T-MOBILE SASE WITH T-SIMSECURE

SASE: broad protection—virtually anywhere.

Defend against cyberattacks and threats while enabling seamless remote access to company data and apps. With our SASE solutions, you get the simplicity of a single platform and the ease of automatic protection for T-Mobile devices.

For businesses with 5-24 employees, see our Secure Internet Go solution.

Key benefits

Comprehensive protection for the modern workplace.

Cyberattacks are on the rise. And as your business turns more to the cloud and remote or hybrid work models, your risk increases. You need a way to protect your business while providing your employees and remote devices with the access they need to do their work, from wherever.

Broad protection.

Safeguard against growing threats of cyberattacks, magnified in remote and hybrid work environments.

alt=""

Simplicity & efficiency.

Increase efficiency and reduce the burden on your internal resources with a single, unified platform.

alt=""

Employee productivity.

Enable greater employee productivity with protected access to the tools they need.

alt=""

KEY FEATURES

Protect your organization against threats and breaches.

Safeguard data traffic across devices and employees with a comprehensive set of advanced security capabilities in a single, scalable, unified solution.

Two ways to protect.

T-SIMsecure, automatic protection.

Get automatic access and protections, per policy, without adding a client to the device. T-SIMsecure uses the device's T-Mobile SIM for authentication when on the T-Mobile network. Ideal for devices that cannot load a client (such as loT) and users on the go.

SASE device client.

Add a software-based client on the device to provide identity check, access authorization, and SASE protections on virtually any device and any Wi-Fi or cellular network, regardless of wireless carrier.

Kick your legacy VPN to the curb.

Private Access solves the vulnerabilities of traditional VPNs with modern, highly secure ZTNA-based connectivity to company apps and data.  

Private Access: protect your data and empower your employees.

  • Highly secure, direct connectivity ensures users and their devices can access corporate apps and data—in the cloud or at the data center.
  • Least privileged access, based on Zero Trust Network Access (ZTNA) principles, ensures only authorized users gain access.

 

  • Micro-segmentation provides granular control and limits user access and application visibility to authorized users only.
  • Direct access to cloud-hosted applications from the SASE gateway reduces latency because it avoids the need to send data to the enterprise data center first.

Secure Internet Access: safeguard online users and their data.

  • Secure web gateway (SWG) provides an integrated, comprehensive set of advanced security capabilities to protect users and their devices from web-based internet threats while enforcing corporate security policy.
  • Next generation firewall (NGFW) inspects web traffic between the user and the internet to block or filter out unsafe content. It can also block risky or unauthorized user behavior.
  • Advanced threat protection offers anti-ransomware, anti-malware, and antivirus protection plus intrusion detection and prevention.
  • URL/web filtering restricts access to websites, reducing threats from a user visiting out-of-compliance or malicious sites.
  • Cloud access security broker (CASB) cloud-based app monitors all data flowing between users and cloud apps to ensure compliance with corporate and regulatory requirements. (Coming soon.

Protect against online threats with a suite of advanced capabilities that gives you flexibility, scalability, and peace of mind.

Additional resources.

Gartner: Find the zero-trust technology for your business.

Zero-trust principles are essential to information security, but finding the right technology solutions in this crowded market isn’t easy. Get a breakdown of 19 zero-trust technologies in the Gartner® Hype Cycle report and find out which are worth the hype—and which fall short.

A smiling professional on her smartphone in a modern office environment.

Identifying and mitigating the security challenges of hybrid work.

Now that hybrid work models are strategic imperatives, enterprises must ensure mobile workers and devices are protected. Learn more about increased vulnerabilities and how to protect your data and endpoints in this infographic

A young professional uses his smartphone and laptop while working from home.

Got questions?

  • SASE is pronounced like "sassy," and it stands for Secure Access Service Edge. It is designed to safeguard data, devices, and applications in the face of new realities such as cloud services, public networks, remote/hybrid work, IoT, etc.—while helping businesses maintain uninterrupted network access for their employees, no matter where or how they work. SASE combines security services like CASB, Firewall-as-a-Service (FWAAS), and Zero Trust Network Access (ZTNA) with network management such as SD-WAN and delivers it as a single, integrated service. It can offer organizations flexibility, cost savings, threat prevention, data protection, reduced complexity, and better network and business performance.

  • T-SIMsecure builds simplicity and security into T-Mobile devices by using the T-Mobile SIM to authenticate users and authorize privileges. T-SIMsecure, automatically extends protection and access to devices and employees when on the T-Mobile network. It is ideal for devices that cannot load a client, such as IoT sensors, routers, and other connected devices. It is also ideal for workers in roles where using a client may be too cumbersome such as field services, frontline, or service employees—especially workers that share a device—and that work mostly on the T-Mobile network.

  • The SASE device client extends T-Mobile SASE protections to any device capable of loading a client and works on any Wi-Fi or cellular network, regardless of carrier. It also enables additional endpoint security and authentication checks.

  • Zero Trust Network Access (ZTNA) provides secure remote access based on zero trust security principles, and in particular, the principle of least-privileged access. Under zero trust, users and devices are, by default, not trusted. Instead, ZTNA allows each user access to specific applications on a case-by-case basis, authenticated through pre-defined, role-based controls and contextual data such as IP address, location, or even time—without exposing other network resources to risk. Least privileged access grants authentication based on credentials and context. Users get only the granular access they qualify for based on identity, device, and location. More secure than a VPN, ZTNA can help safeguard your IT network by providing only the specific permissions that the user has been explicitly granted, while it helps maintain flexible and responsive connections with your digital systems, branch locations, remote workers, and trusted partners.

  • Traditionally, IT organizations used VPNs, virtual private networks, to encrypt and safeguard internet connections between two networks or devices, usually to provide secure access to a distributed workforce. Researchers, and hackers, have discovered that there are several vulnerabilities that affect most VPN products out there can be exploited by attackers to read user traffic, steal user information, or even attack user devices. Private Access with ZTNA offers a modern, more secure alternative to the traditional VPN by continuously checking user identity and by granting access only to limited access in the network vs access to the entire network.

  • ZTNA expands on the capabilities of a VPN and simultaneously resolves some inherent VPN vulnerabilities. In general, ZTNA offers more customizable, more specific—and more secure—authentication, simplifying users’ access to network resources. Put simply, ZTNA delivers application-based access that keeps users from seeing or using resources they shouldn’t. By switching from default trust to default verify, you can use ZTNA to ensure every request is authorized, no matter where it came from—and it’s easier to use than a VPN.

  • Security Slice uses the power of T-Mobile’s 5G standalone network to keep security data traffic separate from other data traffic.

Ready to secure your network?