Akamai launches zero trust platform

Akamai Technologies

By Dylan Bushell-Embling
Friday, 03 May, 2024

Akamai launches zero trust platform

Akamai has launched a new platform aimed at helping organisations achieve their zero trust goals. The company said the Akamai Guardicore platform is the first security platform to combine Zero Trust Network Access with microsegmentation.

The new platform is designed to help security teams stop ransomware, meet compliance mandates and secure their hybrid workforce and hybrid cloud infrastructure.

In light of the sharp increase in ransomware attacks, the company is aiming to go beyond existing perimeter-based security solutions to stop threats at the first entry point. The platform also takes advantage of multi-factor authentication, DNS firewall and threat hunting.

A unified policy engine allows users to enforce policy for both east-west traffic and north-south access without having to change syntax or consoles. Meanwhile, administrators are able to view all assets and users like nodes, and their communications and access like edges on a graph, to allow for both high-level views and deep analysis.

The platform uses a single agent where needed, and agentless coverage elsewhere to allow for rapid deployment at scale without impacting system performance and downtime.

Akamai Director of Security Technology and Strategy of APJ Reuben Koh said the platform will address issues many security teams in the region are facing.

“Across APJ, many security teams are facing challenges in deploying advanced solutions like ZTNA and microsegmentation because of the scarcity of expertise and knowledge around such solutions,” he said. “As they navigate this challenge, there’s a growing imperative for solutions like these to be much more streamlined and integrated, offering the key to bolster protection with greater ease and efficiency.”

Image credit: iStock.com/Olivier Le Moal

Related News

IMT sector was Australia's most targeted in 2023: report

The information, media and technology sector has been the Australian industry most targeted...

ISACA identifies gaps in AI knowledge, training and policies

85% of digital trust professionals say they will need to increase their AI skills and knowledge...

VNC accounts for nearly all remote desktop attacks

Virtual Network Computing accounted for 98% of remote desktop attacks recorded by Barracuda last...


  • All content Copyright © 2024 Westwick-Farrow Pty Ltd