Perimeter 81 Recognized in Gartner’s 2019 Market Guide for Zero Trust Network Access

Perimeter 81, a secure network access solution for the modern and distributed workforce has been included in the 2019 Market Guide for Zero Trust Network Access by Gartner Inc., a leading IT research and advisory company.


Gartner Zero Trust Market Guide

At Perimeter 81, our Software-Defined Perimeter (SDP) service, backed by Zero Trust access control, ensures secure access to web applications, SSH, RDP, VNC or Telnet, through protected IPSec tunnels – without an agent.
Employees simply access their application portal, select the application they have permission to enter and create a session that is fully audited, recorded and monitored.
According to Gartner, “ZTNA, which is also known as a software-defined perimeter (SDP), creates an identity- and context-based, logical-access boundary around an application or set of applications. The applications are hidden from discovery, and access is restricted via a trust broker to a set of named entities. The broker verifies the identity, context and policy adherence of the specified participants before allowing access. This removes the application assets from public visibility and significantly reduces the surface area for attack.”

What Is the Market Guide for Zero Trust Network Access?

Each year, Gartner publishes the Market Guide for Zero Trust Network Access. This report states that “this research helps security and risk management leaders choose the best solutions for their use cases, including application-centric and demand-driven connections.”
According to Gartner, “Zero trust network access replaces traditional technologies, which require companies to extend excessive trust to employees and partners to connect and collaborate. Security and risk management leaders should plan pilot ZTNA projects for employee/partner-facing applications.”

The Perimeter 81 Secure Connection Product Offering

For Zero Trust network access, it’s essential that organizations obtain unparalleled visibility into enterprise computing activity. Our Zero Trust solution, managed through our central management platform, provides visibility, control, and threat protection with comprehensive coverage for all IT domains.  
Our  non-disruptive Zero Trust network security solution features:

  • Secure Network Access
    Network security, implemented via a client application for endpoints, allows for secure IPsec and SSL VPN connectivity for all employees, partners, customers and guests no matter where they’re connecting from (e.g., remotely, on the local network, or over the Internet).
  • Inspect and Log All Traffic
    Accurately monitor network activity by identifying and classifying all traffic, regardless of ports and protocols, encryption or hopping. This reiterates the need to “always verify” and eliminates methods that malware may use to hide from detection and provides complete context into applications, associated content and threats.
  • Least Privilege Access Control
    Many legacy solutions are limited to port and protocol-level classification, resulting in too much unfiltered traffic. With granular access control, users can safely access appropriate applications and data by reducing available pathways and eliminating unauthorized and malicious traffic from the network.
  • Advanced Threat Protection
    Legacy stateful inspection technology is incapable of enforcing a least-privileged policy because they only understand IP addresses, ports and protocols – not specific applications. Perimeter Zero protects against both known and unknown threats is necessary to support a closed-loop, highly integrated defense stature that consistently and cost-effectively enables trust boundaries.
  • High-Performance Design
    Zero Trust security and networking capabilities must be implemented in a way that they do not become a performance bottleneck. The Perimeter 81 software architecture minimizes latency and surpasses processing requirements, providing high availability, avoiding loss of service and increasing the uptime of your network. By deploying multiple server instances in locations closest to your business, data centers or remote employees, organizations can prevent slow-downs and reduce redundant loads on servers.

Penetrating a Growing Market
From our perspective, being recognized as a Representative Vendor in the 2019 Market Guide for Zero Trust Network Access from such a reputable resource validates our continuous effort in the enterprise cybersecurity market.

“With a least-privileged strategy and strictly enforced access control, organizations can control interactions with resources based on relevant attributes, including application access, user and group identity and the sensitivity of the data being accessed,” said Amit Baraket, CEO and Co-Founder of Perimeter 81. “With unmatched visibility and control of applications, users, and content, organizations can migrate to Perimeter 81’s Zero Trust network security flexibly and non-disruptively.”

Read more about our recent recognitions:
Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner’s research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.
(1) Gartner, Market Guide for Zero Trust Network Access, 2019, Steve Riley, Neil MacDonald, Lawrence Orans, 29 April 2019.    

Have any product questions or suggestions? Don’t hesitate to contact us at [email protected] or drop us a line in the comments section below.

To learn more about Perimeter 81’s Zero Trust Network as a Service be sure to request a complimentary demo.