A10 Networks Advances Security Portfolio Capabilities

0 723

A10 Networks has enhanced its solutions to help customers meet and accelerate their Zero Trust strategies

The firm has made enhancements to its security and infrastructure solutions to strengthen Zero Trust architectures for digital resiliency.

  • Infiltration visibility and protection – network and end-point infiltration visibility and prevention are foundational in protecting against encrypted ransomware, malware, and other malicious activities. Augmented TLS/SSL inspection management and deployment capabilities are available to aid in operationalizing visibility.
  • Automated DDoS protection – application workload and infrastructure protection from escalating IoT, botnet and amplification threats with Zero-day Attack Pattern Recognition, using artificial intelligence/machine learning (AI/ML) technologies and new packet watermarking effectively mitigate malicious and unauthorized access.
  • Granular operational micro-segmentation – network and infrastructure segmentation isolates flows and processes to reduce the attack surface and lateral movement. The A10 Thunder® Multi-tenant Virtual Platform (MVP) on Dell Technologies provides strongly isolated instances, in addition to application delivery partitions (ADPs), efficient containerized instances, and other options to achieve operational isolation.
  • Advanced user authorization and verification – user workload access protection prevents unauthorized and bot access with stronger identity access management (IAM) via multi-factor authentication (MFA) and new CAPTCHA capabilities now common on consumer websites. Organizations can use application delivery capabilities as a bastion host, for external and internal users, to provide identity-based and context-based Zero Trust Network Access (ZTNA) policies with specific enforced access rather than full network or tunnel VPN access.
  • Real-time observability and central management – oversight into operational status and the ability to apply policy across multiple environments, including public, private and hybrid cloud infrastructures, reduce incident response times, human error, and complexity. Centralized analytics and management enhancements in A10 Harmony® Controller apps include new IP tracing, granular access controls (RBAC), and more application usage views.

A10’s solutions, as part of a strong Zero Trust architecture, help security teams eliminate unnecessary risk and become more efficient. Default configurations, encrypted traffic, excessive privileges, lack of micro-segmentation and emerging attack vectors lead to exploitation by threat actors and need to be addressed. These A10 solutions are being adopted by customers in service provider and enterprise markets.

“Customers are facing unprecedented increases in both threats and vulnerabilities along with a critical shortage of cybersecurity professionals. Now with threats crossing over into the physical domain, it is more critical than ever before to ensure safety, security and compliance. Service providers and enterprises are modernizing their security approaches as recommended by the Zero Trust security model to ensure digital resilience and successful business outcomes,” said Dhrupad Trivedi, President and CEO of A10 Networks.

Leave A Reply

Your email address will not be published.

Join our mailing list
Sign up here to get the latest news, updates and special offers delivered directly to your inbox.