Netskope named a Leader in the 2024 Gartner® Magic Quadrant™ for Security Service Edge. Get the report

close
close
  • Why Netskope chevron

    Changing the way networking and security work together.

  • Our Customers chevron

    Netskope serves more than 3,000 customers worldwide including more than 25 of the Fortune 100

  • Our Partners chevron

    We partner with security leaders to help you secure your journey to the cloud.

Still Highest in Execution.
Still Furthest in Vision.

Learn why 2024 Gartner® Magic Quadrant™ named Netskope a Leader for Security Service Edge the third consecutive year.

Get the report
Netskope Named a Leader in the 2024 Gartner® Magic Quadrant™ for Security Service Edge graphic for menu
We help our customers to be Ready for Anything

See our customers
Woman smiling with glasses looking out window
Netskope’s partner-centric go-to-market strategy enables our partners to maximize their growth and profitability while transforming enterprise security.

Learn about Netskope Partners
Group of diverse young professionals smiling
Your Network of Tomorrow

Plan your path toward a faster, more secure, and more resilient network designed for the applications and users that you support.

Get the white paper
Your Network of Tomorrow
Introducing the Netskope One Platform

Netskope One is a cloud-native platform that offers converged security and networking services to enable your SASE and zero trust transformation.

Learn about Netskope One
Abstract with blue lighting
Embrace a Secure Access Service Edge (SASE) architecture

Netskope NewEdge is the world’s largest, highest-performing security private cloud and provides customers with unparalleled service coverage, performance and resilience.

Learn about NewEdge
NewEdge
Netskope Cloud Exchange

The Netskope Cloud Exchange (CE) provides customers with powerful integration tools to leverage investments across their security posture.

Learn about Cloud Exchange
Netskope video
The platform of the future is Netskope

Intelligent Security Service Edge (SSE), Cloud Access Security Broker (CASB), Cloud Firewall, Next Generation Secure Web Gateway (SWG), and Private Access for ZTNA built natively into a single solution to help every business on its journey to Secure Access Service Edge (SASE) architecture.

Go to Products Overview
Netskope video
Next Gen SASE Branch is hybrid — connected, secured, and automated

Netskope Next Gen SASE Branch converges Context-Aware SASE Fabric, Zero-Trust Hybrid Security, and SkopeAI-powered Cloud Orchestrator into a unified cloud offering, ushering in a fully modernized branch experience for the borderless enterprise.

Learn about Next Gen SASE Branch
People at the open space office
Designing a SASE Architecture For Dummies

Get your complimentary copy of the only guide to SASE design you’ll ever need.

Get the eBook
Make the move to market-leading cloud security services with minimal latency and high reliability.

Learn about NewEdge
Lighted highway through mountainside switchbacks
Safely enable the use of generative AI applications with application access control, real-time user coaching, and best-in-class data protection.

Learn how we secure generative AI use
Safely Enable ChatGPT and Generative AI
Zero trust solutions for SSE and SASE deployments

Learn about Zero Trust
Boat driving through open sea
Netskope achieves FedRAMP High Authorization

Choose Netskope GovCloud to accelerate your agency’s transformation.

Learn about Netskope GovCloud
Netskope GovCloud
  • Resources chevron

    Learn more about how Netskope can help you secure your journey to the cloud.

  • Blog chevron

    Learn how Netskope enables security and networking transformation through security service edge (SSE)

  • Events and Workshops chevron

    Stay ahead of the latest security trends and connect with your peers.

  • Security Defined chevron

    Everything you need to know in our cybersecurity encyclopedia.

Security Visionaries Podcast

How to Use a Magic Quadrant and Other Industry Research
In this episode Max Havey, Steve Riley and Mona Faulkner dissect the intricate process of creating a Magic Quadrant and why it's much more than just a chart.

Play the podcast
How to Use a Magic Quadrant and Other Industry Research podcast
Latest Blogs

Read how Netskope can enable the Zero Trust and SASE journey through security service edge (SSE) capabilities.

Read the blog
Sunrise and cloudy sky
SASE Week 2023: Your SASE journey starts now!

Replay sessions from the fourth annual SASE Week.

Explore sessions
SASE Week 2023
What is Security Service Edge?

Explore the security side of SASE, the future of network and protection in the cloud.

Learn about Security Service Edge
Four-way roundabout
  • Company chevron

    We help you stay ahead of cloud, data, and network security challenges.

  • Leadership chevron

    Our leadership team is fiercely committed to doing everything it takes to make our customers successful.

  • Customer Solutions chevron

    We are here for you and with you every step of the way, ensuring your success with Netskope.

  • Training and Certification chevron

    Netskope training will help you become a cloud security expert.

Supporting sustainability through data security

Netskope is proud to participate in Vision 2045: an initiative aimed to raise awareness on private industry’s role in sustainability.

Find out more
Supporting Sustainability Through Data Security
Thinkers, builders, dreamers, innovators. Together, we deliver cutting-edge cloud security solutions to help our customers protect their data and people.

Meet our team
Group of hikers scaling a snowy mountain
Netskope’s talented and experienced Professional Services team provides a prescriptive approach to your successful implementation.

Learn about Professional Services
Netskope Professional Services
Secure your digital transformation journey and make the most of your cloud, web, and private applications with Netskope training.

Learn about Training and Certifications
Group of young professionals working

How to Ensure a Smooth Transition from Legacy VPN to Zero Trust Network Access

Jun 20 2022

Behind tremendous interest in zero trust security and its crucial role in the SASE journey, many practitioners choose zero trust network access (ZTNA) as their first step toward transformation. 

If you are planning a ZTNA project, here are some ideas and tips that can increase your odds of success and provide a smooth transition from legacy remote access VPNs to ZTNA.

Know your organization and how ZTNA will benefit multiple teams

Have a clear understanding of your organization’s goals and objectives. It helps to be explicit, as zero trust and ZTNA may mean different things to different teams. Is the project initiated from the networking team, or the security team, or is it a joint project? What are the business drivers and the desired outcomes? Is there a broad zero trust or SASE initiative from your CIO or CISO for security transformation? Is it to support remote and hybrid work? Or to support cloud migration?   

Different teams may have different aspirations 

Zero trust is increasingly a shared project that unifies the security and networking teams around common goals and outcomes. This is not a surprise considering ZTNA delivers benefits that, while different, are valuable to each team. For security teams, ZTNA solutions shrink the digital attack surface, reduce the liability of VPNs and DMZs, and eliminate unauthorized lateral movement within your network. For networking teams, ZTNA can simplify network operations and routing, connect users directly to corporate resources regardless of where they are hosted (including in private data centers), and eliminate the need to hairpin network traffic through a cumbersome VPN concentrator.    

Once you have a clear understanding of your organization’s goals and those of each individual team, you can identify the key use case to start. A detailed understanding of your users and applications—including your exposure to unmanaged (or “shadow IT”) applications will greatly assist this analysis.

Identify your first use cases 

Identifying key use cases and selecting some quick wins is an easy way to build confidence in ZTNA projects. 

Here are some common use cases:

  1. Employee remote access – Now that hybrid work is the new normal, this is the most common use case both for ZTNA and for SASE as a whole. If this is your primary first use case, it makes sense to start small with your ZTNA project and focus on one user group at a time, or one geographic location of your enterprise. You might want to start with corporate issued (managed) devices and later expand the scope to support  employees using BOYD as well.  
  1. Cloud migration – This is a great opportunity to leverage cloud-delivered ZTNA to connect employees directly to private applications hosted in the public environments, and to provide native DevOp access, using SSH or RDP without exposing the applications to the public internet. This will help you eliminate the headaches of setting up VPN virtual appliances, or routing traffic through your corporate data center and VPN concentrator only to send users to the cloud.     
  1. Third-party access – Does your organization need to extend application access to third-party users, partners, suppliers, and contractors? It is risky to extend VPN access to third-parties where you don’t have clear visibility and often do not have control over their security practices. ZTNA allows you to enable application specific access, and no more. 

    ZTNA services like Netskope Private Access, support clientless access and can protect your sensitive data from being downloaded by a third-party, and/or to unmanaged devices such as employees using BYOD. With the same centralized DLP controls, you are able to extend access, enable collaboration with third-parties, and at the same time enforce data protection to prevent sensitive data from leaving your organization.      
  1. VPN replacement – I view this more as an overall motivation rather than one specific use case. All of the use cases above can help chip away your reliance on remote access VPN. If your organizational goal is to replace VPNs, this will be a journey—a rewarding one. Moving from VPNs to ZTNA is not a simple rip-and-replace. Think about the specific use case and take it one step at a time and give your team ample time on this journey, with proper planning and execution.

    Plan to support both VPNs and ZTNA during the transition period, however long the journey. To enhance user experience, focus on one user group at a time and deliver application access to this user group supporting all the applications they need to access. This will help ensure a harmonious experience for your users throughout the transition. 

Identifying your users, apps, and devices

As a highly regarded ZTNA solution, Netskope Private Access connects users and their devices to the resources directly and securely, using the power of identity and context. With NPA and its integration with identity providers, you can define granular access policies based on user identity, roles, and risks, as well as device posture, and for managed or unmanaged devices.

Following users, you need to have a clear picture of what applications your target users need to access. Where are these applications hosted, legacy apps in data centers, in the cloud, or hybrid? It is a good idea to discuss with your applications team and understand any future plans to migrate these applications from enterprise data centers to host them in cloud environments, or change to SaaS.  

Remember: Migrating to ZTNA is like providing a white-glove concierge service that not only takes each individual employee into the “building” they’re trying to access, but also leads them to the specific room they’re supposed to visit. To extend our metaphor, achieving this requires detailed knowledge of the building and who needs to go where in that building.  

A good ZTNA solution can also help you map out your application landscape; in Netskope Private Access, we call this application discovery. You can use detailed discovery information to define application-specific access policies. To accelerate this process, Netskope also provides API tools to automate the process of administrative application settings and ongoing maintenance, such as scaling up and down the resources to meet demand and optimize cost.  

Additional automation can also link with ticketing systems to grant user requests for access. For example, users raise a ticket to request access to an application. Once approved, the system can automatically update the access policy and enable access, as well as automatically deprovision access once users no longer have the privilege or have left the organization.  

Moving to ZTNA is a journey—one that gets a lot easier with the right solutions, such as Netskope Private Access—and it takes a village. I encourage you to partner with application owners and line-of-business owners to gain a clear understanding of applications, access, and user roles. Over time, you will build up conditional access, and through the power of adaptive trust and context, you should revisit access policies on a regular basis, while continuing to enhance the controls and layer on data protection.

For more on Netskope Private Access:

author image
Tsailing Merrem
Tsailing Merrem is the Director of Product Marketing for Netskope. Tsailing is responsible for evangelizing Zero Trust Network Access (ZTNA) technology, and with more than ten years of experience in the security industry, she has marketed for a portfolio of security solutions including EDR, XDR, web, and cloud security. Passionate about helping businesses improve their security maturity, Tsailing has advocated for integrated, automated, and effective cyber security platforms throughout her career.

Stay informed!

Subscribe for the latest from the Netskope Blog