Optiv Cybersecurity Dictionary

What Is Software-Defined Perimeter/Zero Trust Network Access (SDP/ZTNA)?

A software-defined perimeter is a scalable, cloud-native security framework designed to narrowly segment access to networks and systems by establishing one-to-one connections between users and required resources. SDPs are built on user identities, not IP addresses, and employ Zero Trust principles to limit network access and reduce the attack surface.

 

The Zero Trust software-defined perimeter is becoming the standard for network access due to a) its effectiveness in cloud environments; b) the failure of traditional perimeter security to safeguard the network once a hacker has gained access, and; c) its comparative affordability and ease of management.


Contact Us