Prisma Access: ZTNA Done the Right Way

Feb 25, 2022
3 minutes
39 views

The past two years have dramatically changed how and where we work. Work is no longer a place we go to, but rather an activity we perform. And, it’s being routinely performed anywhere but a corporate office. As the veil of mandates and restrictions start to lift, work will remain as an activity primarily performed remotely for the foreseeable future. In fact, 76% of global workers want the option to work remotely at least part of the time, even after the pandemic is completely gone.

The initial response to this dramatic shift in work was to pump as many resources as possible into existing systems and traditional remote access technologies to keep employees online. It quickly became apparent these “traditional” approaches were not up to the task of our new reality where remote work was now mission-critical. Savvy and forward-leaning organizations recognized these limitations and began seeking modern alternatives, and more and more of them turned to Palo Alto Networks Prisma Access.

Purpose-Built to Deliver Zero Trust Done Right

For many years now, Prisma Access has been helping thousands of organizations transform from traditional VPN-centric remote access to a Zero Trust Network Access (ZTNA) approach. The robust ZTNA functionality in Prisma Access is purpose-built to solve the limitations of traditional remote access VPN, and give you the most complete cloud-delivered security platform that provides secure access for any user, on any device, to any app.

Importantly, unlike many of the legacy VPN solutions or even some of the more “modern” ZTNA solutions, Prisma Access continues to perform single-pass traffic inspection for malware, data loss prevention (DLP) and malicious behavior even after a user has been authorized to connect to an application. This means that you don’t just “allow and forget” but rather assess trust continuously. This is unique to Prisma Access, and it ensures our customers achieve a much higher level of security. What exactly do we mean by a higher level of security? We mean we block 224 billion – yes, with a “b” – threats and deliver 4.3 million unique security updates per day, on average, to help keep our customers safe from cyber threats. This is the level of security protection Prisma Access customers can depend on and is currently unmatched in the industry.

Remarkable Momentum and Scale

It comes as no surprise that the adoption of Prisma Access has been growing phenomenally. In this week’s Palo Alto Networks earnings announcement, we were thrilled to share our fiscal second quarter of 2022 results and reported the number of customers adopting our SASE solution, which includes Prisma Access, grew 62% year-over-year. Our customers are going all-in on Prisma Access, with the platform now protecting millions of users worldwide, growing 170% year-over-year.

When asked why they chose to start their ZTNA journey with Prisma Access, customers like Flex and Caesars Entertainment overwhelmingly emphasize our approach towards consolidating best-of-breed security capabilities, evidenced by our clear leadership in the most recent Forrester New Wave™ Zero Trust Network Access report. Customers also choose Prisma Access for the enhanced visibility they get in terms of users, applications and threats across multi-cloud and hybrid networks, as well as the elastic scale of our platform.

Palo Alto Networks is known for its track record of delivering security innovation ahead of tomorrow’s threats, and Prisma Access is no exception. We’re incredibly proud to help our customers secure their hybrid workforce with confidence.

Learn more about ZTNA done the right way with Prisma Access.


Subscribe to the Newsletter!

Sign up to receive must-read articles, Playbooks of the Week, new feature announcements, and more.