What is Zero Trust Network Access (ZTNA)?


Zero Trust Network Access (ZTNA) is a method for securing software-based access that denies any user or app that does not have explicit permission to access the protected IT resource. Denying access by default enables tighter network security and significantly reduces the attack surface. ZTNA is an integral part of the Zero Trust security model and micro-segmentation strategies.