Download as pdf or txt
Download as pdf or txt
You are on page 1of 6

Cloudflare Zero Trust:

The fastest Zero Trust browsing and application access platform

Risks beyond the perimeter Adopt Internet-native Zero Trust


When applications and users left the walls of the corporate Cloudflare Zero Trust is a security platform that increases
perimeter, security teams had to compromise on how to visibility, eliminates complexity, and reduces risks as
keep data safe. Location-centric methods of securing remote and office users connect to applications and the
traffic (like VPNs, firewalls, and web proxies) have broken Internet. In a single-pass architecture, traffic is verified,
down under pressure, leaving organizations with limited filtered, inspected, and isolated from threats.
visibility, conflicting configurations, and excessive risk. It runs on one of the world’s fastest Anycast networks
With risks now persisting everywhere, organizations are across 270+ cities in 100+ countries to deploy faster and
turning towards Zero Trust delivered in the cloud to adapt. perform better than other providers.

VPN replacement
simplify and secure
connecting any user
Internet Apps to any resource
Secure Internet
access gateway
Internet protection
keep your data safe
from threats over any
SaaS Browser port and protocol
security isolation
Self-Hosted Apps SaaS security
Any User
Cloud email Data loss
visibility and control of
security prevention* applications including email

Security modernization
All edge services on improved productivity,
one network with simpler operations,
one control plane SaaS Apps reduced attack surface
*Join our DLP waitlist

Business benefits
Reduce excessive trust Eliminate complexity Restore visibility
Protect apps with identity and Reduce reliance on legacy point Comprehensive logs for DNS, HTTP,
context-based Zero Trust rules. products and apply standard security SSH, network, and Shadow IT activity.
Block ransomware, phishing and other controls to all traffic — regardless of Monitor user activity across all apps.
online threats. Isolate endpoints from how that connection starts or where in Send logs to multiple of your preferred
risks by executing untrusted web code the network stack it lives. cloud storage and analytics tools.
far away from devices.

1 888 99 FLARE | enterprise@cloudflare.com | www.cloudflare.com REV: PMM-2022JUN


VPN replacement and augmentation (ZTNA)

A faster, easier, and safer way to connect remote users to apps


Challenge: Slow, complex, and risky VPNs Zero Trust Network Access (ZTNA)
Traditional VPNs are increasingly a liability. Sluggish Cloudflare Access, our ZTNA service, augments or replaces
performance hurts end user productivity. Administrators VPN clients by protecting any application, in any
struggle with unwieldy configuration. Plus, VPNs make it on-premise network, public cloud, or SaaS environment.
easy for malware to spread laterally across a network.
Access works with your identity providers and endpoint
Accelerated cloud adoption and hybrid work have further protection platforms to enforce default-deny, Zero Trust
exposed these flaws and made VPNs more vulnerable. rules limiting access to corporate applications, private IP
spaces, and hostnames.

How it works
Clientless
Verify every login and request
deployment
for web-, SSH- or
User WHAT HOW
Resource VNC-based
self-hosted apps
Verify accessible via a
wireguard identity Cloudflare
tunnel (multi-SSO) Firewall protected Tunnel Self-hosted apps browser.
private routing
Client
on device Deploy with
Verify
device Internal IPs and Cloudflare’s
posture DDoS protected
reverse proxy hostnames device client
to connect to
Check internal IPs,
Clientless contextual hostnames and
HTTPS In-browser Identity
factors SaaS apps
terminal proxy non-web apps.

Key use cases

Support remote work Streamline third party Simplify administrative


and BYOD initiatives access with flexibility config and support
Verify access for all users, wherever Speed up access setup for contractors, Add new users, identity providers, or
they are, based on identity, device suppliers, agencies, collaborators, etc. Zero Trust rules in minutes.
posture, authentication method, and
Onboard multiple identity providers Unlock new productivity by reducing
other contextual factors.
(IDPs) at once. Set least privilege rules employee onboarding time (eTeacher
Enforce these Zero Trust policies for based on the IDPs they already use. Group) and moving away from
your hybrid workforce. Support IP-based access configuration
Avoid provisioning SSO licenses,
bring-your-own-device (BYOD) (BlockFi). No need to hire dedicated
deploying VPNs, or creating one-off
initiatives by securing both managed staff to manage VPNs (ezCater).
permissions.
or unmanaged devices.

1 888 99 FLARE | enterprise@cloudflare.com | www.cloudflare.com REV: PMM-2022JUN


Internet threat and data protection (SWG & RBI)

Filter, inspect, and isolate Internet-bound traffic


Challenge: Evolving threat landscape SWG with Zero Trust Browsing
Leveling up security while keeping users productive has Cloudflare Gateway, our Secure Web Gateway (SWG),
never been trickier. Remote work means more unmanaged protects users with identity-based web filtering, plus
devices storing more sensitive data locally. Meanwhile, natively-integrated remote browser isolation (RBI).
ransomware, phishing, shadow IT, and other Internet-based
Start with DNS filtering to achieve quick time-to-value for
threats have been exploding in volume and sophistication.
remote or office users. Next, apply more comprehensive
Relying on legacy point solutions and data backups is a HTTPS inspection, and finally, extend RBI controls to
risky strategy to guard against the next ransomware threat. embrace Zero Trust for all Internet activity.

How it works

Identity-based policy engine No more


backhauling.
User WHAT HOW Resource Send L4-7 traffic
Wireguard
tunnel through Cloudflare
or DoH Access Firewall instead of legacy
control
appliances.
Client on Public
Device Internet Filters, inspection,
Anycast Resolver
GRE/IPsec Threat and isolation can
tunnel or DNS protection
be applied to both
Proxy Internet-bound
Router in Any
Office app and internal
Data
protection
resource traffic.
Browser

Key use cases

Stop ransomware Block phishing Prevent data leakage

Block ransomware sites and domains Filter known and ‘new’ / ‘newly seen’ Implement data loss prevention (DLP)
based on our global network phishing domains. Isolate browsing to with file type controls that can stop
intelligence. Isolate browsing on risky stop harmful payloads from executing users from uploading files to sites.
sites to bolster protection. locally. Stop submission of sensitive
Deploy Zero Trust browsing to control
information on suspicious phishing
Combine SWG filtering and RBI with and protect the data that lives within
sites via RBI’s keyboard input controls.
default-deny, ZTNA to mitigate the risk web-based apps. Control user actions
of ransomware infection spreading Plus, coming soon, admins will be able within the browser – like download,
laterally and escalating privileges to activate email filtering with a single upload, copy-paste, keyboard input,
across your network. click – powered by Area 1. and printing functionalities.

1 888 99 FLARE | enterprise@cloudflare.com | www.cloudflare.com REV: PMM-2022JUN


SaaS security (CASB)

Streamline SaaS security for more visibility and control, with less overhead
Challenge: SaaS app proliferation Cloud Access Security Broker (CASB)
Modern workforces rely on SaaS applications now more Cloudflare's CASB service gives comprehensive visibility
than ever. But SaaS apps are each configured differently, and control over SaaS apps, so you can easily prevent data
require different security considerations, and operate leaks and compliance violations.
outside the safeguards of the traditional perimeter.
Block insider threats, risky data sharing, and bad actors.
As organizations adopt dozens and even hundreds of SaaS Log every HTTP request to reveal unsanctioned SaaS
apps, it comes increasingly challenging to maintain applications. Scan SaaS apps to detect misconfigurations
consistent security, visibility, and performance. and suspicious activity.

How it works
via proxy via API
User SaaS App
As an inline CASB
place ZTNA, SWG,
and RBI controls in
front of your SaaS
apps at no
additional cost.

With API
integration,
scan SaaS apps for
vulnerabilities to
protect data at rest.

Key use cases

Apply tenant and data Mitigate and control Identify new threats
protection controls Shadow IT and misconfigurations
Apply tenant control through HTTP Minimize the risks introduced by Connect to popular SaaS apps (Google
gateway policies to prevent users from unapproved SaaS applications. Workspace, Microsoft 365, etc.) via API
accessing and storing data in the and scan for risks.
Cloudflare aggregates and
wrong versions of popular SaaS apps,
automatically categorizes all HTTP Empower your IT and security teams
either inadvertently or maliciously.
requests in our activity log by with visibility into permissions,
Control user actions (e.g. copy/paste, application type. Administrators can misconfigurations, improper access,
downloads, printing, etc.) within then set the status and track the usage and control issues that could leave
web-based SaaS applications to of both approved and unapproved their data and employees at risk.
minimize the risk of data loss. apps across your organization.

1 888 99 FLARE | enterprise@cloudflare.com | www.cloudflare.com REV: PMM-2022JUN


Coming soon to Zero Trust: Cloud Email Security (CES)

Extending Zero Trust to Email

On April 1 2022, Cloudflare completed the acquisition of Area 1


Security, a leading cloud-native email security company that
protects users from phishing attacks in email, web, and network
environments. Read the announcement.

Challenge: Email is the #1 threat vector Integrating cloud-native email security


Email is the #1 way teams communicate, but also Adding Area 1 email security to Cloudflare Zero Trust removes implicit
the #1 way attackers get through. In fact, a recent trust from email to preemptively stop phishing and business email
study found that 91% of all cyber attacks begin compromise (BEC) attacks. Plus, save time on creating and tuning
with a phishing email. email threat policies.

Email makes everyone an insider, even people Through never trusting a sender, all user traffic including email is
outside your organization like your vendors, verified, filtered, inspected, and isolated from Internet threats. Area 1
partners, and customers. helps customers to stop advanced threats, adopt a proactive security
posture, and reduce phishing incident response times by 90%.
Bottom line: There is too much implicit trust in
email, and attackers exploit this by spoofing Email security will be integrated across our Zero Trust services, in
common business workflows (e.g. password reset, powerful combination with RBI, CASB, and more. For example, are you
file-sharing notifications) or trusted entities (e.g. skeptical about a link in an email, but don’t want to block it outright?
CEO, a vendor / partner sending invoices). Render it in an isolated browser and block text input just in case.

How it works: Zero Trust for all internal & external network, web & email traffic

Built-In App & Email Security

Modern API-Driven SaaS Security ⋅ CASB ⋅ CES

Global Proxy-Based Network Security ⋅ ZTNA ⋅ SWG ⋅ RBI

Never Any Device


Verify Filter Inspect Isolate
Internal & Trust Any Location Internal &
External External
Users Resources

1 888 99 FLARE | enterprise@cloudflare.com | www.cloudflare.com REV: PMM-2022JUN


Security modernization: The Cloudflare difference

Strong foundation for security modernization


Deployment simplicity Network resiliency Innovation velocity
Cloudflare delivers a uniform and Our end-to-end traffic automation Our future-proof architecture helps us
composable platform for easy setup ensures reliable and scalable network build and ship new security and
and operations. With software-only connectivity with consistent protection networking capabilities very quickly.
connectors and one-time integrations, from any location.
our Cloudflare on-ramps and edge Whether it’s our rapid adoption of new
services all work together. With Cloudflare, every edge service is Internet and security standards or
built to run in every network location, building out customer-led use cases,
This leads to a better experience for available to every customer – unlike our history of technical prowess
your IT practitioners and end users. with other security providers. speaks for itself, and our foundation
provides extreme optionality.

5 ways Zero Trust saves your business time and money


Reduce Reduce Accelerate Reduce Reduce
attack breach employee IT ticket user
surface costs onboarding burden latency

91% 35% 60% 80% 39%

Optimized for usability


One management interface One consolidated platform Unrivaled user experience
Simplify configuration with a natively Replace a patchwork of VPN clients, Cloudflare sits closer to your users and
built dashboard for both application on-premise firewalls, and other point services and routes requests faster
and Internet access policies. security solutions with one platform utilizing optimized, intelligence-driven
and one control plane. routing across our vast Anycast
Use one dashboard to integrate with network, with 270+ locations in more
with identity providers, endpoint Drive down costs and complexity as than 100 countries around the world.
protections, and network onramps. you move security to the edge.

Accelerate your Zero Trust journey Try it now Contact us

1 888 99 FLARE | enterprise@cloudflare.com | www.cloudflare.com REV: PMM-2022JUN

You might also like