Zero Trust Network Access Reviews and Ratings

What is Zero Trust Network Access?

Gartner defines zero trust network access (ZTNA) as products and services that create an identity and context-based, logical-access boundary that encompasses an enterprise user and an internally hosted application or set of applications. The applications are hidden from discovery, and access is restricted via a trust broker to a collection of named entities, which limits lateral movement within a network.

Products In Zero Trust Network Access Market

"An easy to use and a reliable product, Period."

A reliable product for our SMB. Works like a charm. Made working from home for our staff members a breeze. No lag while working from home if the internet speed is good.

Read reviews

"fucntions as intended not overly feature rich as it's a free product"

The VPN client is free in conjunction with connecting to a FortiGate firewall. Genrally functionality is there to create a secure, encrypted tunnerl between endpoints

Read reviews

"Connect Secure: Enhancing Corporate Networks' Security and Accessibility"

This is a great product, it was deployed at the beginning of the year 2023 in our org and so far the overall experience is excellent from deployment teams and operations to end users. Connect Secure's 2 step authentication process makes it more reliable, secure and difficult for unauthorized users to gain access to corporate networks, systems or applications.

Read reviews

"Cloudflare Access / Zero Trust is very easy to set up and then just works."

Zero Trust provides a very versatile featureset, with easy configuration via UI and Terraform. The performance of the tunnels is excellent and allowed us to fully replace our existing Nginx proxies. The competitive pricing and generous free tier (50 Users) allow evaluating the product before rolling it out to all users.

Read reviews

"highspeed, stability, and security solution for VPN"

Smooth and easy VPN connection, not to mention more secure. This drives a good ROI for our company. Not much else to say about it, it's a VPN software. You enter the portal address to connect and secure access to your applications and the intranet/internet.

Read reviews

"Absolute Secure Access is Top Notch"

I've served as the Administrator of Absolute Secure Access, formerly known as NetMotion, for nearly 14 years, and I must say it consistently delivers top-notch performance. The software is incredibly reliable and never fails to meet my expectations. Upgrades are seamlessly executed without any hitches. Moreover, I've been consistently impressed by the lightning-fast responsiveness of their support team whenever I have a question or require assistance. It's refreshing to work with a company that provides such excellent customer services. I genuinely wish that other venders I collaborate with could emulate the level of excellence demonstrated by Absolute Software. They truly set a high standard in the industry.

Read reviews

"As User Review "

Fully secure, does not consume the bandwidth, remote access

Read reviews

"ZPA - Best and Secure product to enable Zero Trust based VPN solution"

An excellent product with scalability, it was very helpful to scale this to 40000+ users during covid times as work from home was mandatory. The product is secure and provides access to internal and cloud hosted application flawlessly with great performance. It only requires outbound connection and no inbound connection hence more secure.

Read reviews

"Harmony SASE Manifests Hybrid Architecture for Seamless Management"

We are satisfied with our overall experience with Harmony SASE deployment and configuration. We are a Check Point Shop, and once we had a demo of this product, we were excited to implement this into our current platform. Harmony SASE simplifies our hybrid internet access workflows, including instilling secure and granular zero-trust private access from / to users, as well as providing malware protection and web filtering as unique features. Our favorite part of Harmony SASE is how it applies an identity-centric focused policy to all users. This allows management and administering the policy that much easier. With remote work is at an all-time high, this product allows us to maximize high availability, create additional resilience, and also monitor cross-connections to and from any source of Internet. This product provides so many functionalities and has additional capabilities that overall increase security posture, exposure management, policy monitoring and much more.

Read reviews

"Fast setup and easy administration for non-technical users"

I am not an expert in networking/VPNs but I found it was extremely simple to set up and administer NordLayer. We leveraged the 7 days trial period and were up and running in a matter of minutes.

Read reviews

"Appgate is a stable and fast solution to protect the organization resources."

-The solution is easy to deploy, does not require advanced knowledge and takes less than an hour to get the portal working. -It does not require too much hardware resources for the Controller and gateways. -The HA is easy to configure.

Read reviews

"Cato is great for Zero Trust..."

Cato has been a perfect fit for us. We're a BYOD/WFH company and it lets us easily implement zero-trust access between our users and the resources they need securely and with a bunch of extra security features such as IDP, Malware scanning, and the like.

Read reviews

"Fortinet ZTNA simplifies secure connectivity and reduce the attack surface "

Fortinet ZTNA secures user access by granting it on the principle of least privilege rather than trusting on the basis of correct credential, zero trust authenticates only the correct context when the user , identity, device and other security posture match up. All devices and users including those working remotely are authenticated and verified before they are allowed to access particular application. It does not matter if applications are in data Centre, private cloud, public cloud. Specially good solution for remote users because today hybrid work culture are adopted by all organization and big security challenges have for remote users. Thanks fortinet

Read reviews

"Cisco Duo ZTN Solution Enhances Security through Comprehensive Approach"

Cisco duo zero trust network solution offers a comprehensive approach to security and it is highly positive with its user-friendly interface, seamless authentication via various methods, enhanced security and reliability of cisco duo ZTN solution.

Read reviews

"An Overview of Google Identity Aware Proxy"

Google Identity Aware proxy is a product provided by google and this app is quite beneficial as it adds a protective layer to the apps that are running on Google Cloud. One of the best features of this app that it's completely free of cost making it feasible for many businesses to implement. It's very easy to manage the app, IAP can be managed from the Google Cloud itself which makes it easy to configure and enforce policies. I have been using this software for the past few months and it's been of great help to me. I would highly recommend others to implement the app.

Read reviews

"easy to use across macs and windows"

This is a really easy software to install on machines. It is also very reliable. This is used across all our departments for internal workers and remote workers also.

Read reviews

"Forcepoint One for Unified security"

Best simplified security solution which offers unified platform for securing the organization's data on web, cloud and private applications. Supercool product which has greatly increased the productivity company wide. And i can present the risks and their solution to management more easily.

Read reviews

"Cloud Hosted VPN gateway for businesses."

It a really good hosted VPN solution. It allows you connect different parts of your infractructure as well as connect to partners with ease.

Read reviews

"Secure the onboarding and login process for Mac users"

Jamf connect is an identity and access management solution focus on simplifying and securing the user login and authentication process. We find it easy to use, which minimizes support requests. Also it enhances security by supporting multi factor authentication and enforcing password policies.

Read reviews

"Netskope' s Zero Trust : Elevating Security , Redefining Control "

Seamless security transformation with Netskope. Elevated security through Netskope, a true essence of zero trust.

Read reviews
Products 1 - 20