SASE
Zero Trust for sites and users
Our Secure Access Service Edge (SASE) approach enables Zero Trust access from the cloud, for sites and users alike. Features such as ZTNA, SWG, CASB, FWaaS, DLP and DNS protection ensure comprehensive security. A unified client and central console simplify management, while SD-WAN integration and global points of presence ensure a consistent user experience. Monitoring is handled by the RIEDEL Networks 24/7 SOC.
Features / advantages at a glance
ZTNA - Zero Trust Network Access
SWG - Secure Web Gateway
CASB - Cloud Access Security Broker
FWaaS - Firewall as a Service
Policy control from the cloud
What you can expect
Our SASE approach combines secure internet access, zero trust access and cloud control on one cloud platform. With Zero Trust Network Access, Secure Web Gateway, Cloud Access Security Broker, Firewall as a Service and cloud-based policies, comprehensive security is provided. A central client, global points of presence and SD-WAN integration guarantee a consistent user experience, monitored by the RIEDEL Networks 24/7 SOC.
-
Secure Internet Access
A secure web gateway, a cloud-based firewall and intrusion prevention effectively reduce risks in data traffic. Encrypted traffic is also monitored and comprehensibly checked in order to detect and ward off threats at an early stage. It is therefore an ideal solution for remote users.
-
Zero-Trust App Access
Identity, device and usage context determine access to internal applications. Using the principle of least privilege and micro-segmentation, permissions are specifically limited to effectively protect sensitive areas and minimize the attack surface.
-
CASB for visibility
Shadow IT is reliably detected and evaluated so that unauthorized applications become visible. Central guidelines make it possible to control usage in a targeted manner and significantly minimize the risk across all areas.
SASE complements SD-WAN architectures.
Zero trust access
Identity, context, devices
Secure web
SWG, IPS, DNS
Cloud app control
CASB, DLP
Standardized platform
One client
Technology in detail
Networking & security combined:
SASE combines SD-WAN and SSE into a central platform for fast, secure access to applications in the data center, cloud and SaaS.
Zero Trust Architecture:
Identity, context and device health are continuously verified for controlled access and consistent policies across all sites.
Integrated internet protection:
Secure Web Gateway and Firewall as a Service secure data traffic, policies are centrally controlled and uniformly applicable.
Managed & transparent:
RIEDEL Networks operates the environment end-to-end, with optimized paths, short response times and clear reports for technology and compliance.
Network Security
Secure & Tailor-Made
Our solutions offer managed services with 24/7 monitoring, configuration management and incident handling. They are individually tailored to your infrastructure and are optimally prepared for hybrid and multicloud-capable corporate networks.
Find out in the Cisco special volume "Secure Access Service Edge (SASE) for Dummies" how network and security requirements are changing, where existing security solutions are reaching their limits and which measures will strengthen your company's protection. The e-book explains how SASE, as a new solution platform, bundles various security functions in the cloud and makes your company future-proof.
Frequently asked questions
Here are some of the most frequently asked questions we receive.
-
What does SASE actually involve?
SD-WAN, secure web gateway, firewall (cloud), zero-trust access to private apps and CASB/DLP in one platform.
-
Who operates and monitors?
RIEDEL Networks 24/7 operation; optionally, the SOC correlates security-relevant events and alerts if necessary.
-
Are there clientless accesses?
Yes, we enable browser-based, context-sensitive access for defined use cases.
Get started today!
Our Solution Architects will be happy to have an initial discussion with you. When it comes to network security, one basic rule applies: it's always better to start than to put it off!