Published Date : 7/23/2025Â
Cisco, a leading technology company, has received the highest possible rating for identity protection from cybersecurity testing lab SE Labs. The Universal Zero Trust Network Access (UZTNA) solution, developed by Cisco, has been awarded an AAA rating for “Advanced Security IAM Protection” after rigorous testing in a real network environment.
UZTNA is a comprehensive solution that integrates several of Cisco’s products to offer zero trust authentication, a security framework where no user or device is trusted by default. This approach requires strict identity verification and continuous authorization for every access, making it particularly valuable in remote work scenarios where employees may use various devices.
The UZTNA solution includes Cisco’s zero-trust security identity and access management (IAM) platform, Duo, which provides robust authentication and access controls. It also features Cisco Secure Access, which ensures secure access to the internet, cloud services, and private applications. Additionally, Cisco Identity Intelligence (CII) enhances visibility into identities and their logins, helping to identify and flag potential threats.
SE Labs conducted a series of tests to evaluate the effectiveness of UZTNA. The solution achieved a perfect score, with 100 percent detection and 100 percent protection against cyber threats. It successfully identified and blocked every attempt to compromise security defenses. The testing involved targeting a Microsoft 365 deployment with both privileged and non-privileged accounts.
Simon Edwards, SE Labs founder and CEO, emphasized the importance of identity as a primary attack surface in modern enterprise environments, especially with cloud-based platforms like Microsoft 365. The tests mimicked attacks from well-known hacker groups such as Scattered Spider, APT29, and APT28, including 30 different attack scenarios. These scenarios included attempts to gain access using stolen credentials, bypassing multi-factor authentication (MFA), and hijacking active user sessions.
Raj Chopra, senior vice president and chief product officer at Cisco Security, expressed his delight with the top accolade from SE Labs. “Zero Trust Network Access is key to protecting organizations today, and we’re thrilled that our first-of-its-kind Universal ZTNA has been recognized with this prestigious award,” he stated.
Cisco Duo has been advocating for the adoption of zero-trust authentication, warning that traditional methods are failing and that MFA coverage remains incomplete. This allows attackers to easily circumvent weaker forms of authentication. Last year, Cisco Duo introduced a hardware-independent roaming MFA tool in collaboration with digital privacy firm Badge Inc., further enhancing its security offerings.
In conclusion, Cisco’s UZTNA solution represents a significant step forward in digital identity protection, demonstrating the company’s commitment to advancing cybersecurity and safeguarding organizations from emerging threats.Â
Q: What is Zero Trust Network Access (ZTNA)?
A: Zero Trust Network Access (ZTNA) is a security framework where no user or device is trusted by default. It requires strict identity verification and continuous authorization for every access, enhancing security especially in remote work environments.
Q: What is the significance of the AAA rating from SE Labs?
A: The AAA rating from SE Labs signifies the highest level of security and protection. It indicates that Cisco’s UZTNA solution achieved 100 percent detection and 100 percent protection against cyber threats in rigorous testing.
Q: How does Cisco’s UZTNA solution work?
A: Cisco’s UZTNA solution combines zero-trust authentication, secure access, and identity intelligence. It includes Duo for robust authentication, Cisco Secure Access for secure internet and application access, and Cisco Identity Intelligence for enhanced visibility and threat detection.
Q: Why is identity a primary attack surface in modern enterprise environments?
A: Identity is a primary attack surface because it is often the weakest link in security, especially with cloud-based platforms. Hackers target identities to gain unauthorized access to sensitive data and systems.
Q: What is the role of Cisco Duo in the UZTNA solution?
A: Cisco Duo is a zero-trust security identity and access management (IAM) platform that provides robust authentication and access controls. It helps ensure that only verified users and devices can access resources, enhancing overall security.Â