top of page

'Zero Trust' Security Work Environment

With Security Service Edge based model that Gartner refers to as a

cloud-based security service integration approach,

Softcamp implements Zero-Trust security combines conditional access policy and remote browser isolation that has emerged as a critical technology.

main_banner_수정(0119).png

Remote Browser Isolation

[RBI]

Conditional Adaptive Policy

[ZTCAP]

Security Service Edge

[SSE]

Hosting the user's web browsing session from a remote server instead of on the user's device.

Additional authentication and controlling permissions based on the user's connection.

Integrated management capabilities for access control, threat protection, monitoring, and etc.

Identity Aware Proxy

[IAP]

Through IAP

(Identity-Aware Proxy), achieving zero-trust security by enhancing access control .

In a boundary-less work environment, achieving zero-trust security through *IAP and *RBI.

There are various technological options to implement zero-trust security. By using the combination of IAP and RBI,

users can enhance access control based on the identity and context while simultaneously reinforcing the security of web browsing activities.

For accessing internal business systems externally, choose SHIELDGate as your gateway. It realizes zero-trust *Conditional Adaptive Policies (ZTCAP).

mcnt1.png

*ZTCAP: It continuously verifies authentication and authorization for all untrusted access.

*IAP (Identity Aware Proxy): It dynamically allows or restricts access to web resources based on user and device identity and status.

*RBI (Remote Browser Isolation): It isolates the user's browser, considering all web content as untrusted, blocking threats.

Zero Trust Security Implementation

 

Is it truly safe to access internal critical business systems from an untrusted terminal at a remote workplace?

Zero Trust Conditional Adaptive Policy

Zero Trust Conditional Adaptive Policy What is ZTCAP(Zero Trust Conditional Adaptive Policy)?

Adapting various usage policies based on conditions,

it inspects and enforces policies for both the environment and accessed internet content.

ZTCAP implements policies for connection, keyboard input, download CDR, etc.,

mcnt2_수정(0119).png

Identity-Centric Web Access

IAP provides identity-based access control, dynamically allowing or restricting access to web resources based on user and device identity and status.

Browser Isolation Connection

RBI blocks threats from web content by isolating the user's browser from web content.

Clientless Service

Without the need for separate client installations, remote access to existing in-house business systems is possible using just a browser.

Ensure access protection for corporate applications without using a VPN.

bottom of page