Additional Info

Companyiboss
Websitehttps://www.iboss.com/
Company size (employees)500 to 999
Headquarters RegionNorth America
Type of solutionCloud/SaaS

Overview

The iboss Zero Trust SSE is a complete solution for both connectivity and security. It provides connectivity with complete isolation, as required by the NIST 800-207 Zero Trust Architecture, and a complete security stack as required by a robust Security Service Edge. This includes all of the core requirements for connecting remote users to the office and the security capabilities for applying security to all transactions.

Simply put, the iboss Zero Trust SSE combines Zero Trust and Security Service Edge into a single platform

Unlike competing solutions, iboss provides a single unified service edge to secure resources no matter where they are located. Built on our own global fabric, our unique containerized architecture provides each customer with their own source IP space, minimizing the size of the implicit trust zone in full compliance with NIST Zero Trust requirements.

iboss includes ZTNA, CASB, malware defense, compliance policies, DLP, Browser Isolation and logging that applies to users inside and outside of the office. It scales to secure any traffic volume as functionality is delivered within the cloud security service instead of strictly with appliances hosted within the datacenter. VPN can be replaced with ZTNA which provides better security and runs in the background to automatically connect users to private applications and data. Legacy proxy appliances can be replaced with Security Service Edge which extends security to all users, including remote workers, by delivering capabilities in the cloud. VDI can be replaced with Browser Isolation which performs the same function of isolating access to applications and data, but does not require infrastructure or data center space as it is streamed from the cloud and available globally.

Additionally, iboss can extend the Security Service Edge into the datacenter by providing onsite gateways that are direct drop-in replacements to legacy proxies.

How we are different

iboss goes beyond authentication and instead inspects and authorizes every single transaction between a user and protected resource, using authentication as one of many signals to allow or deny access to protected resources. This ensures every transaction is inspected for CASB, malware defense and data loss prevention to eliminate the shadow risk that typically exists between authentication and sensitive data access. The iboss Zero Trust SSE continuously evaluates, protects and logs every access to every protected resource, preventing breaches and data loss.


iboss is a Zero Trust Security Service Edge that enables organizations to protect applications, data and services that are located everywhere while allowing users to connect to those resources securely while working from anywhere.


iboss is a Zero Trust SSE that transforms the legacy "castle-and-moat" protection model that requires applications, data and users to be located within the office and instead delivers security through the cloud to where the data lives and the users work.