iboss Zero Trust SASE Packaging 

Solution Packages to support your Journey to a Zero Trust Architecture

Simple per User Subscription Pricing

 

CONTACT US

Zero Trust Core

Essential Features to Implement Zero Trust Resource Access

Zero Trust Advanced

Zero Trust Core plus Integration and Malware Protection for enterprises at scale

Zero Trust Complete

Zero Trust Advanced plus Complete Data Loss Prevention

  • Zero Trust Core
    Zero Trust Advanced
    Zero Trust Complete
  • Unified Zero Trust Service Edge
  • Zero Trust Resource Access Policies
  • Resource Catalog - including Apps, Data and Services
  • User Catalog
  • Asset Catalog
  • Resource Tagging by Type and Location
  • Resource Risk Level Classification
  • User and Group Based Access Policies via Cloud Connectors
  • Zero Trust Reporting - By Resource Type, Resource Location, Security Objective and Security Impact Level
  • Zero Trust NIST 800-207 Criteria-Based Access Policies
  • Connect Cloud Accessible Resources to Zero Trust SSE
  • Encrypted Traffic Inspection and Protection (HTTPS Decrypt)
  • Cloud Security Controls - including Web Filtering
  • Policy Tracing for troubleshooting policies
  • Proxy Combinatorial Rules & Actions - Block, Allow, Redirect
  • Reporting - including Real-Time Dashboards, Drill Down Reports, Reporting Templates
  • Cloud Connector Agents for Windows, Mac, iOS, Chromebooks, Linux and Android
  • DNS Security
  • SAML & OIDC Identity Provider (IdP) Integration
  • Extend Modern Authentication (SAML/OIDC) to Legacy Apps & Resources
  • Zero Trust NIST 800-207 Score-Based Access Policies
    Add-on
  • Connect Resources on Private Networks (via Tunnels, SD-WAN, WCCP) to Zero Trust SSE
    Add-on
  • Asset and Device Posture Checks
    Add-on
  • Zero Trust Scoring Algorithms
    Add-on
  • Zero Trust Score-Based Reporting
    Add-on
  • Threat Dashboards - including preventing malware, phishing, malicious sources
    Add-on
  • User and Asset Incident Dashboards - including infected devices and users with active incidents
    Add-on
  • Malware Prevention
    Add-on
  • Infected Device Detection and Isolation (CnC Callback Prevention)
    Add-on
  • Phishing Prevention
    Add-on
  • Prevent Malicious Sources
    Add-on
  • Malware Sandboxing
    Add-on
  • Microsoft Cloud App Security Integration (MCAS)
    Add-on
  • Microsoft Authentication Context (Conditional Access) Integration
    Add-on
  • Microsoft Sentinel Log Forwarding Integration
    Add-on
  • Splunk Log Forwarding Integration
    Add-on
  • Log Forwarding to SIEM - Syslog, SCP, SFTP
    Add-on
  • Realtime Inline CASB
    Add-on
  • Simplified Tunnel Management (Network Connector)
  • Inline Data Loss Prevention (PII, CCN)
    Add-on
    Add-on
  • Out-of-Band API CASB
    Add-on
    Add-on
  • Intrusion Prevention (IPS)
    Add-on
    Add-on
  • ChatGPT Risk Module
    Add-on
    Add-on
    Add-on
  • Azure Cloud Security Gateways
    Add-on
    Add-on
    Add-on
  • Reverse Proxy
    Add-on
    Add-on
    Add-on
  • Digital Experience Management
    Add-on
    Add-on
    Add-on
  • Exact Data Match DLP
    Add-on
    Add-on
    Add-on
  • Browser Isolation
    Add-on
    Add-on
    Add-on
  • Enhanced Protective DNS
    Add-on
    Add-on
  • Endpoint EDR Integrations
    Add-on
    Add-on
  • Splunk Enterprise Security
    Add-on
    Add-on
  • Image Text Recognition (OCR)
    Add-on

Take the next step in shifting to the world’s largest security cloud built for the future.

Sign up for a demo to see how the iboss Zero Trust SASE prevents breaches by making applications, data and services inaccessible to attackers while allowing trusted users to securely and directly connect to protected resources from anywhere.