Extreme Networks supports return to office with universal ZTNA for simpler, more secure network access

This syndicated post originally appeared at Zeus Kerravala – SiliconANGLE.

Extreme Networks Tuesday introduced a cloud-based universal zero-trust network access or ZTNA solution that will provide remote access, network access control, ZTNA and mobile device management integration in one software-as-a-service offering.

Andy Leong, vice president of product marketing at Extreme, shared details about Extreme Cloud Universal ZTNA at the company’s investor day Tuesday. “This is an easy, complete network access solution that delivers a frictionless user experience consistent whether a user is accessing applications remotely or on the campus,” he told me. “And there’s consistent security policy across our access points, switch fabric, network fabric and software-defined wide-area networks.”

Accessing company resources can often confuse end users as different scenarios require different technologies. As an example, a virtual private network might be required for home access, where network access control or NAC is used to authenticate users when they are in the office. Each system is typically managed independently, creating an inconsistent experience and difficulty in troubleshooting.

Extreme says it will offer the new solution in early 2024 as a subscription service for ExtremeCloud customers, with the hope that it will reduce the costs and complexity of enterprise networking. “This is a three-legged solution,” Leong told me. “It’s cloud ZTNA, it’s cloud NAC, it’s also access point and switch security. That’s all managed from the cloud.”

He added that the solution is already in trials. “We’ve got some really large institutions already using this, including higher ed institutions, and it’s going to go GA in January,” he said.

Extreme says there are three key benefits of its universal ZTNA, including:

  • The ability to improve security across an organization: The solution simplifies creating and managing consistent zero-trust security policies across a network. This removes the user as the integration point for access technologies.
  • A cheaper and more efficient solution: Extreme will offer Universal ZTNA as a subscription within its ExtremeCloud product, priced on the number of users across a network.
  • No more jumping between point solutions to manage things: Information technology teams can use the single Universal ZTNA solution to manage user network and application access regardless of the user’s location. It can also manage guest and IoT device access.

Universal ZTNA comes with a 90-day free trial. “And the way it works is per identity,” Leong said. “So each identity could support five devices, whether networking devices or headless IoT devices, it’s going to be the same, and we’re going to flesh that out as we get more adoption in the market.”

Leong put the announcement in perspective. “As we build out the capabilities, as we stitch it together with our SD-WAN, it becomes more of a compelling sell to the SecOps teams,” he said. “If you have a security team that says, ‘OK, I’ve bought Prisma, Perimeter 81 or whoever,’ the NetOps person will say, ‘Well, can your cloud ZTNA do all these other things on-prem? Does it coordinate policy? Does it work with your SD-WAN? How does it tie with your network fabric?’”

Leong thinks the answer will be a resounding “No.” He added: “If you think about buyer audience — land and expand — first we go after the network buyer, and over time we get into a hybrid network buyer’s security buyer profile. As we build out Secure Services Edge and Secure Access Service Edge capabilities, this will appeal much more to a pure play SecOps audience.”

This is an important initiative for Extreme to continue to grow. It has never had much appeal with security buyers, but this gives the company a viable product to bridge the gap. The trend of convergence of the network and security has been widely discussed as an industry topic, and one could assume Extreme is late to market.

The reality is the security industry remains highly fragmented and has no de facto standard leader. Although Extreme is playing from behind in security, it does have a large network installed base, which has been growing over the past several years, and that gives it a springboard to launch its security services.

Author: Zeus Kerravala

Zeus Kerravala is the founder and principal analyst with ZK Research. Kerravala provides a mix of tactical advice to help his clients in the current business climate and long term strategic advice.