TMCnet News

BlastWave Publishes Zero-Trust Network Access Technical White Paper
[November 17, 2022]

BlastWave Publishes Zero-Trust Network Access Technical White Paper


BlastWave's new white paper accelerates compliance with federal zero trust standards

PALO ALTO, Calif., Nov. 17, 2022 /PRNewswire/ -- BlastWave today announced it has released a technical white paper that helps enterprises accelerate compliance with zero trust architecture (ZTA) requirements and protect vulnerable systems and data across IT, operational technology (OT) and Internet of things (IoT) environments. The Zero-Trust Network Access (ZTNA) white paper helps federal and commercial organizations comply with the United States NIST SP 800-207 - Zero Trust Architecture (ZTA) standards and meet U.S.-mandated cybersecurity goals by the end of 2024. This paper explores the different approaches to deploying ZTA and shows how BlastWave's BlastShield™ ZTNA solution can be deployed as a software-defined perimeter (SDP) that addresses the need for zero trust network access. 

Editorial Note: Download BlastWave's ZTNA technical white paper for free to learn more about the topics in this release



The United States National Institute of Standards and Technology (NIST) published NIST SP 800-207 defining ZTA in 2020. Following the White House Executive Order 14028 in 2021 to migrate the government's systems to ZTA, the Office of Management and Budget issued Memorandum 22-09 aligned with the five pillars of the Cybersecurity and Infrastructure Security Agency's (CISA) Zero Trust Maturity Model. This OMB Memorandum directs all federal agencies to replace multi-factor authentication (MFA) that relies on SMS, voice calls, one-time codes and push notifications by 2024.

Zero trust (ZT) is the term for an evolving set of cybersecurity paradigms that move defenses from static, network-based perimeters to focus on users, assets, and resources. A zero trust architecture (ZTA) uses zero trust principles to plan industrial and enterprise infrastructure and workflows. Zero trust assumes there is no implicit trust granted to assets or user accounts based solely on their physical or network location.


The white paper explores seven ZTA tenets that make the enforcement of access controls as granular as possible. The paper then outlines three ZTA deployment models and investigates the advantages and shortcomings of four ZTA approaches. BlastWave's paper details how BlastShield leverages a software-defined perimeter (SDP) that combines phishing-resistant MFA, simple orchestration, granular access controls, peer-to-peer full-mesh networking and device invisibility into one ZTNA platform that exceeds federal ZTA standards without sacrificing performance. 

The BlastWave solution is the only fully-meshed, peer-to-peer overlay IP-based solution that combines phishing-resistant MFA, device invisibility, granular access controls into a single platform. With this new white paper, BlastWave continues to be a trustworthy resource for enterprises as they navigate the crowded zero trust solution market and strive for compliance with federal ZTA standards.

About BlastWave

Founded in 2017, BlastWave is a leading provider of Zero-Trust Network Access (ZTNA) solutions that help companies simplify the security stack without sacrificing performance. With BlastWave BlastShield™, businesses of all sizes create a software-defined perimeter (SDP) that protects connected applications, machines, and users - making them invisible to internal and external attackers, proving that you can't hack what you can't see. BlastShield was rated as the fastest ZTNA solution by the Tolly Group, performing up to 34x faster than other vendors. BlastShield, the next generation of secure access, simplifies security by reducing the need to manage VPNs, firewalls, secure web gateways, and cloud access security brokerage (CASB) solutions. To learn more, visit?www.blastwave.com?and follow us on?LinkedIn?and Twitter?@blastwaveinc.

Media Contact

Jeannette Bitz
Engage PR for BlastWave?
+1.510.295.4972?

Cision View original content to download multimedia:https://www.prnewswire.com/news-releases/blastwave-publishes-zero-trust-network-access-technical-white-paper-301681844.html

SOURCE BlastWave


[ Back To TMCnet.com's Homepage ]