<img height="1" width="1" style="display:none;" alt="" src="https://px.ads.linkedin.com/collect/?pid=2092100&amp;fmt=gif">

    What is a Zero Trust Fabric?

    Zentera's CoIP® Zero Trust Fabric is a comprehensive, software-defined network security infrastructure that enables the implementation of a Zero Trust framework.

    The components of our innovative and patented Zero Trust Fabric it to be used to protect a wide range of critical asset classes found in typical enterprise environments, including tiered applications, OT devices, and even entire datacenters.

    Implement NIST SP800-207 Now >

     

     

    Policy Decision Point (PDP)

    The zCenter orchestrator is at the heart of the CoIP Zero Trust Fabric. zCenter is responsible for managing all identities, defining all policies, and is responsible for validating access requests to protected assets and orchestrating overlay connectivity.

    Customers may deploy and manage their own private zCenter orchestrators, or use Zentera Air™ SaaS for a streamlined adoption experience.

    Policy Enforcement Points (PEP)

    The Policy Enforcement Point is one of the most critical parts of a Zero Trust architecture, as its placement defines the size of the implicit trust zone.

    Our Zero Trust Fabric PEP options include:

    • zLink agents, which deploy non-intrusively can enforce policies at the software process level;
    • Gateway proxies, which can enforce access policies at a zone level; and
    • Gatekeeper appliances, which deploy as a 'bump in the wire' to protect individual assets or subnets

    Application Network

    The Zentera CoIP Application Network is an overlay network; it provides a simple and powerful way to place critical assets, trusted servers, and authorized users together in a completely private network - even if they are all in different networks.

    All CoIP components natively support the CoIP overlay, enabling simple and easy least-privilege access. Additionally, the CoIP ZNS overlay network switch enables global connectivity.

    Application Chamber

    A Zero Trust PEP can protect an asset only if the security architecture guarantees that all accesses go through the PEP.  

    CoIP Application Chambers elegantly control all packet traffic to a protected asset, ensuring the effectiveness of the PEP.

    Innovative, Easy to Use, and Effective

    Zentera Zero Trust Fabric

    CoIP Platform deploys on top of existing applications and infrastructure without modification, allowing critical applications to be retrofit with strong, Zero Trust-based access controls. It works on-prem, in cloud, in OT, and in hybrid environments to authorize access while blocking threats and data leaks by default.

    External Threats

    With default deny behavior, external threats are effectively blocked

     

    X

    Insider Threats

    Even hackers with access to the network can't get through to resources that are cloaked with Zero Trust

     

    X

    Data Leaks

    Application Chamber controls block unauthorized outbound accesses, such as exfiltration and DNS tunneling

     

    X

    On-Site Users

    On-site users go through the same security checks as remote users before they can access a protected application or resource

     

    X

    On-Site Users

    On-site users go through the same security checks as remote users before they can access a protected application or resource

     

    X

    Cloud Workloads

    Write once, run anywhere – Zentera's Zero Trust policies work consistently in any on-prem, cloud or hybrid environment, for in-cloud protection and access back to on-prem resources

     

    X

    ZTNA Access Methods

    3d-internet-secuirty-badge

    Secure Access

    CoIP Platform enables Universal ZTNA, so that whether users are in the office or working remotely, they'll have a consistent experience and the same level of security.

     

    • Any TCP, UDP, or web application
    • Access from Windows, Mac, Linux, and mobile
    • Enables simultaneous access to on-prem and cloud assets
    video-editor-working-place

    Remote Desktop

    Connect directly to servers running CoIP zLink, without a VPN.

     

    • Native support for VNC/RDP; integrates with 3rd party remote desktop solutions
    • Copy/paste controls let you configure the appropriate security level
    • No need to open network ports
    young-professional-manager-man-white-shirt-working-laptop-sitting-table-office-sunny-day

    Secure Shell

    CoIP Platform's Secure Shell feature enables remote ssh access to any server.

    • Mutual authentication prevents man-in-the-middle attacks, which ssh is susceptible to
    • CoIP authentication applies MFA to ssh
    • No need to open network ports
    arrow-circle-up-icon-golden-arrow-circle-up-symbol-red-matte-gold-plate-3d-rendered-social-media-icon

    Secure File Transfer

    CoIP Platform enables you to securely transfer files directly between machines with the zLink agent installed.

     

    • User upload and download from a remote machine; server-to-server syncing and mirroring
    • Audit trails associate all file transfers with user identity
    • Optional DLP and antivirus scanning, with management approval workflows

    Secure Access

    Remote Desktop

    Secure Shell

    Secure File Transfer

    Product and SaaS Model Options

    product-1 (1)
    CoIP Platform
    Zero Trust overlay platform that connects and protects distributed users, applications, and resources
    Learn More
    micro-segmentation-1
    Zentera Air
    CoIP Platform, delivered as a service from Zentera's worldwide PoPs
    Learn More

    Key Benefits

    business-agility
    Business Agility
    Teams can move faster without the infrastructure and operations bottlenecks of legacy infrastructure
    cloud-agnostic
    Cloud Agnostic
    Simple approach, powered by our Cloud Over IP® overlay technology, that works in any cloud, hybrid, or on-premises environment
    zero-touch-deployment
    Zero Touch Deployment
    Zero Trust Security deploys without network or firewall re-engineering
    secure
    Secure
    ZTNA, Micro-segmentation, FWaaS and more
    api-based-configuration
    Powerful APIs
    Automate your setup for fast and reproducible results

    Stay Connected

    Sign up for our newsletter and to be notified of product, solution, and company news.