Return-path: <713-XSC-918.0.1355510.0.0.65237.9.179484920@bounce.cloudflare.com> Envelope-to: lojban@lojban.org Delivery-date: Tue, 20 Dec 2022 08:10:40 -0800 Received: from bounce.cloudflare.com ([192.28.154.211]:48693) by d7893716a6e6 with esmtps (TLS1.2) tls TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (Exim 4.94.2) (envelope-from <713-XSC-918.0.1355510.0.0.65237.9.179484920@bounce.cloudflare.com>) id 1p7fCO-00AqAY-U1 for lojban@lojban.org; Tue, 20 Dec 2022 08:10:39 -0800 X-MSFBL: /hZNEZeqBkLz4vUxDZqOIgh3JOFMstjRulOFphnSDMw=|eyJiIjoiZHZwLTE5Mi0 yOC0xNTQtMjExIiwiZyI6ImJnLWFiZC04NDQiLCJyIjoibG9qYmFuQGxvamJhbi5 vcmciLCJ1IjoiNzEzLVhTQy05MTg6MDo1NjQ3Nzo0NjIxNzU6MTQ5MTUzMzo2NTI zNzo5OjEzNTU1MTA6MTc5NDg0OTIwIn0= DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; t=1671552635; s=m1; d=cloudflare.com; i=@cloudflare.com; h=Content-Type:MIME-Version:Subject:To:From:Date; bh=+dSA1ChQan4vwTwun+zFNRQj4hoAj0/qSGqAb8XPHjs=; b=I53cjYEw5NBysWhfSRTT1KAdGMHpKvY2KaxGVXDVkV+xSgMUpHZiyDOpikC5HHuh DLCxjeQrn+y+K4U3iOoBEIeVSI7ZV+P0cNoiatHEI3WfnnzBsAeTMcJJ0myT9LSQnXi dLl3GoYtrZl9jG3TG0645upH238P/tkuNql1bmr4= DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; t=1671552635; s=m1; d=mktdns.com; i=@mktdns.com; h=Content-Type:MIME-Version:Subject:To:From:Date; bh=+dSA1ChQan4vwTwun+zFNRQj4hoAj0/qSGqAb8XPHjs=; b=TnW1neN5h1mUXYqvFfvpdkxE3atZMiQv1wR5FjOgWPyonF8WUrC/RcYtSlbDE18i grMCVVm7RqxCCRRf9yU0NoW39WC29Ex+820b3/MIIv+HseHruW7tbQ4qm8A0CMKClib wLUlKJmWuJ40VqV42Iu70sAEA8vNNcCK2gbszDMs= Date: Tue, 20 Dec 2022 10:10:35 -0600 (CST) From: Cloudflare Reply-To: cfmarketing@cloudflare.com To: lojban@lojban.org Message-ID: <1446924408.1037802440.1671552635862@abmktmail-batch1n.marketo.org> Subject: 3 ways VPNs are slowing you down MIME-Version: 1.0 Content-Type: multipart/alternative; boundary="----=_Part_1037802439_1213214108.1671552635862" X-Binding: bg-abd-844 List-Unsubscribe: X-MarketoID: 713-XSC-918:0:56477:462175:1491533:65237:9:1355510:179484920 X-PVIQ: mkto-713XSC918-000001-000001-355510 X-Mailfrom: 713-XSC-918.0.1355510.0.0.65237.9.179484920@bounce.cloudflare.com X-MktArchive: false X-MSYS-API: {"options":{"open_tracking":false,"click_tracking":false}} X-MktMailDKIM: true X-Spam-Score: -2.1 (--) X-Spam_score: -2.1 X-Spam_score_int: -20 X-Spam_bar: -- ------=_Part_1037802439_1213214108.1671552635862 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: quoted-printable Read "Can ZTNA replace your VPN?" to compare three alternative approaches t= o remote access Download now: Hi Robin, For years, VPNs have helped organizations privately and securely connect re= mote users to corporate networks. But as remote workforces grow, so do the = challenges inherent to VPNs: - VPNs are overly permissive. Most VPN setups grant total access to users,= rather than granting access based on an individual user=E2=80=99s identity= and role. This can open the door to unsanctioned lateral movement within t= he network and put sensitive data at risk. - VPNs aren=E2=80=99t designed to support a high number of concurrent users= . Unlike modern cloud services, VPNs were not designed to scale to meet hig= her demand. As distributed workforces grow, this can increase latency and p= erformance issues for remote users. - VPNs impact visibility. Without centralized, application-specific logs, I= T teams cannot view which applications users have accessed or track the act= ions they have taken within those applications =E2=80=94 making it that muc= h harder to protect sensitive corporate resources or trace an attack. Scaling and securing remote access should be a seamless process =E2=80=94 o= ne that doesn=E2=80=99t cause headaches for your employees or security issu= es for your IT team. Learn how Cloudflare addresses these remote access challenges with Zero Tru= st Network Access (ZTNA) . Download now: Copyright =C2=A9 2022 Cloudflare, Inc. 101 Townsend Street, San Francisco, = CA 94107 www.cloudflare.com Community Unsubscribe <[[https://info.cloudflare.com/UnsubscribePage.html?mkt_unsubsc= ribe=3D1&mkt_tok=3DNzEzLVhTQy05MTgAAAGIz0XD0SUpk48i1gTbNhFWJp4WzNDsg_Gk0oqa= lPlQ_8DJf_MH1tt27WlDZ-ir3TI2AnOQ0wnXnGJuu7-eYbcDMDSo0Oc9gTgVAAfqGqX8D0k1WyK= ewA]]> Facebook Twitter LinkedIn Instagram ------=_Part_1037802439_1213214108.1671552635862 Content-Type: text/html; charset=UTF-8 Content-Transfer-Encoding: quoted-printable =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 = =20 =20 =20 =20 =20 =20 =20 =20 Cloudflare=20 =20 =20 =20 =20
Is it time to replace your VPN?=20
                    &nbs= p;                     &n= bsp;                =20
=20 =20 =20 =20 =20 =20 =20 =20
=20 =20 =20 =20 =20 =20 =20
=20 =20 =20 =20 =20 =20
=20 =20 =20 =20 =20 =20 =20
=20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20
 
=20
=20 =20 =20 =20 =20 =20 =20
= 3D"Logo"
=20
 
=20 =20 =20 =20 =20 =20
=20 =20 =20 =20 =20 =20 =20
=20
=20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20
   
 =20
=20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20
=20
=20 Read "Can ZTNA replace your VPN?" = to compare three alternative approaches to remote access=20
 
=20 =20 =20 =20 =20 =20 =20
=20
=20 Download Now=20
=20
 
   
=20
=20 =20 =20 =20 =20 =20
=20 =20 =20 =20 =20 =20 =20
=20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20
 
=20
=20 =20 =20 =20 =20 =20 =20
=20
=20
=20 Hi Robin,

=20 For years= , VPNs have helped organizations privately and securely connect remote user= s to corporate networks. But as remote workforces grow, so do the challenge= s inherent to VPNs:
=20
    =20
  • VPNs are overly permissive. Most VPN setups grant total access to users, rather than granting a= ccess based on an individual user=E2=80=99s identity and role. This can ope= n the door to unsanctioned lateral movement within the network and put sens= itive data at risk.
  • =20
  • VPNs aren=E2=80=99t designed t= o support a high number of concurrent users. Unlike modern cloud s= ervices, VPNs were not designed to scale to meet higher demand. As distribu= ted workforces grow, this can increase latency and performance issues for r= emote users.
  • =20
  • VPNs impact visibility. Without centralized, application-specific logs, IT teams cannot view whi= ch applications users have accessed or track the actions they have taken wi= thin those applications =E2=80=94 making it that much harder to protect sen= sitive corporate resources or trace an attack.
  • =20
=20 Scaling and securing remote access should= be a seamless process =E2=80=94 one that doesn=E2=80=99t cause headaches f= or your employees or security issues for your IT team.

= =20 Learn how Cloudflare addresses these remot= e access challenges with Zero Trust Network Access (ZTNA).

= =20
=20
=20
 
=20 =20 =20 =20 =20 =20
=20 =20 =20 =20 =20 =20 =20
=20
=20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20
   
 =20
=20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20
=20
 
=20 =20 =20 =20 =20 =20 =20
=20
=20 Download Now=20
=20
 
   
=20
=20 =20 =20 =20 =20 =20
=20 =20 =20 =20 =20 =20 =20 =20 =20 =20
 
 
=20 =20 =20 =20 =20 =20
=20 =20 =20 =20 =20 =20 =20
=20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20 =20
 
=20
=20 =20 =20 =20 =20 =20 =20
=20
=20 =20 =20 =20 =20 =20 =20 =20 =20
Copyright =C2=A9 202= 2 Cloudflare, Inc.
101 Townsend Street, San Francisco, CA 94107
=
www.cloudflare.com  |  Community  |  Privacy Policy   Unsubscribe=20
=20 =20 =20 =20 =20 =20 =20 =20 =20 =20
3D"Facebook"3D"Twitter"3D"LinkedIn"3D"Instagram"

=20
=20
 
=20 =20 ------=_Part_1037802439_1213214108.1671552635862--