ZTNA For Dummies
ZTNA For Dummies
ZTNA For Dummies
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Zero Trust
Network
Access
Palo Alto Networks Special Edition
by Lawrence Miller
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Zero Trust Network Access For Dummies®,
Palo Alto Networks Special Edition
Published by
John Wiley & Sons, Inc.
111 River St.
Hoboken, NJ 07030-5774
www.wiley.com
Copyright © 2022 by John Wiley & Sons, Inc., Hoboken, New Jersey
No part of this publication may be reproduced, stored in a retrieval system or transmitted in any form
or by any means, electronic, mechanical, photocopying, recording, scanning or otherwise, except as
permitted under Sections 107 or 108 of the 1976 United States Copyright Act, without the prior written
permission of the Publisher. Requests to the Publisher for permission should be addressed to the
Permissions Department, John Wiley & Sons, Inc., 111 River Street, Hoboken, NJ 07030, (201) 748-
6011, fax (201) 748-6008, or online at http://www.wiley.com/go/permissions.
Trademarks: Wiley, For Dummies, the Dummies Man logo, The Dummies Way, Dummies.com,
Making Everything Easier, and related trade dress are trademarks or registered trademarks of John
Wiley & Sons, Inc. and/or its affiliates in the United States and other countries, and may not be used
without written permission. All other trademarks are the property of their respective owners. John
Wiley & Sons, Inc., is not associated with any product or vendor mentioned in this book.
For general information on our other products and services, or how to create a custom
For Dummies book for your business or organization, please contact our Business Development
Department in the U.S. at 877-409-4177, contact [email protected], or visit www.wiley.com/go/
custompub. For information about licensing the For Dummies brand for products or services,
contact BrandedRights&[email protected].
Publisher’s Acknowledgments
Some of the people who helped bring this book to market include the following:
Project Editor: Elizabeth Kuball Production Editor:
Acquisitions Editor: Ashley Coffey Magesh Elangovan
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Table of Contents
INTRODUCTION................................................................................................ 1
About This Book.................................................................................... 2
Foolish Assumptions............................................................................. 2
Icons Used in This Book........................................................................ 3
Beyond the Book................................................................................... 3
Table of Contents v
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
CHAPTER 3: Understanding Critical Capabilities
for ZTNA 2.0 Success................................................................. 25
Delivering an Exceptional User Experience..................................... 25
Providing a Unified Solution.............................................................. 26
GLOSSARY........................................................................................................... 45
vi Zero Trust Network Access For Dummies, Palo Alto Networks Special Edition
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Introduction
H
ow and where we work has changed dramatically in a
relatively short period of time. Digital transformation ini-
tiatives that were already underway before the COVID-19
pandemic, such as remote working and cloud computing, were
suddenly and necessarily accelerated to address new realities in
the modern world. We now live in a world where work is no longer
a place we go. Instead, it’s an activity we perform anywhere.
ZTNA 2.0 solutions have emerged as the best path forward, ush-
ering in a new era of secure access in a world where work is an
activity, not a place.
Introduction 1
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
About This Book
Zero Trust Network Access For Dummies, Palo Alto Networks Special
Edition, consists of five chapters that explore the following:
Foolish Assumptions
It has been said that most assumptions have outlived their use-
lessness, but I assume a few things nonetheless!
2 Zero Trust Network Access For Dummies, Palo Alto Networks Special Edition
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Icons Used in This Book
Throughout this book, I use special icons to call attention to
important information. Here’s what to expect:
This icon explains the jargon beneath the jargon and is the stuff
legends — well, legendary nerds — are made of.
Tips are appreciated, but never expected, and I sure hope you’ll
appreciate these useful nuggets of information.
These alerts point out the stuff your mother warned you about.
Well, probably not, but they do offer practical advice.
Introduction 3
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
IN THIS CHAPTER
»» Surveying the evolving security
landscape
Chapter 1
Recognizing the Security
Implications of the
New Normal
T
his chapter explores modern security challenges including
increasing threats, complexity in the security ecosystem,
and the cybersecurity talent shortage. It also explains the
basics of Zero Trust Network Access (ZTNA) and why organiza-
tions today need to adapt their remote access strategies to align
with new work models and evolve beyond traditional access con-
trol solutions.
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Threats increasing in sophistication
and frequency
Data breaches and ransomware attacks have become so frequent
today that they practically warrant their own news segment
alongside weather, sports, and traffic. The fact that these security
events are commonplace, however, does not make them less dan-
gerous. Organizations that become complacent in their security
posture risk extensive damage when an attack occurs.
6 Zero Trust Network Access For Dummies, Palo Alto Networks Special Edition
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
are staffed to effectively handle. The alerts come from many
disconnected tools, leaving security analysts to piece together the
puzzle (see Figure 1-1).
FIGURE 1-1: Too many security tools results in complexity and alert fatigue.
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Evolution of work from a place we go
to an activity we perform
The nature of work has changed — from a place workers go to
an activity that they perform. We no longer “go to work”; now
we just “work.” For many businesses, the location of their work-
ers and where their individual work duties are performed has
become largely irrelevant. We’re now able to perform our activi-
ties whenever and wherever we need to. This change is driven by
two important trends:
8 Zero Trust Network Access For Dummies, Palo Alto Networks Special Edition
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
security brokers (CASBs), anti-malware protection, Domain
Name System (DNS) security, and so on.
FIGURE 1-2: Security was relatively simple when work was a place you went
to every day.
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
FIGURE 1-3: Users are now connecting directly to their apps.
10 Zero Trust Network Access For Dummies, Palo Alto Networks Special Edition
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
VPNs are too coarse
Virtual private networks (VPNs) were designed to grant access to
a local-area network (LAN) or subnet within the LAN, offering
a private, encrypted tunnel for remote employees to connect to
the corporate network. Although this may seem like a practical
solution, VPNs unfortunately lack the flexibility and granular-
ity to control and see exactly what users can do and which apps
they can access. After a user is granted access, they can access
anything on the network or subnet, leading to security gaps and
policy enforcement problems.
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
a secure, encrypted tunnel. This provides an added layer of pro-
tection for corporate applications and services by shielding oth-
erwise publicly visible Internet Protocol (IP) addresses.
ZTNA 1.0
Initial ZTNA, or ZTNA 1.0, solutions were introduced at a time
when the threat landscape, corporate networks, and how and
where people worked were vastly different than they are today. As
a result, ZTNA 1.0 solutions no longer align with the new world
of work, and malicious actors are finding new ways to exploit the
limitations of these ZTNA 1.0 approaches.
FIGURE 1-5: The industry tried to solve secure access with ZTNA 1.0.
12 Zero Trust Network Access For Dummies, Palo Alto Networks Special Edition
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
And that’s it. The broker is no longer in the picture, and the user
is now given complete access to the application without any addi-
tional monitoring from the security system.
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
more surface area than necessary. Access can’t be restricted at
the sub-app level or app-function level either; access can only be
granted to entire apps. The inevitable result is that users end up
with far more access than desired or intended (see Figure 1-6).
Incorporates an allow-and-ignore
model
Another limitation of ZTNA 1.0 solutions is that they rely on a
risky allow-and-ignore model (see Figure 1-7). When the access
broker establishes the connection between the user and the appli-
cation, user and device traffic is trusted and no further verifica-
tion is performed for the duration of the session.
14 Zero Trust Network Access For Dummies, Palo Alto Networks Special Edition
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
FIGURE 1-7: ZTNA 1.0 allows and ignores.
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Does not protect data
ZTNA 1.0 solutions don’t provide data protection — especially the
data within private applications (see Figure 1-9). This leaves a
good portion of the organization’s traffic vulnerable to data exfil-
tration from malicious insiders or external attackers. Plus, this
approach requires additional data loss prevention (DLP) solu-
tions to protect sensitive data in private apps versus SaaS appli-
cations. ZTNA 1.0 introduces more complexity and risk because it
requires organizations to use multiple-point products to secure
data everywhere.
16 Zero Trust Network Access For Dummies, Palo Alto Networks Special Edition
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
FIGURE 1-10: ZTNA 1.0 can’t secure all apps.
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
IN THIS CHAPTER
»» Implementing least-privilege access
Chapter 2
Introducing Zero Trust
Network Access 2.0
L
egacy approaches for secure remote access and out-of-date
architectures — like virtual private networks (VPNs) and
the initial iteration of Zero Trust Network Access (ZTNA) —
are not able to handle the onslaught of new and increasingly
sophisticated cyberattacks across our exploding attack surfaces.
Clearly, a new approach is needed. This chapter introduces
ZTNA 2.0 and explains how it addresses modern security chal-
lenges while overcoming the limitations of earlier approaches to
enable secure remote access for today’s hybrid workforces.
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
about Transmission Control Protocol (TCP) session, application
handshakes, application behavior, stateful protocols, and more.
FIGURE 2-1: ZTNA 2.0 uses application, user, and device identification to
ensure least-privilege access.
20 Zero Trust Network Access For Dummies, Palo Alto Networks Special Edition
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
the user, the device, and the app will all behave in a trustwor-
thy manner indefinitely when a connection is established. But a
lot can happen to adversely affect trustworthiness after access is
granted, including changes in user, device, or application behav-
ior or a security compromise.
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
FIGURE 2-3: Continuous security inspection monitors your environment to
protect it from threats.
FIGURE 2-4: Consistent data protection applies the same strong data
protection and security policies across your environment.
22 Zero Trust Network Access For Dummies, Palo Alto Networks Special Edition
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Securing All Apps
ZTNA 2.0 provides consistent security for all applications
across your organization. It can be a modern cloud-native
microservices-based application that doesn’t get restricted by
IP addresses and ports, a SaaS app, a custom application, or a
legacy application (see Figure 2-5).
FIGURE 2-5: ZTNA 2.0 provides consistent security for all your applications —
whether cloud native, SaaS, custom, or legacy.
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
»» Continuous security inspection: All traffic is continuously
monitored to protect against all threats — including
advanced persistent threats (APTs) as well as zero days —
and all threat vectors.
»» Data protection: All data is protected with policies applied
consistently across all application data, from the data within
applications running on legacy mainframes all the way up to
the data stored in modern, cloud-native, and collaboration
applications.
»» Consistent security for all apps: All applications across the
organization — including custom applications, cloud-native
apps, and SaaS apps — are protected and secured.
24 Zero Trust Network Access For Dummies, Palo Alto Networks Special Edition
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
IN THIS CHAPTER
»» Recognizing the importance of an
exceptional user experience
Chapter 3
Understanding Critical
Capabilities for ZTNA 2.0
Success
T
his chapter explains why delivering an exceptional user
experience and a unified solution is critical to the successful
adoption of your ZTNA 2.0 solution.
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Current ZTNA 1.0 solutions are no different. They rely on physi-
cal appliances deployed in colocation facilities that are loosely
cobbled together, leveraging the public Internet as their primary
backbone. This approach severely limits the reach, scale, and
performance of the solution while placing undesired dependency
on third-party data centers and suboptimal connections. These
solutions also lack true multitenancy to alleviate the challenges
of “noisy neighbors” and “fate sharing,” requiring customers to
sacrifice security for experience.
26 Zero Trust Network Access For Dummies, Palo Alto Networks Special Edition
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
uptime and performance service-level agreements (SLAs) that
deliver exceptional user experiences.
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
IN THIS CHAPTER
»» Getting rid of legacy virtual private
networks
Chapter 4
How to Get Started with
ZTNA 2.0
G
etting started with Zero Trust Network Access (ZTNA) 2.0
shouldn’t be a difficult or overwhelming challenge,
and it shouldn’t require compromises. It comes down to
alignment — mapping your organization’s needs to the key con-
cerns or challenges you’re facing and solving for those challenges
without requiring a massive architectural shift or disruption. This
chapter looks at three common use cases that represent some of
the biggest challenges organizations are facing today.
VPN Replacement
For years, the standard tool for connecting remote users to a
corporate network has been the virtual private network (VPN).
VPNs are primarily built to do one thing: Allow remote users to
securely access resources inside the corporate network. However,
as applications and workloads are increasingly being migrated to
the cloud, organizations need more than remote access — they
need secure access to cloud applications and the Internet as well.
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Legacy VPNs use a hub-and-spoke architecture (see Figure 4-1)
to connect remote locations (spokes) to a central office or data
center (hub). This location-to-location connectivity is the opti-
mal architecture for data center applications because the goal is
to reach the “hub” where your internal applications and data are
located.
30 Zero Trust Network Access For Dummies, Palo Alto Networks Special Edition
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
FIGURE 4-2: Traditional VPNs backhaul traffic to reach the cloud.
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
»» Organizations looking for a consistent model of protec-
tion and security for all apps universally, not just for
web or legacy applications.
VPN technologies were not designed for the rapid scale, high-
performance, and consistent delivery of advanced security
services required to securely connect a hybrid workforce to the
array of applications they require to get their jobs done. Thus,
organizations have started replacing outdated VPN deployments
with ZTNA solutions.
32 Zero Trust Network Access For Dummies, Palo Alto Networks Special Edition
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Several key benefits of ZTNA 2.0 for VPN replacement projects
include the following:
Project drivers
This customer needed a modern replacement for their VPN and chose
the Palo Alto Networks ZTNA 2.0 solution. With ZTNA 2.0, they’re now
able to connect all 350,000 users across 158 countries consistently,
while also providing secure direct-to-Internet connectivity for the
(continued)
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
(continued)
Impact
34 Zero Trust Network Access For Dummies, Palo Alto Networks Special Edition
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
»» Enforce security policies to make Internet access safer
»» Protect data against unauthorized transfer
However, legacy SWGs are typically deployed as appliances on
corporate networks, requiring user traffic to be backhauled to the
SWG — which is often located in a corporate data center. This
inefficient routing of traffic increases latency and negatively
impacts the user experience.
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Some key requirements to look for when evaluating ZTNA 2.0 as a
replacement for legacy SWG products include the following:
36 Zero Trust Network Access For Dummies, Palo Alto Networks Special Edition
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Project drivers
• Migrating to cloud
Impact
Over time, as companies moved their data to the cloud and began
using cloud services such as SaaS applications, they discovered
that they no longer had insight into who was accessing and using
their cloud applications and data or — thanks to the advent of
mobile technologies such as laptops and smartphones — the
devices being used to access these cloud services. In addition, the
ubiquity and ease of adoption of SaaS applications often leads to
“shadow IT,” where users leverage unsanctioned or unapproved
applications for business purposes that inadvertently exposes
sensitive data to increased risk.
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
discover where their data is located across SaaS applications, and
when it’s in motion across cloud services environments, on-
premises data centers, and mobile workers. A CASB also enforces
an organization’s security, governance, and compliance policies,
allowing authorized users to access and consume cloud applica-
tions while enabling organizations to protect their sensitive data
effectively and consistently across multiple locations.
38 Zero Trust Network Access For Dummies, Palo Alto Networks Special Edition
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
»» SaaS app visibility and control
»» Protection of sanctioned SaaS apps
»» Advanced DLP
FIGURE 4-5: ZTNA 2.0 for advanced SaaS app security/next-generation CASB.
The company was also looking for simple policy creation and deploy-
ment without leveraging a proxy or agents and wanted to eliminate
the need to synchronize risks, policies, and goals across a separate
layer of the stack.
(continued)
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
(continued)
The Palo Alto Networks ZTNA 2.0 solution with next-generation CASB
capabilities enabled the company to eliminate the requirement to
update and configure agents for inline inspection and protect
unmanaged endpoints.
Project drivers
Impact
40 Zero Trust Network Access For Dummies, Palo Alto Networks Special Edition
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
IN THIS CHAPTER
»» Ensuring complete visibility and control
Chapter 5
Ten (or So) Questions
to Ask Your ZTNA 2.0
Vendor
H
ere are some important questions to help you evaluate
potential Zero Trust Network Access (ZTNA) 2.0 vendors
and their solutions.
CHAPTER 5 Ten (or So) Questions to Ask Your ZTNA 2.0 Vendor 41
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
(VoIP), are capable of operating on nonstandard or dynamic ports
and IP addresses.
Look for a ZTNA 2.0 solution that can classify traffic by appli-
cation on all ports, all the time, by default — and doesn’t create
an administrative burden by requiring you to research which
applications use which ports in order to configure appropriate
policies and rules. A complete ZTNA 2.0 solution provides com-
plete Layer 7 (Application) visibility into application usage along
with capabilities to understand and control their use.
42 Zero Trust Network Access For Dummies, Palo Alto Networks Special Edition
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Do You Consistently Secure All Apps
in a Single Product?
As discussed in Chapter 1, point security solutions that only protect
specific applications or support limited use-case scenarios lead to
complexity, inefficiency, and, ultimately, a weaker security pos-
ture. Users will find creative new ways to bypass security controls
that are confusing and inconvenient to use. Security teams are
more prone to mistakes in configuring and operating tools with
different operating systems, interfaces, and syntaxes, and they’ll
be overwhelmed with alerts that can’t be easily correlated with
specific threats in an integrated solution.
CHAPTER 5 Ten (or So) Questions to Ask Your ZTNA 2.0 Vendor 43
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
different SaaS applications, on-premises repositories, email com-
munications, local storage, and so on, cause security blind spots,
management complexity, inconsistent controls, and shadow IT.
44 Zero Trust Network Access For Dummies, Palo Alto Networks Special Edition
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Glossary
ADEM: See Autonomous Digital Experience Management (ADEM).
Glossary 45
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
deep packet inspection (DPI): An advanced method of examining and
managing network traffic that extends beyond the initial packet
headers.
Internet Protocol (IP): The OSI Layer 3 protocol that’s the basis of the
modern Internet. See also Open Systems Interconnection (OSI) model.
46 Zero Trust Network Access For Dummies, Palo Alto Networks Special Edition
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
intrusion prevention system (IPS): A hardware or software application
that both detects and blocks suspected network or host intrusions.
Glossary 47
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
NTA: See network traffic analysis (NTA).
48 Zero Trust Network Access For Dummies, Palo Alto Networks Special Edition
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
security information and event management (SIEM): A system that
provides real-time collection, analysis, correlation, and presentation of
security logs and alerts. Security operations center (SOC) analysts use
SIEM tools to manage security incidents, and detect and respond to
potential threats quickly. See also security operations center (SOC).
shadow IT: IT applications and services that are acquired and operated
by end users without explicit organizational approval and often without
organizational IT knowledge or support.
Glossary 49
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Transmission Control Protocol (TCP): A connection-oriented protocol
responsible for establishing a connection between two hosts and
guaranteeing the delivery of data and packets in the correct order.
50 Zero Trust Network Access For Dummies, Palo Alto Networks Special Edition
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Zero Trust: Zero Trust is a strategic initiative that helps prevent
successful data breaches by eliminating trust from your organization.
Rooted in the principle of “never trust, always verify,” Zero Trust is
designed to prevent lateral movement.
Glossary 51
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
52 Zero Trust Network Access For Dummies, Palo Alto Networks Special Edition
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Notes
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Notes
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Notes
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Notes
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Notes
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Notes
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
These materials are © 2022 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
WILEY END USER LICENSE AGREEMENT
Go to www.wiley.com/go/eula to access Wiley’s ebook EULA.