Cloud Edge Security

What is Cloud Edge Security?

Formerly Banyan Security, Cloud Edge Security is SonicWall’s Security Service Edge (SSE) solution that securely connects users to applications, resources and infrastructure while protecting them from internet threats. Risk and security are continuously evaluated, incorporating telemetry from existing security tools. In short, Cloud Edge Security enables “Work from Anywhere” for modern organizations, allowing users, regardless of location, to safely and securely access corporate and internet resources.

Read Datasheet

Cloud Edge Security provides four core capabilities:

Zero Trust Network Access (ZTNA) - application and infrastructure access

Simple, least-privilege access to applications and services across hybrid- and multi-cloud infrastructure, leveraging your existing enterprise identity and security tool investments.

Virtual Private Network-as-a-Service (VPNaaS) - network access

Modern, high-performance, tunnel-based access to networks, incorporating zero trust enhancements like continuous authorization and device trust.

Cloud Access Security Broker (CASB) - SaaS application access security

Layered security that provides easily managed controls for who can access your SaaS applications, and which devices they can use to connect.

Secure Web Gateway (SWG) - internet threat protection

Protects users from being phished, straying onto malicious websites, or being exposed to ransomware. Optional controls enable organizations to block specific website categories , such as gambling and pornography.

Benefits

  • Security posture verification

    Ensures that devices meet the minimum security requirements before being allowed to access corporate resources. This includes ensuring that devices have the latest security updates and patches, that they have anti-virus software installed, and that they are not jailbroken or rooted.

  • Intelligent routing

    Ensures that traffic is directed through the most secure and efficient route to the resource. This includes routing traffic through secure gateways and ensuring that sensitive data is encrypted.

  • User verification

    Ensures that only authorized users can access corporate resources. This includes implementing multi-factor authentication and restricting access to resources based on user roles and privileges.

Why Security Service Edge?

Traditional VPNs reveal significant performance, manageability and security limitations when trying to provide simple, safe secure access to the applications and resources users need across hybrid, multi-cloud and SaaS environments. They also leave users accessing internet-based information and applications open to attack. To address these realities, a scalable and comprehensive approach is required.

A Security Service Edge (SSE) solution is a collection of integrated, cloud-centric security capabilities that facilitates safe access to websites, software-as-a-service (SaaS) applications and private applications. SSE offers a simple, scalable and secure way to provide users one-click access to the applications and resources needed to do their jobs while protecting them from advanced internet threats.

Read The GigaOM Radar Report