Behind the Zentry Name

Behind the Zentry Name

We often get asked by customers about our name.  It is unique but it’s also intentional.

It’s a mashup of two words:

  • Zen, as in the feeling of being peaceful and relaxed
  • Sentry, a guard to prevent unauthorized entry of someone or something

Introduction

The name came about because we realized that both end users and IT departments had struggled far too long with secure remote access.  Traditional perimeter defenses, such as VPNs and firewalls, were designed for a simpler time – when remote users were limited to a few trusted employees and firewalls prevented unauthorized access from actual humans, not complex malicious bots.  Even so, during this time IT departments had to train users on complex VPN clients and configure physical and virtual appliances using arcane CLI commands.  Everyone knew the situation wasn’t ideal but recognized there were no alternatives.

VPN Weaknesses

VPNs also have a number of drawbacks beyond just complex clients: they offer broad network-level access instead of application-specific access – in other words, users can often unknowingly get access to unauthorized applications; VPNs don’t scale terribly well and can suffer performance degradation especially when paired with an integrated firewall; and, finally, VPNs were designed to enable access to applications located in a data center, not distributed across a hybrid IT environment.

A recent report from Gartner sums up the situation as we enter 2022:

In 2020, approximately 5% of all remote access usage was predominantly served by ZTNA. Due to the limitations of traditional VPN access and the need to deliver more precise access and session control, that number is expected to jump to 40% by 2024.

Riley, Steve, MacDonald, Neil, and Orans, Lawrence. “Market Guide for Zero Trust Network Access.” Gartner Research, https://www.gartner.com/en/documents/3986053/market-guide-for-zero-trust-network-access

Today’s Landscape

As workforces have become more mobile, the security landscape has changed drastically, too.  Data breaches are far more common than ever.  Malware and ransomware are more sophisticated than ever and sponsored by geographically distributed and well-financed groups who leverage AI and ML in an effort to penetrate networks and exfiltrate data undetected.  Today, healthcare and financial institutions are the primary targets of threat actors — the most famous example is Hollywood Presbyterian Medical Center that paid the equivalent of $17,000 in bitcoin for a decryption key to hackers who locked staff out of patient care systems.[1]  But really no organization is immune from attack.

A New Solution

Clearly a new solution is needed.  Zentry Trusted Access represents a distinctly conscious effort to simplify and streamline secure remote access for small- and medium-sized organizations.  It adheres to the Zero Trust Network Architecture (ZTNA) framework and is easier to use and more secure than traditional VPNs.  Central to ZTNA frameworks is that trust is never assumed or given outright:

  • All users are authenticated and authorized before access is granted
  • All users’ devices are authenticated since virtually everyone has two or more
  • All access is governed through granular policies
  • All access is limited to specific applications
  • All transactions are encrypted end-to-end

But Zentry Trusted Access takes it further by consciously simplifying both the end-user experience accessing applications as well as the IT administrator’s job of managing it, in keeping with our name.

Simplicity

Zentry Trusted Access is simple to use – there are no complex clients to download or install.  Users simply grab an HTML5 browser and access specific applications that have been granted by the IT department.  (The technical term for this is “Principle of Least Privilege, or PoLP.)  Employees, contractors, and third parties get seamless access to the resources and applications they need regardless of their location.

Security

Administrators reduce corporate attack surfaces through granular policy enforcement and – even better – virtually eliminate help desk calls since there is no complex client to support.  They also get better visibility into the applications being accessed, by whom, and when.

Ideal for remote workforce application access, Zentry helps improve organizational security through multi-factor authentication and can speed access to applications across clouds like AWS, GCP, Azure, and others while enhancing productivity.  Zentry can also improve meeting compliance standards like PCI DSS, HIPAA, and ISO 27001 through encrypting transactions, logging all activity, and limiting access only to specific applications.

For Today’s Workforce

In a nutshell, the name Zentry embodies a philosophy – that securely connecting to an application doesn’t have to be difficult.  Secure remote access can be simple, peaceful, and Zen-like and we invite you to join us with a solution designed for today’s mobile and remote workforce who are accessing applications across data centers and clouds.

Share This Post

Share on facebook
Share on linkedin
Share on twitter
Share on email

Subscribe To Our Blog

Get updates and learn from Zentry Security

LET’S Get Started

Learn how to Zentrify your Applications