iboss Zero Trust Security Service Edge

Additional Info

Companyiboss
Websitehttps://www.iboss.com/
Company size (employees)500 to 999
Headquarters RegionNorth America
Type of solutionCloud/SaaS

Overview

The iboss Zero Trust SSE is a complete solution for both connectivity and security. It provides connectivity with complete isolation, as required by the NIST 800-207 Zero Trust Architecture, and a complete security stack as required by a robust Security Service Edge. This includes all of the core requirements for connecting remote users to the office and the security capabilities for applying security to all transactions.

iboss is a Zero Trust SSE that transforms the legacy “castle-and-moat” protection model that requires applications, data and users to be located within the office and instead delivers security through the cloud to where the data lives and the users work. iboss enables users to connect directly to cloud applications from wherever they work while ensuring sensitive applications and data are private and inaccessible to hackers. The future of work is everywhere and the future of data is everywhere. iboss enables organizations of the future to remain secure while enabling the modern employee to be productive from anywhere.

iboss replaces legacy VPN, Proxies and VDI with a consolidated service that improves security, increases the end user experience, consolidates technology and substantially reduces costs. iboss includes ZTNA, CASB, malware defense, compliance policies, DLP, Browser Isolation and logging that applies to users inside and outside of the office. iboss implements the concepts in the NIST 800-207 and is a technical implementation of the centerpiece of this model. Organizations wishing to implement Zero Trust according to the NIST 800-207 Zero Trust Architecture principles can use iboss to do so as it forms the technology foundation of this architecture.

iboss goes beyond authentication and instead inspects and authorizes every single transaction between a user and protected resource, using authentication as one of many signals to allow or deny access to protected resources.

How we are different

iboss is a Zero Trust Security Service Edge that enables organizations to protect applications, data and services that are located everywhere while allowing users to connect to those resources securely while working from anywhere.


The iboss platform includes ZTNA to replace legacy VPN, Security Service Edge to replace legacy Proxies and Browser Isolation to replace legacy VDI.


The iboss Zero Trust Service follows the NIST Risk Management Framework (RMF) and implements the NIST 800-207 Zero Trust Architecture Special Publication acting as the Policy Decision & Enforcement Point (PDP/PEP) which is the heart of the NIST Zero Trust architecture model.