<img height="1" width="1" style="display:none;" alt="" src="https://px.ads.linkedin.com/collect/?pid=2849132&amp;fmt=gif">
Elisity Blog

Introducing a transformational new approach to enterprise security: Zero Trust networking and Software-Defined Perimeter

Today, we’re launching Elisity — and with it, a new paradigm for securing access in enterprises. 

I am extremely excited to announce Elisity’s exit from stealth mode with a top-tier security and networking team, world-class investors and advisors, and a mission to help organizations rethink their approach to enterprise security. It’s hard to believe we’ve transformed what was once just an idea into a growing organization with outstanding technology that is ready to change how enterprises protect access to their data and assets. 

Throughout the history of innovation, the most groundbreaking solutions have always helped people “do more with less.” From the steam engine, to the silicon chip, to software-defined networking, major leaps forward happen with “work smarter, not harder” thinking. It’s time for innovators to bring fresh new thinking to enterprise security, and help companies strengthen their perimeters with simpler, more effective security solutions. 

After managing pioneering software-defined networking and virtualization projects at Cisco and seeing how powerful those solutions were for our customers, I realized there was an even bigger opportunity to help enterprises secure access to their rapidly expanding collections of data, devices, and users. 

When looking at the cybersecurity space, I realized that smart innovation has been lagging: the industry has been focused on building solutions that work well only for their target domains —  remote work, campus, multi-cloud, branch, for SaaS apps, and more. But point solutions and technologies like VPN, VLAN, VRF, or IPsec tunnels were built for a different age, when enterprises had monolithic networks and the data center was close to the corporate HQ — not for today’s digital era with multi-cloud networks, remote workforces, IoT, the edge, and hyper-connected devices. Instead, enterprises need a single, comprehensive way to secure access across every digital domain. 

A New Era in Enterprise Security Thinking

This modern age requires a new way of thinking. At Elisity, we’re forging the path forward with a new security paradigm that combines Software-Defined Perimeter technology with Zero Trust Network Access (ZTNA), powered by AI. This solution, Elisity Cognitive Trust™, enables enterprises to embrace digital transformation and workforce mobility, while securing access with identity-based policy for all users, devices, applications, and data, from one centralized platform. AI is built into Elisity Cognitive Trust, which means that trust is never static; the AI engine continuously monitors all users, devices, and traffic flows, and makes access policy recommendations based on user behavior and risk. In other words, Elisity Cognitive Trust is not only a comprehensive security solution, but adapts with AI automatically as the organization evolves. 

Elisity Cognitive Trust is not just a VPN replacement, but rather a cloud-delivered platform that helps organizations transition to Zero Trust across their entire digital footprint, including campus, cloud and multi-cloud, remote access, branch, data center, SaaS apps, IoT and OT devices, and more. 

At the same time, with the rapid enterprise transition to remote work, many organizations are also recognizing the need to replace their VPNs with more secure remote access solutions. That’s why we’re also introducing Elisity Access Service, a global, cloud-delivered remote access solution that enables companies to quickly achieve Zero Trust for their remote workforces and replace legacy VPN technology. 

Augmenting or Replacing VPN with Zero Trust Network Access

Industry analysts point out that ZTNA augments traditional VPN tech. According to Gartner, “Zero Trust Network Access (ZTNA) augments traditional VPN technologies for application access, and removes the excessive trust once required to allow employees and partners to connect and collaborate. Security and risk management leaders should pilot ZTNA projects as part of a secure access service edge (SASE) strategy or to rapidly expand remote access.”

Elisity Cognitive Trust fits the ZTNA model by ensuring that no user or device can connect to an organizational asset without first being authenticated and authorized by a policy. All enterprise policy is controlled centrally, with the cloud-delivered Cognitive Cloud Platform, and policy is distributed close to the point of data creation with the Elisity Edge.

Elisity Cognitive Trust is a true one-stop-shop solution that fundamentally changes the enterprise security model, while providing full visibility into every user, device, and application. The era of limited point solutions is over — we’re ushering in a new age of comprehensive, Zero Trust, AI-driven security based on identity. 

I believe, with the convergence of industry trends and the pandemic on our hands, it is the right time to reimagine the enterprise security landscape. Today, the majority of enterprises workers are remote, and are likely to be for some time. Moreover, most organizations will soon have more data and devices outside their networks than inside it. Elisity is here to be a beacon — ushering in an era of smarter, more powerful, and more secure access solutions for the enterprise. 

We’re excited to embark on our mission to redefine the enterprise security model! We look forward to having you join us on this journey — building strong partnerships with our customers to transform their cybersecurity infrastructure, piece by piece. 

Interested in learning more about Elisity? Contact our information team today

No Comments Yet

Let us know what you think