Dr. Philip Cao

Stay Hungry. Stay Foolish.

The Forrester New Wave™: Zero Trust Network Access, Q3 2021

2 min read

Summary

Security professionals can use this report to select the right partner for their Zero Trust network access.

ZTNA Evaluation Overview

The Forrester New Wave™ differs from our traditional Forrester Wave™. In the Forrester New Wave evaluation, we assess only emerging technologies, and we base our analysis on a 10-criterion survey and a 2-hour briefing with each evaluated vendor. We group the 10 criteria into current offering and strategy (see Figure 1). We also review market presence.
We included 15 vendors in this assessment: Akamai Technologies, Appgate, Cisco, Citrix, Cloudflare, Google, Juniper Networks, Netskope, Palo Alto Networks, Perimeter 81, Proofpoint, Tencent Security, VMware, Wandera, and Zscaler (see Figure 2 and see Figure 3). Each of these vendors has:

  • A proprietary Zero Trust network access product or service. We included vendors that demonstrate Zero Trust principles for on-premises application access by a remote workforce. We included vendors whose products and services actively replace VPN infrastructure.
  • Annual ZTNA revenues of at least $5 million. We included vendors with at least $5 million annual ZTNA revenues in the 12 months ending on the cutoff date.
  • At least 150 ZTNA customers and a global presence. We included vendors that have an install base of at least 150 active ZTNA customer organizations in production, with at least 10% of revenue outside the organization’s home region (NA, LATAM, APAC, or EMEA).
  • At least 100 full-time employees. We included vendors with at least 100 full-time employees to better compare customer support, go-to-market, and ability to support strategic initiatives.
  • An unaided mindshare within the industry. The vendors we evaluated are frequently mentioned in Forrester client inquiries, vendor selection RFPs, shortlists, consulting projects, and case studies. These vendors are also mentioned by other vendors during Forrester briefings as viable and formidable competitors.

Read the full report to find out how to evaluate ZTNA solutions to best suit your remote and hybrid workforce security needs. It covers:

    • Forrester’s evaluation criteria for ZTNA vendors
    • Strengths and factors to consider when mapping out your long-term workforce security needs

View Report

Leave a Reply

Copyright © 2006-2024 Dr. Philip Cao. All rights reserved

Discover more from Dr. Philip Cao

Subscribe now to keep reading and get access to the full archive.

Continue reading