Skip Navigation
BlackBerry Blog

How VPN Replacement Speeds Digital Transformation

Digital transformation is a massive and ongoing mission within most organizations, but network security sometimes lags behind the curve. How can security leaders modernize their approach to secure access? An easy win — for greater productivity, improved usability, and increased security — is replacing your legacy VPN (virtual private network) with a modern, secure access solution.

I recently had an insightful conversation around this topic with Enterprise Strategy Group (ESG) Principal Analyst John Grady. “Most organizations are trying to get a handle on how to re-architect and take a new approach with all the changes that are going on,” Grady says.

Transforming Cybersecurity for Easy, Secure Access

According to Grady, two significant shifts are forcing organizations to prioritize user-friendly secure access. He points to recent ESG research that reveals approximately 60% of employees remain either hybrid or fully remote. “Even those hybrid workers are working remotely on a regular basis, so consistent and transparent security becomes more important, for workers to have that kind of flexibility.”

The other major factor, according to Grady, “Is the types of users accessing corporate resources. In particular, third-party access continues to really ramp up.” 

Source: Enterprise Strategy Group Complete Survey Results, 2023 SASE Series: SSE Leads the Way Towards SASE, August 2023 

The breadth of applications that businesses use now, and how embedded those applications are in business processes, have forced the need to expand access outside of your traditional employee user base. ESG research shows the trend is on the rise.
 

Challenges with Secure Remote Access

As the workforce’s need for simple and secure remote access grows, Grady and his peers frequently hear about challenges — both on the user side and the IT or security administrator side — particularly in terms of secure access and VPNs.

“One of the recurring themes is, ‘I feel like I have to jump through hoops,’” Grady explains. When end users must stop and think about how they access a particular resource, the experience introduces unwanted friction, which spurs employees to look for alternatives. “When it comes to VPN — if they’re able to — they will go around that security measure; that puts the organization at risk.”

IT and security administrators face struggles, including managing BYOD (bring your own device) risk, both from employees’ devices and from other third-party devices connected to the organization’s environment. While a BYOD environment enables users to access resources on their personal or preferred device, and lowers costs for businesses because they don't have to buy and manage these devices, it also poses a security challenge. 

Furthermore, when it comes to VPNs, cost and scalability are significant issues. The pandemic revealed this challenge, and the ability to drive rapid scalability, and to be more flexible and agile as needs change, remains daunting.

How Organizations Approach VPN Replacement

As those who have researched the topic are frequently aware, zero trust is a strategy, or an architecture: It is not just a product you can go out and buy. On the other hand, ZTNA (zero trust network access) is more closely aligned with a specific product set. Cloud-delivered ZTNA is a flexible solution that addresses the critical need of modernizing secure access and closing what is often a huge security hole for organizations. Additionally, ZTNA helps organizations easily incorporate some of the tenets of a zero-trust approach as a starting point. 

“You're kind of killing two birds with one stone, so to speak,” says Grady. “You are improving your security and modernizing your infrastructure, because in most cases, you’re moving to a cloud-native architecture.”

Recent ESG research found that many organizations are utilizing ZTNA for full-scale VPN replacement, in order to solve the challenges VPNs pose. The survey found that 39% of organizations are using ZTNA for VPN replacement currently, and 44% of companies say they are planning to leverage ZTNA for VPN replacement during the next two years. 

Source: Enterprise Strategy Group Complete Survey Results, 2023 SASE Series: SSE Leads the Way Towards SASE, August 2023

 

If you believe your organization could use greater consistency or visibility around secure access, I encourage you to spend a few minutes watching my conversation with ESG Principal Analyst John Grady (below). He is extremely insightful and does an excellent job explaining how improving secure access can be an easy win by delivering what users want and what businesses need, at the same time.
 


For similar articles and news delivered straight to your inbox, subscribe to the BlackBerry Blog.
 
Mark Mariani

About Mark Mariani

Mark Mariani is the Product Marketing Director of the BlackBerry cybersecurity business unit.