Artificial Intelligence | News | Insights | AiThority
[bsfp-cryptocurrency style=”widget-18″ align=”marquee” columns=”6″ coins=”selected” coins-count=”6″ coins-selected=”BTC,ETH,XRP,LTC,EOS,ADA,XLM,NEO,LTC,EOS,XEM,DASH,USDT,BNB,QTUM,XVG,ONT,ZEC,STEEM” currency=”USD” title=”Cryptocurrency Widget” show_title=”0″ icon=”” scheme=”light” bs-show-desktop=”1″ bs-show-tablet=”1″ bs-show-phone=”1″ custom-css-class=”” custom-id=”” css=”.vc_custom_1523079266073{margin-bottom: 0px !important;padding-top: 0px !important;padding-bottom: 0px !important;}”]

Prosimo Joins Forces With AWS To Disrupt ZTNA Market

Prosimo, the Application Experience Infrastructure company, announced that it is joining forces with Amazon Web Services (AWS) to provide complete end-to-end orchestration for the new AWS Verified Access service.

“Our deepening work with AWS allows us to deliver tightly coupled integrations rapidly that enable customers to simplify and streamline IT operations with fewer resources.”

Prosimo is working with AWS to allow enterprises to customize and deploy zero trust network access (ZTNA) rapidly while ensuring complete data and traffic control. Prosimo’s platform simplifies the orchestration of the AWS Verified Access service and provides additional performance optimization using AWS backbone, intelligent routing, and application services. Enterprises can instantaneously access any of the latest cloud-native capabilities, like AWS Verified Access, without having to re-architect their existing clouds or worry about managing multiple environments. This approach enables enterprises to quickly develop, test and deploy secure, high-performing applications across any public or hybrid cloud environment.

Recommended AI: Top 10 Martech Platforms Every Marketing Team Love Having in their Stack

“Cloud-forward organizations require a cloud-native ZTNA architecture – one that combines secure access with performance and posture to meet the challenges of modern applications in the cloud,” said Ramesh Prabagaran, Co-founder and CEO of Prosimo. “Our deepening work with AWS allows us to deliver tightly coupled integrations rapidly that enable customers to simplify and streamline IT operations with fewer resources.”

Why traditional ZTNA solutions fall short

Related Posts
1 of 40,434

Traditional ZTNA approaches take traffic to the vendor cloud-first to enforce policies and bring it back to the AWS Region close to the application. The model breaks a well-architected framework by not utilizing cloud-native services and optimized flows using AWS backbone and services such as AWS Transit Gateway, AWS Cloud WAN, AWS Global Accelerator, and AWS PrivateLink. This often leads to operational complexity, increasing risk, escalating costs, and negative impacts on performance.

Recommended AI: AMD Expands Data Center Solutions Capabilities with Acquisition of Pensando

Secure Access + Performance at Cloud Speed

Prosimo provides an end-to-end orchestration solution with advanced controls using these cloud-native services from AWS. The Prosimo Full Stack takes a comprehensive approach to help customers deploy AWS Verified Access and includes performance optimization, secure access, dynamic risk calculation, and orchestration of all ecosystem components, such as identity provider [IDP] integration, Domain Name Service [DNS], and connectivity, without any traffic leaving customers’ AWS environment. In addition to secure access, Prosimo can balance and optimize performance and costs per application basis.

Recommended AI: Microsoft 365 Security Features Protect Business Data from Evolving Threats

[To share your insights with us, please write to sghosh@martechseries.com]

Comments are closed.