¿Le preocupan las vulnerabilidades de la VPN? Descubra cómo puede beneficiarse de nuestra oferta de migración de VPN, que incluye 60 días de servicio gratuito.

Blog de Zscaler

Reciba en su bandeja de entrada las últimas actualizaciones del blog de Zscaler

Suscríbase
Productos y soluciones

What You Need to Know About Gartner’s New Security Service Edge

image

This blog is the first in a three-part series covering Gartner's new market category called security service edge (SSE). The second entry highlights the top use cases of SSE and the third explains what features you should look for when selecting an SSE platform.

The cybersecurity world is constantly evolving—updating existing technologies and innovating new solutions to bolster defenses from increasingly sophisticated cyberthreats. As such, just as we were becoming familiar with secure access service edge (SASE), Gartner introduced a new market category: security service edge (SSE). Though both SASE and SSE help define the requirements needed for a purpose-built cloud security platform, there are important and noticeable differences between the two.

First, let’s define SSE

SSE is the convergence of key security services delivered from a purpose-built cloud platform. According to Gartner, there are three core services encompassed by SSE:

SWG secures access to the internet and web, mitigates the risk from inherently unknown and risky web content, and helps maintain access compliance across users. When consumed as a part of SSE, SWG must be delivered via a cloud platform. As part of an SSE platform, SWG must have been fully distributed across the globe with strong points of presence, so every user, no matter the location, gets a fast local connection to the cloud platform.

CASB controls cloud apps and data so that sensitive data is not lost and compliance can be maintained. In the scope of SSE, CASB should be consumed both inline and via API, and combined with DLP. By unifying all these into one cloud platform, you greatly reduce complexity of point products, and policy control becomes simple, as it is managed from one place across all data everywhere.

ZTNA enables secure remote access, without the requirements of legacy VPN. Within the scope of SSE, ZTNA provides a better user experience than backhauling through a VPN. Security is also improved (via reduced attack surface) for remote users.


Learn more by downloading the 2021 Gartner® Hype Cycle™ for Cloud Security


Why is Gartner defining SSE, and why now?

The modern workforce has undeniably changed—users, and the applications required to effectively perform job responsibilities, are more distributed than ever. This shift, accompanied by latency, increased cost and complexity, and security concerns, has caused organizations to rethink what’s needed to accommodate this new reality. Consuming security services from a cloud platform is now the best approach for companies undergoing digital transformation, which is why SSE is now top of mind in the industry.

What is the difference between SASE and SSE?

SASE is a framework identified by Gartner as the way to securely connect entities, such as users, systems, and endpoint devices, to applications and services when their locations are distributed. The network side of SASE encompasses technologies like SD-WAN, WAN optimization, Quality of Service (QoS), and other means of improving connectivity to cloud apps. SSE, however, focuses on all the security services within the SASE framework that are needed to securely connect users to cloud apps.

What are the advantages of SSE?

  • Risk reduction

SSE enables cybersecurity to be delivered without being tied to a network. Security is delivered from a cloud platform that can follow the user to the app connection regardless of location. Because all security services are delivered in a unified approach, risk is reduced as there are no gaps commonly seen across point products.

  • Zero trust access

SSE platforms (along with SASE) should enable least-privileged access from users to cloud or private apps. Access should be granted based on identity and policy. A strong zero trust policy should consist of four factors: user, device, application, and content. By securely connecting users and apps using business policies over the internet, organizations can ensure a more secure remote experience. Users are never placed on the network, and the lateral movement of threats is eliminated, further reducing business risk. 

  • Improved user experience

SSE enables fast local connections for all users. Instead of forcing users back to a central data center via VPN, SSE's global data center footprint allows inspection to be delivered close to the users at the edge, reducing latency and improving connectivity and productivity.   

  • Consolidation advantages

Complexity is the enemy of IT productivity. By its very definition, SSE reduces the complexity and cost of traditional network security by delivering key security services all in one platform: secure web gateway (SWG), cloud access security broker (CASB), zero trust network access (ZTNA), cloud firewall (FWaaS), cloud sandbox, cloud data loss prevention (DLP), cloud security posture management (CSPM), and cloud browser isolation (CBI).

Download the 2021 Gartner® Hype Cycle™ for Cloud Security to read more, and stay tuned for other upcoming SSE updates.

form submtited
Gracias por leer

¿Este post ha sido útil?

dots pattern

Reciba en su bandeja de entrada las últimas actualizaciones del blog de Zscaler

Al enviar el formulario, acepta nuestra política de privacidad.