Skip to main content
TrustRadius
Cloudflare Zero Trust Services

Cloudflare Zero Trust Services

Overview

What is Cloudflare Zero Trust Services?

Cloudflare's Zero Trust Network Access (ZTNA) technologies create secure boundaries around applications. When resources are protected with ZTNA, users are only allowed to access resources after verifying the identity, context, and policy adherence of each specific request. Cloudflare's Zero-Trust-as-a-Service model…

Read more
Recent Reviews

Good product with great features

10 out of 10
January 17, 2022
Cloudflare is used for providing internal application access through Cloudflare tunnel and using Google IDP from WARP installed system. It …
Continue reading
Read all reviews
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Cloudflare Zero Trust Services?

Cloudflare's Zero Trust Network Access (ZTNA) technologies create secure boundaries around applications. When resources are protected with ZTNA, users are only allowed to access resources after verifying the identity, context, and policy adherence of each specific request. Cloudflare's Zero-Trust…

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

19 people also want pricing

Alternatives Pricing

What is Perimeter 81?

Perimeter 81 is a Zero Trust Network as a Service from the company of the same name in Tel Aviv, designed to simplify secure network, cloud and application access for the modern and distributed workforce.

What is Hyper Private Access?

HPA is a Business VPN, or Virtual Private Network, presented as a secret, safe tunnel on the internet that companies can use to keep their online stuff private and secure.

Return to navigation

Product Details

Cloudflare Zero Trust Services Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(20)

Attribute Ratings

Reviews

(1-1 of 1)
Companies can't remove reviews or game the system. Here's why
Maiko Svanidze | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use Cloudflare Services (WAF) for protecting University's site and inner restrictions in students' labs. Cloudflare gives us an option to make granular restriction rules with Magic Firewall.
  • Granular Restrictions
  • Bot Management
  • DNS protection
  • Cloudflare still need to improve CASB direction to complete set of SASE tools.
  • More integrations with the third-party agents to check device posture in the Zero Trust framework.
  • More granularity in firewall rules for full replacement of on-premise solutions.
For example, Cloudflare is a very good solution for ZTNA implementation. Cloudflare has Warp for propagating Gateway rules and checking device posture. Browser Isolation gives you more abilities to use internet resources without any restrictions and at the same time not put the company at risk. For example, if there is no DLP solution in place blocking the printing function can partly protect the company's sensitive data from intentional or intentional leakage through the online forms. A similar approach protects the end-user device from Zero-day threats and malicious software code. Moreover, Remote Browser Isolation technology protects not only the user's device but also the user himself from possible phishing attacks - for example, even if the user enters his username and password on the phishing website, bank card issuers, or other personal or confidential data, data will not go beyond the isolated cloud environment. Cloudflare Access gives company administrators a great opportunity to implement role-based access policies and make effect segmentation and diversification of company network groups.
  • Cloudflare as a multipurpose vendor and solution helped us to replace many overlapped imperfect solutions.
  • Cloudflare gives the company administrator a single pane of glass view which makes his work more effective.
  • Cloudflare makes cloud transformation easier and more effective.
As long as all Cloudflare products and services rely on anycast technology, in a complex approach Cloudflare is faster and more relevant for cloud applications. The balance between security and performance is fully established. Also, Cloudflare has quite a good stack for API connection protection, like the API Shield example, which makes it more effective compared to F5 for example. Warp as a ZTNA agent gives better visibility and device posture information than FortiClient does.
Cloudflare support is very fast and qualified. I had a lot of different experiences with the support of various known vendors, and their problem is that the approach to the customer's problem is very standardized and inflexible. In the case of Cloudflare, they threaten your problem individually from the very beginning which means that you get necessary answers in a very short time.
No
I had a case on Cloudflare API Scheme, when support team gave us with exceptional support and has been involved in implementation of API Shield function to our environment. Implementation of API Shield helped our company to discover and solve problem of shadow IT and rogue APIs for our applications. Support team helped us in every single step.
6
Generally Cloudflare is users are our network admins, security team and digital transformation team. We use Cloudflare for infrastructure and security challenges and tasks.
We implemented ZTNA for our remote working staff. Now our network administrator and security guys have full visibility, logs and reporting tools on all network activity and user activity. We can approve security policy and rules continuously.
Return to navigation