Frequently asked questions
about Conditional Access
What is "conditional access" for applications?
Portnox’s conditional access for applications is a part of our Zero Trust Network Access (ZTNA) security solution. Portnox ZTNA ensures only authorized and compliant devices can access specific applications, whether on-premises or in the cloud. It enforces access policies based on device posture, identity, and risk level, helping organizations prevent unauthorized access and potential security threats.
Key Features of Portnox ZTNA:
- Device Compliance Checks – Ensures that only secure and up-to-date devices can access applications.
- Granular Access Controls – Restricts access based on user identity, role, location, and device security posture.
- Cloud-Native – No need for complex on-premiseise hardware; integrates seamlessly with cloud applications.
- Multi-Factor Authentication (MFA) – Adds an extra layer of security by requiring additional verification.
- Real-Time Risk Assessment – Continuously monitors and adapts access rules based on potential security risks.
- Seamless Integration – Works with VPNs, SaaS applications, on-premise applications, and other enterprise security solutions.
Why do I need Conditional Access
Conditional access helps you enhance security, compliance, and control over who and what can access your business-critical applications. Portnox ZTNA includes the ability to create conditional access policies to vastly improve security and user experience in hybrid and distributed environments.
Top Reasons to Use Portnox ZTNA with Conditional Access:
Prevent Unauthorized Access
- Ensures that only trusted users and secure devices can access cloud and on-prem applications.
- Blocks unmanaged, outdated, or risky devices from logging into sensitive systems.
Enforce Zero Trust Security
- Verifies user identity, device security posture, and location before granting access.
- Ensures that every access request is validated based on real-time security risk.
Reduce Cybersecurity Threats
- Protects against malware, ransomware, phishing, and credential theft by blocking risky devices.
- Enforces passwordless authentication and security compliance checks.
Seamless Cloud & SaaS Protection
- Works with Microsoft 365, Google Workspace, Salesforce, VPNs, and other cloud services.
- No need for additional hardware, making it easy to deploy and scale.
Meet Compliance & Regulatory Requirements
- Helps meet industry standards like GDPR, HIPAA, ISO 27001, and NIST by ensuring only compliant devices can access sensitive data.
- Provides audit trails and real-time policy enforcement.
Simple, Cloud-Native & Cost-Effective
- Cloud-Native & Cost-Effective and have it match the 3rd bullet from the above section, for consistency.
- Saves time and resources by automating access control and security compliance.
How does conditional access work?
Portnox ZTNA’s bases conditional access for applications on a zero trust security model, ensuring that only compliant and authorized users and devices can access cloud and on-prem applications. Here’s how it works step by step:
- User Attempts to Access an Application
- A user tries to log into a business-critical app (e.g., Microsoft 365, Salesforce, Google Workspace).
- The request is sent to Portnox for security evaluation before granting access.
- Device Posture & Risk Assessment
Portnox checks the device’s security status in real-time, evaluating:- OS Version – Is the device running the latest, patched version?
- Antivirus & Endpoint Protection – Is the device protected?
- Encryption & Firewall – Are security features enabled?
- Location & Network – Is the request coming from a safe location/network?
- Compliance Checks – Does the device meet company security policies?
- Identity Verification & Passwordless Authentication
- Portnox ensures the user identity is verified using passwordless authentication.
- Enforces Conditional Access Policy
Based on the user, device, and risk level, Portnox enforces an access policy:- Allow Access – If everything is secure, the user gets full access.
- Limited Access – If the device is partially compliant, access may be restricted.
- Deny Access – If the device is risky, access is completely blocked.
- Continuous Monitoring & Adaptive Security
- Portnox continuously monitors access requests and updates policies based on new security threats.
- If a device falls out of compliance, access is automatically revoked until it is secured.
- Blocks cyber threats before they reach sensitive applications.
- Ensures that only secure & compliant devices access business systems.
- Reduces IT workload by automating security enforcement and implementing passwordless authentication.
- Improves compliance with regulations like GDPR, HIPAA, and NIST.
Why is passwordless authentication better than traditional passwords?
Passwordless authentication is a more secure, user-friendly, and efficient alternative to traditional passwords. It eliminates the risks associated with weak, stolen, or reused passwords, making it a superior choice for modern cybersecurity.
-
Stronger Security
- Eliminates the risk of password theft, reducing phishing, credential stuffing, and brute force attacks.
- Uses biometrics, cryptographic keys, or other secure methods that are harder to hack.
- Reduces human error by removing the need for users to create or remember complex passwords.
-
Improved User Experience
- No need to remember or reset passwords, reducing frustration for users.
- Faster login process through biometrics, magic links, or security keys.
- Works seamlessly across multiple devices and platforms.
-
Protection Against Phishing and Credential-Based Attacks
- Phishing attacks become ineffective since there are no passwords to steal.
- Prevents credential stuffing because attackers cannot reuse leaked passwords.
- Stops man-in-the-middle attacks by relying on cryptographic authentication methods.
-
Reduced IT Costs and Support Burden
- Fewer password reset requests mean lower support costs for IT teams.
- No need for complex password policies or forced password changes.
- Streamlines access management and integrates easily with SSO and MFA.
-
Compliance and Future-Ready Security
- Meets security standards like GDPR, NIST, HIPAA, and ISO 27001.
- Aligns with Zero Trust security models that require continuous authentication.
- Adapts to modern security frameworks without relying on outdated password-based methods.
Passwordless authentication provides a higher level of security, a better user experience, and lower IT costs. Traditional passwords are vulnerable to attacks and create unnecessary complexity for users and businesses. Switching to passwordless authentication enhances security while simplifying the login process.
I already use MFA (multi-factor authentication) - am I safe?
While multifactor authentication (MFA) adds an extra layer of security, it is not foolproof. Many cyberattacks still successfully bypass MFA, making it an incomplete solution for securing access to critical applications and data.
Why MFA Is Not Enough
- Phishing Attacks Can Still Bypass MFA
- Attackers use sophisticated phishing techniques to trick users into providing authentication codes or approving fraudulent login requests.
- Man-in-the-middle (MitM) attacks can intercept MFA codes sent via SMS, email, or authentication apps.
- MFA Fatigue and Push Notification Exploits
- Attackers flood users with MFA push requests, leading them to approve an authentication attempt out of frustration or mistake.
- This technique has been used in real-world breaches to gain unauthorized access.
- SIM Swapping and Credential Theft
- Attackers can hijack a victim’s phone number through SIM swapping, intercepting SMS-based MFA codes.
- Stolen credentials combined with social engineering allow attackers to reset MFA methods and take over accounts.
- Brute Force and Credential Stuffing Attacks
- Attackers use automated scripts to repeatedly attempt logins with leaked credentials until they find a valid combination.
- If MFA is poorly configured, attackers can exploit weak fallback mechanisms, such as security questions or backup codes.
Why Certificate Based Authentication Is Superior
Certificate based authentication (CBA) provides a more secure, phishing resistant, and automated alternative to traditional MFA. Unlike MFA, which relies on user interaction and can be tricked, CBA uses cryptographic certificates that are bound to devices, ensuring only trusted endpoints can access systems.- Phishing Resistant Authentication
- Digital certificates are cryptographic keys that cannot be stolen through phishing or social engineering.
- Unlike passwords or MFA codes, certificates are stored securely on authorized devices and are never entered manually.
- Eliminates Shared Secrets
- Traditional MFA relies on shared secrets (e.g., passwords, one-time passcodes, SMS codes), which can be intercepted or stolen.
- Certificate-based authentication uses asymmetric cryptography, where private keys are stored on a device and never exposed.
- Stronger Device Identity and Compliance Enforcement
- Ensures that only trusted, managed, and compliant devices can access applications.
- Unlike MFA, which focuses on user authentication, CBA verifies both user identity and device security posture.
- Seamless and Automated Authentication
- No need for users to manually enter codes, approve push notifications, or carry security tokens.
- Certificates enable passwordless, frictionless authentication that improves both security and user experience.
- Meets Compliance Requirements for Zero Trust Security
- Certificate based authentication aligns with Zero Trust Architecture (ZTA) by continuously verifying trust.
- Meets stringent security requirements for NIST 800-63, CISA Zero Trust, and other cybersecurity frameworks.