: Endpoint, Firewall, Wireless, Mobile, Server, and many others.
    • Deploy your ZTNA agent alongside your endpoint protection with just one click.
    • Get at-a-glance insights into your application activity and security posture from a single plane of glass.

     

    Automatic Threat Response

    Sophos ZTNA utilizes device health to automatically limit compromised devices from accessing business resources. It takes full advantage of its unique integration with the Sophos ecosystem, including Sophos Intercept X endpoints.

    Security Heartbeat

    Share device health between Intercept X, Sophos Central, ZTNA, and Sophos Firewall in real time.

    Efficient Threat Response

    Compromised devices automatically isolate and contain threats and prevent lateral movement until they are cleaned up.

    Deployment Alongside Intercept X

    Get the world’s best endpoint protection and zero trust network access with single-client deployment. There are no additional agents to install.

     

    ZTNA diagram

    Sophos ZTNA Client

    The lightweight, transparent, and frictionless Sophos ZTNA client deploys alongside Sophos Intercept X endpoint protection (or any other endpoint product) with just one click to streamline deployment and enrollment.

    Sophos Central

    Provides easy deployment, granular policy controls, and insightful visibility and reporting from the cloud. ZTNA is integrated with Intercept X to take full advantage of Synchronized Security and Security Heartbeat for device health.

    Sophos ZTNA Gateway

    Available as a virtual appliance on VMware and Amazon Web Services that’s free and easy to deploy. It continuously verifies the user’s identity and validates device health for secure access to applications in your public cloud or on-prem data center.

    Better Security That’s Easier

    Yes, you can have both! Sophos ZTNA provides better and easier security than remote access VPN. It’s easier to deploy and scale and more transparent for end-users.

    Image
    Group of logos

    Flexible Application Access

    Get transparent clientless access for web-based applications. Plus, protect your SSH, RDP, VNC, and other TCP/UDP thick applications via the Sophos ZTNA client.

    Granular Control

    You have complete control over who can access your applications and under what conditions — all from Sophos Central.

    Seamless End-User Experience

    Your end-users won’t even notice the frictionless and transparent security that’s enabling them to be productive from anywhere.

    Sophos ZTNA Tech Specs – 

    Technical Specifications

    Supported Platforms

    Current

    Planned

    Identity Providers

    Microsoft Azure and Okta

    Additional IDPs based on demand

    ZTNA Gateway Platforms

    VMware ESXi 6.5+, Hyper-V 2016+, and AWS

    Azure, Nutanix, and GCP

    ZTNA Client Platforms

    Windows 10 1803 or later

    macOS, iOS, Android

    ZTNA Device Health 

    Sophos Security Heartbeat (Intercept X)

    Windows Security Center Additional posture assessment attributes are planned

     

    Gateway Specifications
    Recommended VM 2 Core / 4GB
    Multi-Node Clustering Up to 9 nodes with load balancing for performance, capacity, and business continuity
    Node Capacity and Scaling

    10,000 agent connections for a single node, up to 90,000 agent connections in a cluster (max. 9 nodes).

    Call Now