2020 'ASTORS' Finalists Edition | Page 21

This www . AmericanSecurityToday requires connections . com 2020 FINALISTS Edition - to be decrypted by the SASE service to inspect content for malware , infections and data loss .

To decrypt , special private key files must be used that allow traffic to be inspected and those key files must be available to the cloud gateways performing the inspection .

With a containerized cloud architecture like iboss , full isolation of data is achieved as it moves between users and the cloud , including full isolation of the private keys required to decrypt that traffic .

The containerized cloud gateways isolate the private SSL decryption keys to ensure security and reduce risk .

With a non-containerized cloud architecture , the private SSL decryption keys must be made available to the gateways that decrypt network traffic , but those gateways are decrypting and processing traffic for any organization that traverses that gateway .

21