Posted: 4 Min ReadProduct Insights

Simplifying Remote Access During a Pandemic

Symantec Secure Access Cloud makes onboarding a large amount of applications easy to do and manage

In a year fraught with massive disruption and change, I believe we all look for hope and inspiration. This story is about one of those silver linings. It summarizes how you can be assured that onboarding a large amount of applications can be an easy thing for you to do and manage. This is a tale of remote access and a pandemic: a Secure Access Cloud use case that says a lot about our universal resiliency and what we can accomplish despite unprecedented challenges.

With the outbreak of the global coronavirus pandemic, we’ve lived through a year of unprecedented changes, particularly when it comes to where and how we work. 

Almost overnight, we went from working in well-defined office spaces to working from home and all the challenges that entails. That abrupt shift further accelerated existing digital transformation plans into overdrive.

All this also threw into sharp relief the vulnerabilities of relying on a traditional enterprise network perimeter defense. The rapid mass migration to a borderless workplace in the digital age has rendered meaningless a “castle-and-moat” security concept. That extends to organizations that rely on a virtual private network (VPN) for remote access to their network resources.

VPNs and the COVID-19 Pandemic

The COVID-19 pandemic exposed the weaknesses inherent in VPN remote access security. Chief among them is managing efficient access and delivery of applications to remote users. Security professionals have long known that cyber attacks could exploit that vulnerability by targeting the soft underbelly of the VPN network access layer. Simply put, there are just too many ways for VPN users to gain unauthorized access to an organization’s most valuable network resources. If there is a hole in the company’s firewall policies, determined external or internal attackers are bound to find and leverage it.

Fortunately, there already exists the foundation for a better solution: Secure Access Cloud.

The problem of securely managing application access and delivery to remote users was exacerbated when a large number of employees started working remotely and VPNs could not scale accordingly. The situation was even more complicated for organizations allowing employees to use their own devices (BYOD) to connect to corporate resources. Managing the level of access to applications needed for this unprecedented number of new remote workers – many without access to corporate laptops or working on personal devices – posed new security challenges. 

Securely managing a large increase in remote access to applications basically requires mapping individual access policies and applications to users. It ought to be a relatively easy, though time-consuming process, as long as the increase in scale is linear. But it can turn into a very difficult and cumbersome process when there’s an unexpectedly exponential rise in use. Fortunately, there already exists the foundation for a better solution: Secure Access Cloud.

A Cloud Native Solution

 Symantec Secure Access Cloud is a cloud-native platform that provides application layer access while cloaking all corporate resources. It is based on a Zero Trust service model that requires verification for user access to any network resource. Secure Access Cloud enhances network access security by leveraging principles of least privilege and micro-segmentation. In essence, it places mini-firewalls around every individual network app or service. By taking a “trust no one or nothing” default position, it greatly reduces the ability of users to access any network resource. And it provides Secure Access Cloud administrators full control to the level of access and complete visibility into the user’s actions – including all BYOD scenarios. 

Our Secure Access Cloud team at Symantec, a division of Broadcom (NASDAQ: AVGO), took on the problem of managing remote access as the pandemic raced around the world. Our efforts began in response to a customer who came to us and said, “I want to onboard 40,000 applications, how do I do so?” We went to work and despite the challenges of working from home that so many of you share, we rapidly developed a new feature for Secure Access Cloud that solved the problem. We created a remote desktop (RDP) multi-target app that vastly simplifies onboarding apps for remote users by using a single application for all an organization’s users and their targets. 

Here’s a quick demo to show you how Symantec Secure Access Cloud’s new feature makes this happen so easily and efficiently: 

How to onboard a large number of RDP applications using Secure Access Cloud's new feature - RDP Multi-Target Application.

With this new feature, enterprises can quickly and easily onboard and manage new applications for any number of users – from the tens to the tens of thousands. Secure Access Cloud synchronizes the necessary user attributes with the target apps. It configures them using just a single application and a single access policy – instead of the potentially thousands of each that would have been required before.

Easy to Do and Manage

Symantec Secure Access Cloud makes onboarding a large amount of applications easy to do and manage. The benefits include: 

  • Enhanced security. Secure Access Cloud is based on a Zero Trust service model that leverages principles of least privilege and micro-segmentation.
     
  • Easy to manage. Secure Access Cloud adds a new feature that simplifies the onboarding and managing of access and delivery of applications to remote users.
     
  • Reduced administration costs and time. Secure Access Cloud uses a single application and single access policy to handle onboarding any amount of RDP applications. 

In closing, I would like to point out that this tale of a pandemic and a Symantec Secure Access Cloud use case - proves how Symantec is able to quickly respond and add new features when needed. We did it with Secure Access Cloud and we will do it again. And perhaps most significantly, it shows how we can all still aspire to and achieve excellence, regardless of the time or the challenge. In these COVID times, I feel that may be the most important message of all. 

If you have a feature you would like to see added to Symantec Secure Access Cloud, I urge you to reach out and contact us at: [email protected]

Symantec Enterprise Blogs
You might also enjoy
Video
3 Min Read

Symantec Enterprise: Providing the Best in Security

Our customers continue to benefit from our innovation and focus

About the Author

Dori Varas

Senior Product Manager, SASE, Zero Trust

Dori is a Senior Product Manager in Symantec’s Zero Trust Information Security Group and is the product owner for Mirror Gateway.

Want to comment on this post?

We encourage you to share your thoughts on your favorite social platform.