ExtremeCloud Universal ZTNA strengthens network security

Extreme Networks introduced ExtremeCloud Universal Zero Trust Network Access (ZTNA). Offered as a subscription service for ExtremeCloud customers, Universal ZTNA is a network security offering to integrate network, application, and device access security within a single solution. With unified observability, visualization and reporting, Extreme has removed complexity for IT teams when it comes to managing and securing user access across the campus, branch, remote sites and anywhere across the Infinite Enterprise. Organizations are more distributed … More

The post ExtremeCloud Universal ZTNA strengthens network security appeared first on Help Net Security.

This article has been indexed from Help Net Security

Read the original article: