TMCnet News

Zero Networks Enhances Zero Trust Security Platform with New Identity Segmentation Solution
[April 24, 2024]

Zero Networks Enhances Zero Trust Security Platform with New Identity Segmentation Solution


Zero Networks, a leading provider of zero trust network security solutions, today announced the addition of identity segmentation capabilities within the Zero Networks platform. As stolen credentials remain a top threat facing organizations, this new identity segmentation solution stops privileged account abuse by automatically restricting access to operational needs only.

The Zero Networks identity segmentation solution is automated, agentless, and MFA-powered. For the first 30 days of deployment, Zero Networks learns all network logons and automatically creates security policies that restrict service account logons to necessary assets only, blocking logon rights to all other network assets. All admin accounts are restricted within a few clicks, and admins must authenticate with multi-factor authentication. There is no need to install anything on the endpoints, allowing effortless deployment from the experience of the customer.

"For the first time ever, we can tell CISOs, CIOs and IT admins that one of their biggest concerns related to unmonitored admin and service accounts can be solved with zero effort on their side. With Zero Networks in place, anyone at that company could post their username and password online and it's useless to an attacker. This is true zero trust," said Benny Lakunishok, CEO and Co-Founder of Zero Networks. "Once an organization is compromised, most breaches end in ransomware, which is the fastest-growing hacker trend that accounts for 70% of malware-related breaches, and 25% of all data breaches. Zero Networks is committed to making zero trust security simple, and our new identity segmentation solution unifies our platform offering to segment everything and safely connect anyone."



Alternative solutions that govern user access rights such as Password Vaulting or Microsoft's Tiered Model are often vulnerable to attack and/or complex to deploy and manage. In contrast, Zero Networks scales within minutes, without additional cost and complexity, and adheres to zero trust and least-privilege principles. Examples of key benefits offered by identity segmentation within the Zero Networks platform include:

  • Eliminates risk from credential theft: Automatic restriction of service account logons prevents unauthorized access and lateral movement, and known identity attacks such as Pass the Ticket, Golden Ticket, and Kerberoasting.
  • Streamlines compliance and cyber insurance readiness: Strict control of privileged and service accounts, including instant service account discoverability and visibility, plus MFA privileged logons only, enables admins to log on only where intended, blocking all other logon rights.

Zero Networks is proud to serve as a cornerstone piece of security technology for its customers, additionally providing secure remote access and network segmentation to control both access into, and all lateral movement inside, the network. One such customer is Evercore, a leading global independent investment bank. Chris Turek, CIO, shares:


"With the addition of identity segmentation, Zero Networks is creating a new sphere of security capabilities. The combination of Zero's network and identity segmentation capabilities redefines least privilege architecture, providing a level of protection that the market has never seen before. It allows security teams to control network device segmentation down to the port and protocol level and then layer complete control of user logon access by logon type - network, local, service, etc. As if that wasn't enough, you can also add multi-factor authentication to any of those controls! You simply can't do this using any other platform on the market today. Zero's combined capabilities of network and identity segmentation are going to rewrite the playbook auditors and examiners use to assess security programs. Security teams need to take note and get ahead of the game."

To learn more about the new Zero Networks Identity Segmentation solution, please visit: https://zeronetworks.com/platform/identity-segmentation.

About Zero Networks

Founded in 2019, Zero Networks is a simple, fully automated platform for zero trust segmentation and remote access. Zero Networks' microsegmentation offering is automated, agentless and MFA-powered to stop lateral movement and block ransomware. The Identity Segmentation solution provides unprecedented control of admin and service accounts, to enable the principle of least privilege. And the advanced ZTNA solution allows an enterprise to securely connect employees and vendors to its network, without compromising speed or performance. Offered on a single platform and user interface, Zero Networks is making true Zero Trust architecture a reality for enterprises of any size. For more information, please visit www.zeronetworks.com.


[ Back To TMCnet.com's Homepage ]