There are some voices within the IT and cybersecurity communities that insist virtual private networks (VPNs) are outdated, insecure, and insufficient for the network security demands facing today’s businesses. They instead advocate for zero trust network access (ZTNA) as the silver bullet for every IT and cybersecurity professional’s secure remote access woes. Theirs is a decidedly either/or view of the problem.
What these voices fail to recognize, however, is that secure remote access is absolutely achievable with a business VPN that also offers essential zero-trust capabilities. You read that right: VPNs and ZTNA are not mutually exclusive.
Read on to learn how your organization can and should employ both a business VPN and ZTNA for a sophisticated, layered approach to its corporate network cybersecurity strategy.
What is ZTNA and how does it work?
According to the IT research and consultancy firm, Gartner, ZTNA is defined as “a product or service that creates an identity- and context-based, logical access boundary around an application or set of applications. The applications are hidden from discovery, and access is restricted via a trust broker to a set of named entities. The broker verifies the identity, context and policy adherence of the specified participants before allowing access and prohibits lateral movement elsewhere in the network. This removes application assets from public visibility and significantly reduces the surface area for attack.”
Since 2019, ZTNA has become increasingly significant in modern network security as it allows organizations to exercise the utmost control over their network security by ensuring that only authenticated and authorized users can access specific resources, thereby reducing the risk of unauthorized access, security breaches, and cyber attacks.
Given the sheer volume of cyber attacks, insider threats, and security breaches today’s businesses face, the benefits of a zero trust architecture are obvious. The economic impact of a data breach is another factor businesses cannot ignore: a 2024 IBM report estimates the global average cost of a data breach to be $4.88 million — the highest total ever.
Simply put, ZTNA is too valuable NOT to use.
What is a VPN and how does it work?
A Virtual Private Network (VPN) provides your business with a securely encrypted internet connection to your private network over the public internet. Specifically, a VPN uses encrypted tunnels to route sensitive data to the right place without prying eyes, and disguises your IP address from internet service providers and unsecured networks.
The rise of VPN use for remote connections
The COVID-19 pandemic was not the catalyst for the advent of VPNs, but global businesses‘ need for remote work solutions and security policies certainly put the demand for business VPNs into hyperdrive. In a recent study conducted by OpenVPN, 68% of employees say their company expanded VPN usage as a direct result of COVID-19, and 29% say their organization started using a VPN for the first time.
Some common, popular VPN protocols include:
- Point-to-Point Tunneling Protocol (PPTP)
- Layer 2 Tunneling Protocol (L2TP)
- Secure Socket Tunneling Protocol (SSTP)
- Internet Key Exchange Version 2 (IKEv2)
- OpenVPN
In today‘s remote work environment, cloud services dominate, and defined physical boundaries are absent. IT teams no longer have control over security solutions for a uniform, on-premises workforce utilizing employer-supplied workstations behind a firewall. And this hybrid ecosystem looks different for every business. It often involves a complex mix of remote employees, apps, numerous endpoints, mobile devices, and personal laptops (and public WiFi) with a variety of operating systems. The result? A worrisome array of vulnerabilities that businesses cannot afford to overlook.
Good to Know: Privileged Access Management (PAM) is a type of identity management and branch of cybersecurity that focuses on the control, monitoring, and protection of privileged accounts within an organization. Accounts with privileged status grant users enhanced permissions, making them prime targets for attackers due to their extensive access to vital systems and sensitive data
ZTNA vs VPN – differences and use cases
Feature comparison: ZTNA vs VPN
The case for ZTNA
Core principles of trust verification
The core principles of trust verification in Zero Trust Network Access (ZTNA) are built on the foundation that no entity, whether inside or outside the corporate office network, is trusted by default. These principles ensure stringent and continuous security measures to prevent unauthorized access and mitigate risks:
- Continuous Authentication and Authorization: ZTNA systems continuously authenticate and authorize users and devices in real-time, verifying their identity and compliance with security policies before granting access. This ongoing verification helps ensure that only legitimate entities can access the network resources.
- Least-Privilege Access: Users are granted the minimum level of access necessary to perform their tasks. By limiting access to only the required resources, the risk of unauthorized access and potential damage from security breaches is significantly reduced.
- Policy-Based Access Control: Access decisions are governed by dynamic policies that take into account multiple factors such as user identity, device health, location, and the sensitivity of the resource being accessed. This context-aware approach ensures that access is granted under appropriate conditions and can adapt to changing circumstances.
- Encrypted Communication: All communications over the internet are encrypted to protect data integrity and confidentiality. This measure ensures that sensitive information remains secure even if intercepted by malicious actors.
Enhancing network security with ZTNA
ZTNA enhances network security by restricting access to named entities through several key mechanisms:
- Identity and Context-Based Verification: ZTNA requires robust identity verification and contextual analysis before granting access to applications. This ensures that only authenticated and authorized entities can access specific resources, reducing the risk of unauthorized access.
- Microsegmentation: ZTNA employs microsegmentation to divide the network into smaller, isolated segments. This containment strategy limits lateral movement within the network, ensuring that even if one segment is compromised, attackers cannot easily spread to other parts of the network.
- Hidden Resources: Applications and resources are hidden from unauthorized users, making them invisible and reducing the attack surface. This measure prevents potential attackers from discovering and targeting network resources.
- Least-Privilege Model: By enforcing the least-privilege access model, ZTNA ensures that users only have access to the resources they need. This minimizes the risk of unauthorized access and limits the potential impact of a security breach.
- Real-Time Policy Enforcement: ZTNA continuously enforces access policies in real-time, adapting to changing conditions to ensure that only compliant entities are granted access. This dynamic enforcement helps maintain a robust security posture even as threats evolve.
By implementing these mechanisms, ZTNA provides a more secure and flexible approach to network security compared to legacy VPNs alone, making it particularly effective for modern, distributed work environments.
Cyber threats & the security risks of remote working
In-office employees and remote workers alike must access private corporate resources, often with remote devices, all while navigating the seemingly endless threat of vulnerabilities:
- phishing attacks
- malware attacks
- security breaches
- weak passwords
- ransomware
- file sharing
The risks are ever-present, especially with a remote workforce. SMBs, especially, face significant cybersecurity threats due to the expanded attack surface of remote work environments. Key concerns include:
- Increased Attack Surface: Remote work often involves connecting to company networks through various devices and less secure home networks. This can expose SMBs to threats like unauthorized access and data breaches.
- Phishing Attacks: Remote workers are prime targets for phishing schemes. Attackers use deceptive emails or messages to trick employees into disclosing sensitive information or clicking on malicious links.
- Malware and Ransomware: With remote workers using personal devices or unsecured home networks, the risk of malware and ransomware infections increases. These attacks can lock or steal data, demanding ransom for its return.
- Unsecured Networks: Many remote workers use home Wi-Fi networks that lack robust security features. Without proper encryption and network protection, these connections can be intercepted by malicious actors.
- Data Leakage: The use of cloud services and other third-party applications can lead to unintended data leakage. Remote workers may inadvertently share sensitive information with unauthorized parties.
Today’s businesses need streamlined, sophisticated systems that are easy to deploy.
Recommended Reading: The Remote Desktop Protocol (RDP) enables remote employees to use Microsoft Windows at an off-site location by accessing an RDP server. But What’s the Difference Between RDP and Secure RDP?
Zero Trust Network Access: configuration is key
The ZTNA ethos is often summarized as trust nothing, verify everything. This model relies on a healthy dose of cyber skepticism to prevent unauthorized access, security breaches, and the financial and relational damages of a potential cyberattack.
It bears repeating: all VPN solutions are not band-aids that stand at odds with the zero-trust ideal. Furthermore, it’s crucial to understand that not all VPN services and applications are created equal. Quality solutions like CloudConnexa are fundamentally designed to align with ZTNA objectives, make configuration simple, and afford precisely the level of access control and risk mitigation that ZTNA aims to achieve.
But configuration is key.
“Claiming that your VPN doesn’t offer zero trust network access is like claiming your car isn’t safe because it doesn’t offer seatbelts,” says OpenVPN CEO Francis Dinha “The seatbelts are there (in a good car, anyway) — you just have to actually use them if you want them to be effective. If you choose not to buckle up, you can hardly criticize the car for being unsafe.”
By the same token, Dinha also insists, “You’ll never achieve zero trust if you think one product can save you.” He’s convinced that any company claiming you can just “flip the switch to achieve zero trust network access” is selling you a lie. (Learn more in his recent post for Forbes.)
It takes time, patience, and dedication to properly implement zero trust models. There are no shortcuts.
Thankfully, remote access solutions like CloudConnexa are designed to make the process as headache-free as possible.
Deciding between a ZTNA vs VPN solution
ZTNA vs VPN – differences and use cases
When considering ZTNA vs VPN, it’s important to remember that there is no single ZTNA solution. Rather, zero trust is a larger strategic initiative, and a VPN is one of the solutions needed to achieve a successful ZTNA strategy. Think of a VPN as one puzzle piece in the zero trust puzzle.
VPN | ZTNA |
Can use identity-based access control. But, typically, access control is configured to large network IP subnet ranges. | Requires the practice of very granular application-level “least privilege access” – essentially only providing access to resources needed to complete a specific job task. |
Can enforce strong identity authentication using MFA. But, most checks are made only during VPN connection. | Never trust, always verify through continuous authentication. |
Once connected, no further access monitoring is done. | Continuously monitors for behavior anomalies and device posture checks and can prompt further identity verification based on the resources being accessed. |
OpenVPN can help
With CloudConnexa, you no longer have to settle for the either/or application of VPNs and ZTNA strategies. Get the best of both with our award-winning solution. OpenVPN lets you provide remote users with secure access with a best-in-class user experience for both users and admins.
OpenVPN provides all the tools and capabilities, such as Device Identity Verification and Enforcement (DIVE), location context, and device posture that your business needs to build a strong zero trust network to block or significantly mitigate attacks. This allows you to:
- Never trust connections based solely on the perimeter defenses. Define identity-driven authentication policies, then enforce secure connections for specific application resources.
- Classify and isolate specific application resources so they can only be accessed through your secure private network, regardless of location.
- Prevent lateral movement on your network with strong identity authentication and network-level authorization for services access by enforcing authentication on every connection with the Connect Auth feature, integrating with leading SAML identity platforms, and using flexible group-level access control to domain names of private and public services.
- Define access controls based on user groups. Create access control lists (ACL) that limit access to only those resources required for every group. Map roles and departments to ACLs and enforce those at the network level.
- Restrict access to only trusted internet destinations by domain names.
Our tools allow your business to extend security beyond your perimeter, unify access authentication, manage lateral movement, and prevent social engineering hacks, giving you the control and added network security you deserve.
Built on the widely-adopted OpenVPN protocol, the CloudConnexa solution combines secure access control, advanced encryption, IP and domain routing, intrusion detection/prevention, safe content filtering, and firewall capabilities into a mesh-connected, high-speed, secure cloud-based virtual networking platform, with worldwide points of presence.
CloudConnexa also provides a host of additional security measures, like multi-factor authentication (MFA) and single sign-on (SSO), that are industry best practices and should be in place with any secure networking setup.
ZTNA vs VPN FAQs
- Does ZTNA replace VPN completely?
ZTNA does not completely replace VPNs. Instead, it represents a different approach to secure remote access. While VPNs provide a secure tunnel to the corporate network and can have configuraitons for access control based on device and identity context, ZTNA focuses on securing access to specific applications or resources based on the principle of least privilege. In many cases, organizations use both ZTNA and VPNs to complement each other, creating a layered security strategy that leverages the strengths of both technologies.
- Are VPNs needed anymore?
VPNs are still needed, but their role is evolving. VPNs remain valuable for securing connections, particularly when accessing resources across public or untrusted networks. However, as organizations adopt more cloud-based applications and remote work environments, the limitations of legacy hardware VPNs — such as being hard to scale and centralized — become more apparent. Combining VPNs with ZTNA principles can enhance security by providing more granular control over who can access specific applications and reducing the attack surface.
- What does a VPN not protect you from?
A legacy VPN may not protect against several key threats:
- Granular Access Control: VPNs, when not properly configured, often provide broad network access, which may expose more resources than necessary. They may not offer the granular, context-aware access control provided by ZTNA.
- Continuous Authentication: VPNs typically authenticate users at the connection start but do not continuously verify user identity or device posture throughout the session.
- Application-Level Security: VPNs may not hide applications from unauthorized users or prevent lateral movement within the network. They may not enforce application-specific access policies.
- Advanced Threat Detection: VPNs may not provide integrated threat detection or continuous security monitoring that identifies and responds to suspicious activity.
- How is ZTNA different from a VPN?
ZTNA differs from VPN in several key ways:
- Access Control: ZTNA enforces granular, context-based access to specific applications rather than broad network access. It ensures that users are authenticated and authorized based on multiple factors before granting access.
- Visibility and Microsegmentation: ZTNA hides applications and uses microsegmentation to limit lateral movement within the network, whereas VPNs generally provide access to the entire network.
- Continuous Verification: ZTNA continuously monitors and verifies user and device access throughout the session, while VPNs typically authenticate users only once at the connection start.
- What are the advantages of ZTNA over VPN?
ZTNA offers several advantages over VPN:
- Granular Access Control: ZTNA provides more precise access control, limiting user access to only the applications and resources they need, thus reducing the risk of unauthorized access.
- Improved Security Posture: By hiding applications and employing microsegmentation, ZTNA reduces the attack surface and prevents lateral movement within the network.
- Continuous Monitoring: ZTNA continuously verifies users and devices, offering real-time adjustments to access permissions based on current security contexts and threat levels.
- Enhanced User Experience: ZTNA allows for seamless access to applications without requiring full network connections, which can lead to improved performance and user experience.
While ZTNA and VPNs serve different purposes and have distinct advantages, using them together can provide a more comprehensive approach to securing remote access and protecting sensitive resources.
Get started today
With OpenVPN, you can implement the essential tenets of ZTNA while protecting your remote or hybrid workforce through encryption — all without slowing their internet speeds. Get started for free today or check out our interactive product tour on how to enforce zero trust with CloudConnexa. You can also take a look at OpenVPN pricing to see how you can save on your secure remote access and network security strategy.
Not sure you’re ready to get started? Check out our IT Admin’s Guide to Evaluating Network Security Solutions (no email address or form required!). Don’t forget to save the free vendor evaluation checklist on page 27!