Article Cyber Security

Advancing Zero Trust with Banyan Security

The coronavirus pandemic indelibly changed our vision of the “future of work”, and forward- looking companies are rethinking workplace strategies while embracing remote work as the new normal. The increased use of remote cloud services has prompted a rise in cybercrime, identity theft, and data breaches targeting the enterprise user. Reports show new vulnerabilities emerging from changing work styles that blur lines between home and office, as workers are connecting more often to corporate networks by using legacy security technologies such as virtual private networks (VPNs) from insecure devices. VPNs have proven incapable of supporting secure remote access at cloud scale, falling short on performance, usability, and security for the modern workforce.

Now that remote / hybrid work has become commonplace, there is no better time to replace the VPN. Third Point Ventures has focused on the Zero Trust Network Access (“ZTNA”) solution platforms, and we are excited to announce a Series B investment in Banyan Security. Banyan’s mission is to make the hybrid workspace a seamless and secure experience.

Banyan is uniquely positioned in the ZTNA market as a provider of zero trust secure remote access solutions for VPN replacement at enterprises of all sizes. Banyan’s ZTNA platform tightly integrates with identity access management (IAM) and user endpoint management (UEM) software for fine grain policy authentication control. Following Zero Trust principles, Banyan provides direct connectivity between user and resource without needing to route the data through a vendor cloud or any other insecure Point of Presence (PoP) layer, which increases your cloud attack surface.

Banyan stands out in a sea of secure remote access players for their laser focus on mid to large enterprise pain points in moving off legacy VPN solutions like OpenVPN or Cisco AnyConnect. A few of Banyan’s standout capabilities are:

  • “Trust Scoring” capabilities that quantify the endpoint’s security posture to aid in continuous authorization of devices;

  • Integration with existing enterprise security tools including device managers like Microsoft Intune and VMware WorkspaceOne, as well as EDR systems like CrowdStrike and SentinelOne;

  • Cloud-native approach replacing legacy on-prem reverse proxy gateway solutions;

  • Tested and proven to scale up to support very large Enterprise workforces (e.g., F100 Company – 30k+ users, 120 countries, 40k+ devices, 21k apps/services trusts Banyan’s ZTNA)

Today, the VPN market is ripe for disruption by ZTNA and this represents a huge opportunity. According to Global Market Insights, the VPN market size exceeded $30 billion in 2020 and is projected to grow at around 15% CAGR from 2021 to 2027 to over $120 billion. Banyan and others should be able to capitalize on this growth, as more than 20% of this total is forecast to be from the remote-access segment alone. ZTNA is also a critical component in the broader strategic security initiative known as SASE (Secure Access Service Edge). Gartner predicts that by 2024, at least 40% of enterprises will have explicit strategies to adopt SASE, up from less than 1% pre-Covid.

Heading into 2022, Banyan’s customer mindset is at the forefront as they layer in a new product-led growth (PLG), go-to-market motion by releasing a freemium tier to their product with Banyan Team Edition, removing friction for smaller technical and dev teams wanting to start their zero trust journey. It has been great working closely with the co-founders Jayanth, Tarun, Yoshio and the rest of the Banyan team thus far as they advance zero security for every type of user. Let’s go!