TMCnet News

Pulse Secure Delivers New Cloud-based, Zero Trust Service for Multi-Cloud and Hybrid IT Secure Access
[July 28, 2020]

Pulse Secure Delivers New Cloud-based, Zero Trust Service for Multi-Cloud and Hybrid IT Secure Access


SAN JOSE, Calif., July 28, 2020 (GLOBE NEWSWIRE) -- Pulse Secure, the leading provider of software-defined Secure Access solutions, today announced the launch of Pulse Zero Trust Access (PZTA), a cloud-based, multi-tenant secure access service that enables organizations to provide users easy, anywhere access to multi-cloud and data center applications with Zero Trust assurance.

PZTA simplifies access management with single-pane-of-glass visibility, end-to-end analytics, granular policies, automated provisioning, and advanced threat mitigation that empowers organizations to further optimize their increasingly mobile workforce and hybrid IT resources.  

As enterprises advance workforce mobility and business digitization, users require access to on-premises and cloud applications from any device, from any location, and at any time. Meanwhile, cyberattacks, data breaches and compliance obligations have grown significantly, making trust and adaptive control critical. PZTA offers users streamlined application access while allowing organizations to govern every request by automatically verifying identity, device and security posture before granting a direct, encrypted connection between that user's device and applications residing in public clouds, private clouds or data centers.

“IT leaders are driving business transformation in the hybrid digital era while also defending assets during the ‘age of hyper-converged access’ – for any user, from any device, anywhere to any application, at any time. Pulse Zero Trust Access is designed for the elastic digital workplace, providing a unified, cloud-based service that enables greater accessibility, efficiency and risk reduction,” said Rohini Kasturi, chief product officer at Pulse Secure. “From inception, Pulse Secure has focused on providing secure access solutions that enhance productivity, visibility and compliance as companies migrate to the cloud and take advantage of utility computing. PZTA exemplifies our on-going commitment to innovate while maximizing deployment flexibility, scale, interoperability and investment protection for companies of all sizes.”

PZTA is based on Pulse Secure’s new cloud-native, microservices-based, multi-tenant platform deployed globally in Microsoft Azure Cloud. The PZTA service consists of the Pulse ZTA Controller, which is hosted and managed by Pulse Secure, the virtual Pulse ZTA Gateway that customers deploy on-premises or in the cloud, and the unified Pulse ZTA Client which runs natively on each user’s Microsoft Windows, Apple macOS and iOS, and Google Android device.

Architecture, Performance, Data Privacy and Adaptive Control Advantages
According to the Gartner Zero Trust Network Access (ZTNA) market guide:* “ZTNA improves the flexibility, agility and scalability of application access, enabling digital businesses to thrive without exposing internal applications directly to the internet, reducing risk of attack.” Further, “ZTNA augments traditional VPN technologies for application access, and removes the excessive trust once required to allow employees and partners to connect and collaborate. Security and risk management leaders should pilot ZTNA projects as part of a SASE [Secure Access Service Edge] strategy or to rapidly expand remote access.”

Pulse Zero Trust Access aligns with the Software Defined Perimeter (SDP) architecture of the Cloud Security Alliance, incorporating extensive identity and device authentication, separate control and data planes, centralized granular policy management, and micro-egmentation to thwart unauthorized access and attack propagation.



While every user device access requires explicit authentication and authorization by the Pulse Zero Trust Access service, the Pulse ZTA Gateways are deployed in the customer’s on-premise and cloud environment closest to the application or resource. This proximity optimizes user experience, reduces latency, and enables hybrid IT deployment at scale. Since encrypted application traffic only flows between the ZTA Clients and ZTA Gateways, customers gain full data privacy and data sovereignty.

PZTA governs each access request and session via a centrally deployed and managed policy. Building upon Gartner’s Continuous Adaptive Risk and Trust Assessment (CARTA) framework, PZTA augments contextual and identity-centric policies with built-in User and Entity Behavior Analytics (UEBA) whereby attributes for every session are monitored and assessed, applying proprietary risk scoring algorithms to identify non-compliant, malicious and anomalous activity, and take expedited threat mitigation actions.


“Pulse Secure has been a valuable partner that continues to provide solutions that meet our client’s evolving needs. Their latest offering, Pulse Zero Trust Access, delivers an end-to-end, secure access solution with the simplicity, flexibility and scale crucial for managing risk in a modern enterprise. We’re excited to bring this compelling, cloud-based service to our clients,” said Ron Frederick, senior director, enterprise security solutions of Kudelski Security.

Comprehensive Cloud-native, Secure Access Solution for Existing and New Customers
PZTA allows enterprises of any size to gain comprehensive Secure Access with a simple, scalable, cloud-native service that can be implemented in a matter of hours. The solution provides deployment flexibility and cohesive policy management for enterprises migrating applications from data center to cloud, while also offering comprehensive secure access capabilities to those organizations with pure multi-cloud environments. This allows broad support for legacy applications and popular cloud apps such as those from Amazon, Atlassian, Box, Google, Microsoft, Oracle, Salesforce, SAP and Zoom.

PZTA can co-exist with Pulse Secure’s remote, mobile and network access solution portfolio including the Pulse Access Suite. Leveraging the unified, multi-tunnel Pulse ZTA Client, users can enjoy transparent, uninterrupted, and simultaneous access to applications and resources from their device of choice regardless of access method – SDP, VPN or NAC. Organizations gain implementation and operational efficiencies, investment protection and tool consolidation to realize lower overall cost of ownership. 

Additional features of PZTA include:

  • Extensive identity, endpoint and security posture authentication prior and during each access transaction to negate unauthorized user and vulnerable device access
  • Broad application support, including HTTP, TCP/UDP based applications, multi-factor authentication (MFA), single sign-on (SSO) and protected connectivity options
  • User and device resource shielding prior to PZTA Controller authorization, establishing a Dark Cloud defense to eliminate target visibility for attackers and malware propagation
  • End-to-end analytics to expedite alerting, reporting, auditing, issue triage, and investigation processes

PZTA Service Is Available Today
According to a 2020 Zero Trust Progress Report, more than half of cybersecurity decision makers (53%) plan to adopt Zero Trust access capabilities with a hybrid IT deployment. PZTA service is available today at an annual subscription MSRP starting at $180 per user for up to 500 users with volume and multi-year discounts being offered. Managed Security Service Providers (MSSPs) can take advantage of flexible deployment options with plans to allow MSPs to host the ZTA Controller in their or their customers’ infrastructure, and the ZTA Gateways across any hybrid environment.

For more information on PZTA visit www.pulsesecure.net/pzta. Enterprises, service providers and resellers can request an evaluation at: www.pulsesecure.net/requestpzta/.

TWEET THIS: Pulse Secure Delivers Pulse Zero Trust Access - New Cloud-based Service for Multi-Cloud and Hybrid IT that Goes Beyond VPN #PulseSecure #PZTA #HybridIT #SecureAccess #ZeroTrust #Security #CARTA

*Gartner, “Market Guide for Zero Trust Network Access”, Analysts Steve Riley, et al, 8 June 2020

Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner's Research & Advisory organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.

About Pulse Secure
Pulse Secure provides easy, comprehensive software-driven Secure Access solutions for people, devices, things and services that improve visibility, protection and productivity for our customers. Our suites and SaaS platform uniquely integrate cloud, mobile, application and network access to enable hybrid IT in a Zero Trust world. Over 24,000 enterprises and service providers across every vertical entrust Pulse Secure to empower their mobile workforce to securely connect to applications and information across the data center and multi-cloud while ensuring business compliance. Learn more at www.pulsesecure.net.

Follow us at @PulseSecure on Twitter or visit us on LinkedIn and Facebook.

Bridget Hughes
10Fold Communications
[email protected]
(203) 502-3417

Primary Logo


[ Back To TMCnet.com's Homepage ]