SE LABS Ⓡ, the cyber security testing authority, announced today the results of its analysis of Cisco Universal Zero Trust Network Access (ZTNA), a solution that combines multiple products to provide zero trust authentication. During the test, Cisco Universal ZTNA was targeted with attacks inspired by current threat groups including Scattered Spider, APT29 and APT28.
In the first independent assessment of this kind of service, SE Labs tested the product in its customary ‘like hackers’ way, using 30 different attack scenarios. 12 attacks used stolen credentials, 8 attempted to bypass Multi-factor Authentication (MFA) and 10 were session hijacks. Cisco Universal ZTNA achieved 100% detection and 100% protection. Every attack was identified and blocked. No successful compromises were achieved.
“Hackers don’t always need exploits, but they do always need access. Identity attacks are now one of the most common ways into cloud environments like Microsoft 365. While many people think Multi-factor Authentication (MFA) is a silver bullet. It isn’t,” says Simon Edwards, founder and CEO of SE Labs. “Attackers today have choices in overcoming perimeter controls and Cisco Universal ZTNA is to be congratulated for its flawless performance at rebuffing our attacks in what is now a very complex environment.”
During the test, SE Labs assessed Cisco Universal ZTNA capabilities against three primary attack scenarios: Stolen Credentials, Multi-Factor Authentication (MFA) Bypass, and Session Hijacking. A variety of techniques were used, from attempting to login from diverse geographic locations and devices during non-standard hours, to MFA flooding, a known favourite of Scattered Spider, the group believed to be behind the recent Marks and Spencer’s breach.
“Zero Trust Network Access is key to protecting organizations today, and we’re delighted that our first-of-its-kind Universal ZTNA from Cisco has been awarded the top accolade from SE Labs,” says Raj Chopra, SVP, CPO Cisco Security. “This rigorous benchmark underscores how Cisco’s unique integration of identity security and SASE delivers a true universal Zero Trust solution, providing unmatched protection for the workforce against the diverse and sophisticated attacks organizations face today.”
Cisco Universal ZTNA detected and responded to all malicious access attempts without relying on traditional exploit signatures or simple traffic heuristics. As such, the combined solution achieves the SE Labs AAA award.
The full Advanced Security Test Report: Cisco Universal ZTNA can be accessed via Cisco’s website. For more information on Zero Trust Network Access and SE Labs’ testing methodology please read the blog post Zero Trust Network Access – Does it work?