Content, Channel partners, Security Program Controls/Technologies

McAfee Expands Zero Trust Network Access Security Partnerships

McAfee today announced zero trust network access (ZTNA) partnerships with Appgate, Axis Security and TransientX.

The aforementioned ZTNA vendors have joined McAfee's Security Innovation Alliance (SIA) program, the company said. They also have integrated their offerings with McAfee Endpoint Security and MVISION Unified Cloud Edge solutions.

The ZTNA partnerships surface one week after McAfee announced plans to sell its enterprise security software business to private equity firm Symphony Technology Group (STG) for $4 billion.

A Closer Look at McAfee's New ZTNA Partners

Appgate delivers secure access solutions designed to help organizations develop security strategies that reduce risk and eliminate complexity, the company stated. Its portfolio includes software-defined perimeter, risk-based authentication and other zero trust security offerings.

Axis Security offers the Application Access Cloud solution, which enables end-users to connect any device to any application via a centrally managed service, the company noted. Organizations can use the Application Access Cloud to replace virtual desktop infrastructure (VDI), inline cloud access security broker (CASB) services and other secure access technologies.

TransientX helps organizations transform device-centric networks into zero trust application networks, the company said. Organizations can deploy the company's TransientAccess solution for ZTNA to internal applications deployed in corporate networks, private clouds or data centers.

What Does It Mean to Be a McAfee ZTNA Partner?

ZTNA partners receive access to McAfee endpoint intelligence for enhanced policy options for secure access to private applications, the company said. They can prevent compromised endpoints from accessing internal apps and protect against threat actors attempting lateral movement across an organization.

In addition, ZTNA partners can evaluate the security posture of endpoints, McAfee indicated. This ensures that ZTNA partners can make an adaptive decision to authorize access.

Dan Kobialka

Dan Kobialka is senior contributing editor, MSSP Alert and ChannelE2E. He covers IT security, IT service provider business strategies and partner programs. Dan holds a M.A. in Print and Multimedia Journalism from Emerson College and a B.A. in English from Bridgewater State University. In his free time, Dan enjoys jogging, traveling, playing sports, touring breweries and watching football.