2 Out of 3 Companies See Zero Trust Network Access as Key to Mitigate Work-From-Anywhere Risks, According to New EMA Report

Report also shows that cloud-based solutions minimize complexity to enable easy adoption by small to midsize businesses.

October 12, 2022

4 Min Read

PRESS RELEASE

PRAGUE, Oct. 12, 2022 /PRNewswire/GoodAccess, the company reinventing secure cloud access for small and midsize businesses, today announced a white paper presenting research from Enterprise Management Associates (EMA) that shows "68% of companies believe that zero trust network access (ZTNA) is an ideal solution for addressing work-from-anywhere risk."

The paper also outlines how cloud-delivered solutions mitigate complexity and enable easy adoption by any type or size of company or organization. Cloud-based Zero Trust Network Access solutions eliminate the need for hardware and cumbersome software suites to simplify set-up and ongoing maintenance, so that even small and medium businesses can readily adopt its use. According to the white paper, "Cloud-delivered ZTNA can address many of the adoption barriers that smaller companies perceive with zero trust technologies in general."

"Complexity has always been the enemy of security and the thing that keeps it from being implemented in the first place or used as directed in the second place," said Michal Čížek, chief executive officer and co-founder, GoodAccess. "GoodAccess has re-invented VPNs to be the means of providing Zero Trust Network Access to small and medium businesses by greatly reducing complexity, expense and necessary expertise. The research and white paper from EMA corroborate our strategy and underscore its necessity."

While ZTNA provides a strong solution for "network-less" organizations where all or most employees are remote and applications and resources are cloud-based, many believe the technology is still out of reach of small and medium businesses. Results from a recent EMA survey show that:

  • Thirty-two percent (32%) of IT organizations consider budget as a barrier to zero trust adoption. The subsequent white paper points out that, "A cloud-delivered ZTNA solution is typically priced for modest budgets since they require no capital outlay."

  • Thirty-one percent (31%) of IT organizations believe zero trust is too complex to implement. The white paper counters the concern, noting, "A cloud-based solution can mitigate the complexity because they require no on-premises hardware or software, aside from client agents. Also, cloud-delivered ZTNA technology is typically configured via a web-based or SaaS GUI console."

  • Thirty-one percent (31%) of the organizations believe that they lack personnel with zero trust skills. Again, the white paper answers those concerns, stating, "Cloud-delivered ZTNA offloads much of the engineering and administrative requirements to the provider."

The paper shows how new solutions solve these traditional concerns by addressing cost, complexity and having necessary technological expertise. With cloud-based solutions, capital costs shift to affordable operational costs. Even more importantly, the complexity of installing and maintaining ZTNA becomes greatly simplified, with far less need for support time and expertise.

Commented Shamus McGillicuddy, vice president of Research, EMA, "The nature of work has permanently changed over the last few years. Hybrid and full remote work has become the standard for many companies. When businesses need to protect remote access to important business assets, cloud-delivered zero trust networking and security solutions are some of the main enablers of modern data security nowadays."

GoodAccess is a cloud-based SaaS application that enables organizations to create a resilient, Zero Trust network with identity- policy- and device-assessment-based access control and safe, deterministic connections to a company's cloud-based applications and resources. GoodAccess provides physical and virtual network segmentation to reduce attack surface and resource access with protection from phishing and unwanted employee behavior. The solution enables compliance enforcement with user activity monitoring and storing logs for all the network communication and systems. A company's risk and compliance administrator gain full visibility into who accesses your systems and when. Virtual access cards assign every user a private account and network identity.

Read a copy of the EMA white paper
See the key principles of Zero Trust Network Access
Start a free trial of GoodAccess
Request a free consultation

About EMA

Founded in 1996, Enterprise Management Associates (EMA) is a leading industry analyst firm that provides deep insight across the full spectrum of IT and data management technologies. EMA analysts leverage a unique combination of practical experience, insight into industry best practices, and in-depth knowledge of current and planned vendor solutions to help EMA's clients achieve their goals. Learn more about EMA research, analysis, and consulting services for enterprise line of business users, IT professionals, and IT vendors at www.enterprisemanagement.com. You can also follow EMA on Twitter or LinkedIn.

About GoodAccess

GoodAccess is the global company dedicated to simplifying "anytime, anywhere" secure connectivity and access for small and medium businesses around the world, beginning with its free GoodAccess Starter product for unlimited usage for up to 100 employees. For companies with more than 100 employees and with the need for static IP addresses, Zero Trust access and other requirements, GoodAccess provides a competitively priced platform that maintains simplicity and ease of use. GoodAccess products are designed for set-up within 10 minutes and the flexibility to meet varying conditions.

For more information: www.goodaccess.com

SOURCE: GoodAccess

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights